checkmk/check-mk-raw:latest (ubuntu 22.04) - Trivy Report - 2025-10-14 15:21:01.957446022 +0000 UTC m=+41.952963432
ubuntu
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
binutils
CVE-2025-1147
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
binutils
CVE-2025-1148
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
binutils
CVE-2025-3198
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
binutils
CVE-2025-5244
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
binutils
CVE-2025-5245
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
binutils
CVE-2025-7545
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
binutils
CVE-2025-8225
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
binutils
CVE-2017-13716
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
binutils
CVE-2019-1010204
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://nvd.nist.gov/vuln/detail/CVE-2019-1010204
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/notices/USN-5349-1
https://www.cve.org/CVERecord?id=CVE-2019-1010204
binutils
CVE-2022-27943
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
binutils
CVE-2022-48064
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-48064
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3XKYUAIORNQ32IZUOZFURECZKEXOHX7Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NSUNHSOWWLLNGHRM5TUBNCJHEYHPDX2M/
https://nvd.nist.gov/vuln/detail/CVE-2022-48064
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29922
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=8f2c64de86bc3d7556121fe296dd679000283931
https://www.cve.org/CVERecord?id=CVE-2022-48064
binutils-common
CVE-2025-1147
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
binutils-common
CVE-2025-1148
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
binutils-common
CVE-2025-3198
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
binutils-common
CVE-2025-5244
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
binutils-common
CVE-2025-5245
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
binutils-common
CVE-2025-7545
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
binutils-common
CVE-2025-8225
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
binutils-common
CVE-2017-13716
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
binutils-common
CVE-2019-1010204
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://nvd.nist.gov/vuln/detail/CVE-2019-1010204
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/notices/USN-5349-1
https://www.cve.org/CVERecord?id=CVE-2019-1010204
binutils-common
CVE-2022-27943
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
binutils-common
CVE-2022-48064
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-48064
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3XKYUAIORNQ32IZUOZFURECZKEXOHX7Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NSUNHSOWWLLNGHRM5TUBNCJHEYHPDX2M/
https://nvd.nist.gov/vuln/detail/CVE-2022-48064
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29922
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=8f2c64de86bc3d7556121fe296dd679000283931
https://www.cve.org/CVERecord?id=CVE-2022-48064
binutils-x86-64-linux-gnu
CVE-2025-1147
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1148
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-3198
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-5244
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-5245
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-7545
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-8225
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2017-13716
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
binutils-x86-64-linux-gnu
CVE-2019-1010204
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://nvd.nist.gov/vuln/detail/CVE-2019-1010204
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/notices/USN-5349-1
https://www.cve.org/CVERecord?id=CVE-2019-1010204
binutils-x86-64-linux-gnu
CVE-2022-27943
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
binutils-x86-64-linux-gnu
CVE-2022-48064
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-48064
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3XKYUAIORNQ32IZUOZFURECZKEXOHX7Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NSUNHSOWWLLNGHRM5TUBNCJHEYHPDX2M/
https://nvd.nist.gov/vuln/detail/CVE-2022-48064
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29922
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=8f2c64de86bc3d7556121fe296dd679000283931
https://www.cve.org/CVERecord?id=CVE-2022-48064
coreutils
CVE-2016-2781
LOW
8.32-4.1ubuntu1.2
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
cpio
CVE-2023-7216
MEDIUM
2.13+dfsg-7ubuntu0.1
https://access.redhat.com/security/cve/CVE-2023-7216
https://bugzilla.redhat.com/show_bug.cgi?id=2249901
https://nvd.nist.gov/vuln/detail/CVE-2023-7216
https://www.cve.org/CVERecord?id=CVE-2023-7216
curl
CVE-2025-0167
LOW
7.81.0-1ubuntu1.21
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
curl
CVE-2025-9086
LOW
7.81.0-1ubuntu1.21
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
dirmngr
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gcc-12-base
CVE-2022-27943
LOW
12.3.0-1ubuntu1~22.04.2
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
git
CVE-2024-52005
MEDIUM
1:2.34.1-1ubuntu1.15
https://access.redhat.com/errata/RHSA-2025:8414
https://access.redhat.com/security/cve/CVE-2024-52005
https://bugzilla.redhat.com/2338289
https://bugzilla.redhat.com/show_bug.cgi?id=2338289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005
https://errata.almalinux.org/8/ALSA-2025-8414.html
https://errata.rockylinux.org/RLSA-2025:8414
https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329
https://linux.oracle.com/cve/CVE-2024-52005.html
https://linux.oracle.com/errata/ELSA-2025-8414.html
https://lore.kernel.org/git/
[email protected]
https://lore.kernel.org/git/
[email protected]
/T/#t
https://nvd.nist.gov/vuln/detail/CVE-2024-52005
https://www.cve.org/CVERecord?id=CVE-2024-52005
git-man
CVE-2024-52005
MEDIUM
1:2.34.1-1ubuntu1.15
https://access.redhat.com/errata/RHSA-2025:8414
https://access.redhat.com/security/cve/CVE-2024-52005
https://bugzilla.redhat.com/2338289
https://bugzilla.redhat.com/show_bug.cgi?id=2338289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005
https://errata.almalinux.org/8/ALSA-2025-8414.html
https://errata.rockylinux.org/RLSA-2025:8414
https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329
https://linux.oracle.com/cve/CVE-2024-52005.html
https://linux.oracle.com/errata/ELSA-2025-8414.html
https://lore.kernel.org/git/
[email protected]
https://lore.kernel.org/git/
[email protected]
/T/#t
https://nvd.nist.gov/vuln/detail/CVE-2024-52005
https://www.cve.org/CVERecord?id=CVE-2024-52005
gnupg
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gnupg-l10n
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gnupg-utils
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gnupg2
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpg
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpg-agent
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpg-wks-client
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpg-wks-server
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpgconf
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpgsm
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpgv
CVE-2022-3219
LOW
2.2.27-3ubuntu2.4
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
graphviz
CVE-2023-46045
MEDIUM
2.42.2-6ubuntu0.1
http://seclists.org/fulldisclosure/2024/Feb/24
https://gitlab.com/graphviz/graphviz/-/issues/2441
https://nvd.nist.gov/vuln/detail/CVE-2023-46045
https://seclists.org/fulldisclosure/2024/Feb/24
https://seclists.org/fulldisclosure/2024/Jan/73
https://ubuntu.com/security/notices/USN-6708-1
https://www.cve.org/CVERecord?id=CVE-2023-46045
https://www.openwall.com/lists/oss-security/2024/02/01/2
libavahi-client3
CVE-2024-52615
LOW
0.8-5ubuntu5.2
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
libavahi-client3
CVE-2024-52616
LOW
0.8-5ubuntu5.2
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
libavahi-common-data
CVE-2024-52615
LOW
0.8-5ubuntu5.2
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
libavahi-common-data
CVE-2024-52616
LOW
0.8-5ubuntu5.2
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
libavahi-common3
CVE-2024-52615
LOW
0.8-5ubuntu5.2
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
libavahi-common3
CVE-2024-52616
LOW
0.8-5ubuntu5.2
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
libbinutils
CVE-2025-1147
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libbinutils
CVE-2025-1148
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libbinutils
CVE-2025-3198
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libbinutils
CVE-2025-5244
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libbinutils
CVE-2025-5245
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libbinutils
CVE-2025-7545
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libbinutils
CVE-2025-8225
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libbinutils
CVE-2017-13716
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libbinutils
CVE-2019-1010204
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://nvd.nist.gov/vuln/detail/CVE-2019-1010204
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/notices/USN-5349-1
https://www.cve.org/CVERecord?id=CVE-2019-1010204
libbinutils
CVE-2022-27943
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libbinutils
CVE-2022-48064
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-48064
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3XKYUAIORNQ32IZUOZFURECZKEXOHX7Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NSUNHSOWWLLNGHRM5TUBNCJHEYHPDX2M/
https://nvd.nist.gov/vuln/detail/CVE-2022-48064
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29922
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=8f2c64de86bc3d7556121fe296dd679000283931
https://www.cve.org/CVERecord?id=CVE-2022-48064
libcairo2
CVE-2017-7475
LOW
1.16.0-5ubuntu2
http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://github.com/rcairo/rcairo
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cairo/CVE-2017-7475.yml
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
https://www.cve.org/CVERecord?id=CVE-2017-7475
libcairo2
CVE-2018-18064
LOW
1.16.0-5ubuntu2
https://access.redhat.com/security/cve/CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-18064
https://www.cve.org/CVERecord?id=CVE-2018-18064
libcairo2
CVE-2019-6461
LOW
1.16.0-5ubuntu2
https://access.redhat.com/security/cve/CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
https://www.cve.org/CVERecord?id=CVE-2019-6461
libcdt5
CVE-2023-46045
MEDIUM
2.42.2-6ubuntu0.1
http://seclists.org/fulldisclosure/2024/Feb/24
https://gitlab.com/graphviz/graphviz/-/issues/2441
https://nvd.nist.gov/vuln/detail/CVE-2023-46045
https://seclists.org/fulldisclosure/2024/Feb/24
https://seclists.org/fulldisclosure/2024/Jan/73
https://ubuntu.com/security/notices/USN-6708-1
https://www.cve.org/CVERecord?id=CVE-2023-46045
https://www.openwall.com/lists/oss-security/2024/02/01/2
libcgraph6
CVE-2023-46045
MEDIUM
2.42.2-6ubuntu0.1
http://seclists.org/fulldisclosure/2024/Feb/24
https://gitlab.com/graphviz/graphviz/-/issues/2441
https://nvd.nist.gov/vuln/detail/CVE-2023-46045
https://seclists.org/fulldisclosure/2024/Feb/24
https://seclists.org/fulldisclosure/2024/Jan/73
https://ubuntu.com/security/notices/USN-6708-1
https://www.cve.org/CVERecord?id=CVE-2023-46045
https://www.openwall.com/lists/oss-security/2024/02/01/2
libctf-nobfd0
CVE-2025-1147
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1148
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libctf-nobfd0
CVE-2025-3198
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libctf-nobfd0
CVE-2025-5244
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libctf-nobfd0
CVE-2025-5245
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libctf-nobfd0
CVE-2025-7545
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libctf-nobfd0
CVE-2025-8225
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libctf-nobfd0
CVE-2017-13716
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libctf-nobfd0
CVE-2019-1010204
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://nvd.nist.gov/vuln/detail/CVE-2019-1010204
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/notices/USN-5349-1
https://www.cve.org/CVERecord?id=CVE-2019-1010204
libctf-nobfd0
CVE-2022-27943
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libctf-nobfd0
CVE-2022-48064
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-48064
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3XKYUAIORNQ32IZUOZFURECZKEXOHX7Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NSUNHSOWWLLNGHRM5TUBNCJHEYHPDX2M/
https://nvd.nist.gov/vuln/detail/CVE-2022-48064
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29922
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=8f2c64de86bc3d7556121fe296dd679000283931
https://www.cve.org/CVERecord?id=CVE-2022-48064
libctf0
CVE-2025-1147
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libctf0
CVE-2025-1148
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libctf0
CVE-2025-3198
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libctf0
CVE-2025-5244
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libctf0
CVE-2025-5245
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libctf0
CVE-2025-7545
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libctf0
CVE-2025-8225
MEDIUM
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libctf0
CVE-2017-13716
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libctf0
CVE-2019-1010204
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://nvd.nist.gov/vuln/detail/CVE-2019-1010204
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/notices/USN-5349-1
https://www.cve.org/CVERecord?id=CVE-2019-1010204
libctf0
CVE-2022-27943
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libctf0
CVE-2022-48064
LOW
2.38-4ubuntu2.8
https://access.redhat.com/security/cve/CVE-2022-48064
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3XKYUAIORNQ32IZUOZFURECZKEXOHX7Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NSUNHSOWWLLNGHRM5TUBNCJHEYHPDX2M/
https://nvd.nist.gov/vuln/detail/CVE-2022-48064
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29922
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=8f2c64de86bc3d7556121fe296dd679000283931
https://www.cve.org/CVERecord?id=CVE-2022-48064
libcurl3-gnutls
CVE-2025-0167
LOW
7.81.0-1ubuntu1.21
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
libcurl3-gnutls
CVE-2025-9086
LOW
7.81.0-1ubuntu1.21
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
libcurl4
CVE-2025-0167
LOW
7.81.0-1ubuntu1.21
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
libcurl4
CVE-2025-9086
LOW
7.81.0-1ubuntu1.21
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
libdbus-1-3
CVE-2023-34969
LOW
1.12.20-2ubuntu4.1
https://access.redhat.com/errata/RHSA-2023:4498
https://access.redhat.com/security/cve/CVE-2023-34969
https://bugzilla.redhat.com/2213166
https://bugzilla.redhat.com/show_bug.cgi?id=2213166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34969
https://errata.almalinux.org/8/ALSA-2023-4498.html
https://errata.rockylinux.org/RLSA-2023:4569
https://gitlab.freedesktop.org/dbus/dbus/-/issues/457
https://linux.oracle.com/cve/CVE-2023-34969.html
https://linux.oracle.com/errata/ELSA-2023-4569.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZYCDRMD7B4XO4HF6C6YTLH4YUD7TANP/
https://nvd.nist.gov/vuln/detail/CVE-2023-34969
https://security.netapp.com/advisory/ntap-20231208-0007/
https://ubuntu.com/security/notices/USN-6372-1
https://www.cve.org/CVERecord?id=CVE-2023-34969
libdw1
CVE-2025-1352
LOW
0.186-1ubuntu0.1
https://access.redhat.com/security/cve/CVE-2025-1352
https://nvd.nist.gov/vuln/detail/CVE-2025-1352
https://sourceware.org/bugzilla/attachment.cgi?id=15923
https://sourceware.org/bugzilla/show_bug.cgi?id=32650
https://sourceware.org/bugzilla/show_bug.cgi?id=32650#c2
https://vuldb.com/?ctiid.295960
https://vuldb.com/?id.295960
https://vuldb.com/?submit.495965
https://www.cve.org/CVERecord?id=CVE-2025-1352
https://www.gnu.org/
libdw1
CVE-2025-1376
LOW
0.186-1ubuntu0.1
https://access.redhat.com/security/cve/CVE-2025-1376
https://nvd.nist.gov/vuln/detail/CVE-2025-1376
https://sourceware.org/bugzilla/attachment.cgi?id=15940
https://sourceware.org/bugzilla/show_bug.cgi?id=32672
https://sourceware.org/bugzilla/show_bug.cgi?id=32672#c3
https://vuldb.com/?ctiid.295984
https://vuldb.com/?id.295984
https://vuldb.com/?submit.497538
https://www.cve.org/CVERecord?id=CVE-2025-1376
https://www.gnu.org/
libelf1
CVE-2025-1352
LOW
0.186-1ubuntu0.1
https://access.redhat.com/security/cve/CVE-2025-1352
https://nvd.nist.gov/vuln/detail/CVE-2025-1352
https://sourceware.org/bugzilla/attachment.cgi?id=15923
https://sourceware.org/bugzilla/show_bug.cgi?id=32650
https://sourceware.org/bugzilla/show_bug.cgi?id=32650#c2
https://vuldb.com/?ctiid.295960
https://vuldb.com/?id.295960
https://vuldb.com/?submit.495965
https://www.cve.org/CVERecord?id=CVE-2025-1352
https://www.gnu.org/
libelf1
CVE-2025-1376
LOW
0.186-1ubuntu0.1
https://access.redhat.com/security/cve/CVE-2025-1376
https://nvd.nist.gov/vuln/detail/CVE-2025-1376
https://sourceware.org/bugzilla/attachment.cgi?id=15940
https://sourceware.org/bugzilla/show_bug.cgi?id=32672
https://sourceware.org/bugzilla/show_bug.cgi?id=32672#c3
https://vuldb.com/?ctiid.295984
https://vuldb.com/?id.295984
https://vuldb.com/?submit.497538
https://www.cve.org/CVERecord?id=CVE-2025-1376
https://www.gnu.org/
libfl2
CVE-2019-6293
LOW
2.6.4-8build2
https://access.redhat.com/security/cve/CVE-2019-6293
https://github.com/westes/flex/issues/414
https://nvd.nist.gov/vuln/detail/CVE-2019-6293
https://www.cve.org/CVERecord?id=CVE-2019-6293
libgcc-s1
CVE-2022-27943
LOW
12.3.0-1ubuntu1~22.04.2
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libgcrypt20
CVE-2024-2236
LOW
1.9.4-3ubuntu3
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
libgomp1
CVE-2022-27943
LOW
12.3.0-1ubuntu1~22.04.2
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libgvc6
CVE-2023-46045
MEDIUM
2.42.2-6ubuntu0.1
http://seclists.org/fulldisclosure/2024/Feb/24
https://gitlab.com/graphviz/graphviz/-/issues/2441
https://nvd.nist.gov/vuln/detail/CVE-2023-46045
https://seclists.org/fulldisclosure/2024/Feb/24
https://seclists.org/fulldisclosure/2024/Jan/73
https://ubuntu.com/security/notices/USN-6708-1
https://www.cve.org/CVERecord?id=CVE-2023-46045
https://www.openwall.com/lists/oss-security/2024/02/01/2
libgvpr2
CVE-2023-46045
MEDIUM
2.42.2-6ubuntu0.1
http://seclists.org/fulldisclosure/2024/Feb/24
https://gitlab.com/graphviz/graphviz/-/issues/2441
https://nvd.nist.gov/vuln/detail/CVE-2023-46045
https://seclists.org/fulldisclosure/2024/Feb/24
https://seclists.org/fulldisclosure/2024/Jan/73
https://ubuntu.com/security/notices/USN-6708-1
https://www.cve.org/CVERecord?id=CVE-2023-46045
https://www.openwall.com/lists/oss-security/2024/02/01/2
libicu70
CVE-2025-5222
LOW
70.1-2
https://access.redhat.com/errata/RHSA-2025:11888
https://access.redhat.com/errata/RHSA-2025:12083
https://access.redhat.com/errata/RHSA-2025:12331
https://access.redhat.com/errata/RHSA-2025:12332
https://access.redhat.com/errata/RHSA-2025:12333
https://access.redhat.com/security/cve/CVE-2025-5222
https://bugzilla.redhat.com/2368600
https://bugzilla.redhat.com/show_bug.cgi?id=2368600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5222
https://errata.almalinux.org/10/ALSA-2025-11888.html
https://errata.rockylinux.org/RLSA-2025:11888
https://linux.oracle.com/cve/CVE-2025-5222.html
https://linux.oracle.com/errata/ELSA-2025-12083.html
https://lists.debian.org/debian-lts-announce/2025/06/msg00015.html
https://nvd.nist.gov/vuln/detail/CVE-2025-5222
https://www.cve.org/CVERecord?id=CVE-2025-5222
liblab-gamut1
CVE-2023-46045
MEDIUM
2.42.2-6ubuntu0.1
http://seclists.org/fulldisclosure/2024/Feb/24
https://gitlab.com/graphviz/graphviz/-/issues/2441
https://nvd.nist.gov/vuln/detail/CVE-2023-46045
https://seclists.org/fulldisclosure/2024/Feb/24
https://seclists.org/fulldisclosure/2024/Jan/73
https://ubuntu.com/security/notices/USN-6708-1
https://www.cve.org/CVERecord?id=CVE-2023-46045
https://www.openwall.com/lists/oss-security/2024/02/01/2
libncurses6
CVE-2023-50495
LOW
6.3-2ubuntu0.1
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
libncursesw6
CVE-2023-50495
LOW
6.3-2ubuntu0.1
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
libopenjp2-7
CVE-2023-39328
MEDIUM
2.4.0-6ubuntu0.4
https://access.redhat.com/security/cve/CVE-2023-39328
https://bugzilla.redhat.com/show_bug.cgi?id=2219236
https://github.com/uclouvain/openjpeg/pull/1470
https://nvd.nist.gov/vuln/detail/CVE-2023-39328
https://www.cve.org/CVERecord?id=CVE-2023-39328
libopenjp2-7
CVE-2023-39329
MEDIUM
2.4.0-6ubuntu0.4
https://access.redhat.com/security/cve/CVE-2023-39329
https://bugzilla.redhat.com/show_bug.cgi?id=2295816
https://nvd.nist.gov/vuln/detail/CVE-2023-39329
https://www.cve.org/CVERecord?id=CVE-2023-39329
libopenjp2-7
CVE-2019-6988
LOW
2.4.0-6ubuntu0.4
http://www.securityfocus.com/bid/106785
https://access.redhat.com/security/cve/CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
https://github.com/uclouvain/openjpeg/issues/1178#issuecomment-1789970548
https://nvd.nist.gov/vuln/detail/CVE-2019-6988
https://www.cve.org/CVERecord?id=CVE-2019-6988
libpam-modules
CVE-2025-8941
MEDIUM
1.4.0-11ubuntu2.6
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
libpam-modules-bin
CVE-2025-8941
MEDIUM
1.4.0-11ubuntu2.6
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
libpam-runtime
CVE-2025-8941
MEDIUM
1.4.0-11ubuntu2.6
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
libpam0g
CVE-2025-8941
MEDIUM
1.4.0-11ubuntu2.6
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
libpathplan4
CVE-2023-46045
MEDIUM
2.42.2-6ubuntu0.1
http://seclists.org/fulldisclosure/2024/Feb/24
https://gitlab.com/graphviz/graphviz/-/issues/2441
https://nvd.nist.gov/vuln/detail/CVE-2023-46045
https://seclists.org/fulldisclosure/2024/Feb/24
https://seclists.org/fulldisclosure/2024/Jan/73
https://ubuntu.com/security/notices/USN-6708-1
https://www.cve.org/CVERecord?id=CVE-2023-46045
https://www.openwall.com/lists/oss-security/2024/02/01/2
libpcre2-8-0
CVE-2022-41409
LOW
10.39-3ubuntu0.1
https://access.redhat.com/security/cve/CVE-2022-41409
https://github.com/PCRE2Project/pcre2/commit/94e1c001761373b7d9450768aa15d04c25547a35
https://github.com/PCRE2Project/pcre2/issues/141
https://github.com/advisories/GHSA-4qfx-v7wh-3q4j
https://nvd.nist.gov/vuln/detail/CVE-2022-41409
https://www.cve.org/CVERecord?id=CVE-2022-41409
libpcre3
CVE-2017-11164
LOW
2:8.39-13ubuntu0.22.04.1
http://openwall.com/lists/oss-security/2017/07/11/3
http://www.openwall.com/lists/oss-security/2023/04/11/1
http://www.openwall.com/lists/oss-security/2023/04/12/1
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-11164
https://www.cve.org/CVERecord?id=CVE-2017-11164
libpixman-1-0
CVE-2023-37769
MEDIUM
0.40.0-1ubuntu0.22.04.1
https://gitlab.freedesktop.org/pixman/pixman/-/issues/76
https://www.cve.org/CVERecord?id=CVE-2023-37769
libpoppler118
CVE-2019-9543
LOW
22.02.0-2ubuntu0.11
http://www.securityfocus.com/bid/107238
https://access.redhat.com/security/cve/CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://nvd.nist.gov/vuln/detail/CVE-2019-9543
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9543
libpoppler118
CVE-2019-9545
LOW
22.02.0-2ubuntu0.11
https://access.redhat.com/security/cve/CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://nvd.nist.gov/vuln/detail/CVE-2019-9545
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9545
libsmbclient
CVE-2020-25720
MEDIUM
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2020-25720
https://bugzilla.redhat.com/show_bug.cgi?id=2305954
https://gitlab.com/samba-team/samba/-/commit/cc64ea24daa649dc8de4a212c7abfbe111095655
https://gitlab.com/samba-team/samba/-/merge_requests/2514
https://nvd.nist.gov/vuln/detail/CVE-2020-25720
https://www.cve.org/CVERecord?id=CVE-2020-25720
libsmbclient
CVE-2018-14628
LOW
2:4.15.13+dfsg-0ubuntu1.9
http://www.openwall.com/lists/oss-security/2023/11/28/4
https://access.redhat.com/security/cve/CVE-2018-14628
https://bugzilla.redhat.com/show_bug.cgi?id=1625445
https://bugzilla.samba.org/show_bug.cgi?id=13595
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/6DK57HQRTCDOZDIIICYWQ4Z5IQXTWVVW/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/ACVMYEP5KJRL3FWSCZW2MQZ26IVPXY62/
https://marc.info/?l=oss-security&m=170118854915655
https://nvd.nist.gov/vuln/detail/CVE-2018-14628
https://security.netapp.com/advisory/ntap-20230223-0008/
https://www.cve.org/CVERecord?id=CVE-2018-14628
https://www.samba.org/samba/security/CVE-2018-14628.html
libsmbclient
CVE-2021-20251
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2021-20251
https://bugzilla.redhat.com/show_bug.cgi?id=1929800
https://bugzilla.samba.org/show_bug.cgi?id=14611
https://gitlab.com/samba-team/samba/-/merge_requests/2708
https://nvd.nist.gov/vuln/detail/CVE-2021-20251
https://security.gentoo.org/glsa/202309-06
https://security.netapp.com/advisory/ntap-20230331-0005/
https://ubuntu.com/security/notices/USN-5822-1
https://www.cve.org/CVERecord?id=CVE-2021-20251
libsmbclient
CVE-2022-1615
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/errata/RHSA-2023:2987
https://access.redhat.com/security/cve/CVE-2022-1615
https://bugzilla.redhat.com/2122649
https://bugzilla.samba.org/show_bug.cgi?id=15103
https://errata.almalinux.org/8/ALSA-2023-2987.html
https://gitlab.com/samba-team/samba/-/merge_requests/2644
https://linux.oracle.com/cve/CVE-2022-1615.html
https://linux.oracle.com/errata/ELSA-2023-2987.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/
https://nvd.nist.gov/vuln/detail/CVE-2022-1615
https://security.gentoo.org/glsa/202309-06
https://www.cve.org/CVERecord?id=CVE-2022-1615
libsmbclient
CVE-2022-32743
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2022-32743
https://bugzilla.samba.org/show_bug.cgi?id=14833
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adts/5c578b15-d619-408d-ba17-380714b89fd1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/
https://nvd.nist.gov/vuln/detail/CVE-2022-32743
https://security.gentoo.org/glsa/202309-06
https://www.cve.org/CVERecord?id=CVE-2022-32743
libssl3
CVE-2024-41996
LOW
3.0.2-0ubuntu1.20
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
libstdc++6
CVE-2022-27943
LOW
12.3.0-1ubuntu1~22.04.2
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libsystemd0
CVE-2023-7008
LOW
249.11-0ubuntu3.16
https://access.redhat.com/errata/RHSA-2024:2463
https://access.redhat.com/errata/RHSA-2024:3203
https://access.redhat.com/security/cve/CVE-2023-7008
https://bugzilla.redhat.com/2222672
https://bugzilla.redhat.com/show_bug.cgi?id=2222261
https://bugzilla.redhat.com/show_bug.cgi?id=2222672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7008
https://errata.almalinux.org/8/ALSA-2024-3203.html
https://errata.rockylinux.org/RLSA-2024:2463
https://github.com/systemd/systemd/issues/25676
https://linux.oracle.com/cve/CVE-2023-7008.html
https://linux.oracle.com/errata/ELSA-2024-3203.html
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/
https://nvd.nist.gov/vuln/detail/CVE-2023-7008
https://security.netapp.com/advisory/ntap-20241122-0004/
https://www.cve.org/CVERecord?id=CVE-2023-7008
libtinfo6
CVE-2023-50495
LOW
6.3-2ubuntu0.1
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
libudev1
CVE-2023-7008
LOW
249.11-0ubuntu3.16
https://access.redhat.com/errata/RHSA-2024:2463
https://access.redhat.com/errata/RHSA-2024:3203
https://access.redhat.com/security/cve/CVE-2023-7008
https://bugzilla.redhat.com/2222672
https://bugzilla.redhat.com/show_bug.cgi?id=2222261
https://bugzilla.redhat.com/show_bug.cgi?id=2222672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7008
https://errata.almalinux.org/8/ALSA-2024-3203.html
https://errata.rockylinux.org/RLSA-2024:2463
https://github.com/systemd/systemd/issues/25676
https://linux.oracle.com/cve/CVE-2023-7008.html
https://linux.oracle.com/errata/ELSA-2024-3203.html
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/
https://nvd.nist.gov/vuln/detail/CVE-2023-7008
https://security.netapp.com/advisory/ntap-20241122-0004/
https://www.cve.org/CVERecord?id=CVE-2023-7008
libwbclient0
CVE-2020-25720
MEDIUM
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2020-25720
https://bugzilla.redhat.com/show_bug.cgi?id=2305954
https://gitlab.com/samba-team/samba/-/commit/cc64ea24daa649dc8de4a212c7abfbe111095655
https://gitlab.com/samba-team/samba/-/merge_requests/2514
https://nvd.nist.gov/vuln/detail/CVE-2020-25720
https://www.cve.org/CVERecord?id=CVE-2020-25720
libwbclient0
CVE-2018-14628
LOW
2:4.15.13+dfsg-0ubuntu1.9
http://www.openwall.com/lists/oss-security/2023/11/28/4
https://access.redhat.com/security/cve/CVE-2018-14628
https://bugzilla.redhat.com/show_bug.cgi?id=1625445
https://bugzilla.samba.org/show_bug.cgi?id=13595
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/6DK57HQRTCDOZDIIICYWQ4Z5IQXTWVVW/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/ACVMYEP5KJRL3FWSCZW2MQZ26IVPXY62/
https://marc.info/?l=oss-security&m=170118854915655
https://nvd.nist.gov/vuln/detail/CVE-2018-14628
https://security.netapp.com/advisory/ntap-20230223-0008/
https://www.cve.org/CVERecord?id=CVE-2018-14628
https://www.samba.org/samba/security/CVE-2018-14628.html
libwbclient0
CVE-2021-20251
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2021-20251
https://bugzilla.redhat.com/show_bug.cgi?id=1929800
https://bugzilla.samba.org/show_bug.cgi?id=14611
https://gitlab.com/samba-team/samba/-/merge_requests/2708
https://nvd.nist.gov/vuln/detail/CVE-2021-20251
https://security.gentoo.org/glsa/202309-06
https://security.netapp.com/advisory/ntap-20230331-0005/
https://ubuntu.com/security/notices/USN-5822-1
https://www.cve.org/CVERecord?id=CVE-2021-20251
libwbclient0
CVE-2022-1615
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/errata/RHSA-2023:2987
https://access.redhat.com/security/cve/CVE-2022-1615
https://bugzilla.redhat.com/2122649
https://bugzilla.samba.org/show_bug.cgi?id=15103
https://errata.almalinux.org/8/ALSA-2023-2987.html
https://gitlab.com/samba-team/samba/-/merge_requests/2644
https://linux.oracle.com/cve/CVE-2022-1615.html
https://linux.oracle.com/errata/ELSA-2023-2987.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/
https://nvd.nist.gov/vuln/detail/CVE-2022-1615
https://security.gentoo.org/glsa/202309-06
https://www.cve.org/CVERecord?id=CVE-2022-1615
libwbclient0
CVE-2022-32743
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2022-32743
https://bugzilla.samba.org/show_bug.cgi?id=14833
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adts/5c578b15-d619-408d-ba17-380714b89fd1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/
https://nvd.nist.gov/vuln/detail/CVE-2022-32743
https://security.gentoo.org/glsa/202309-06
https://www.cve.org/CVERecord?id=CVE-2022-32743
libxslt1.1
CVE-2025-10911
MEDIUM
1.1.34-4ubuntu0.22.04.4
https://access.redhat.com/security/cve/CVE-2025-10911
https://bugzilla.redhat.com/show_bug.cgi?id=2397838
https://gitlab.gnome.org/GNOME/libxslt/-/issues/144
https://gitlab.gnome.org/GNOME/libxslt/-/merge_requests/77
https://nvd.nist.gov/vuln/detail/CVE-2025-10911
https://www.cve.org/CVERecord?id=CVE-2025-10911
libxslt1.1
CVE-2025-7424
MEDIUM
1.1.34-4ubuntu0.22.04.4
https://access.redhat.com/security/cve/CVE-2025-7424
https://bugzilla.redhat.com/show_bug.cgi?id=2379228
https://nvd.nist.gov/vuln/detail/CVE-2025-7424
https://www.cve.org/CVERecord?id=CVE-2025-7424
libxslt1.1
CVE-2025-7425
MEDIUM
1.1.34-4ubuntu0.22.04.4
https://access.redhat.com/errata/RHSA-2025:12447
https://access.redhat.com/errata/RHSA-2025:12450
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13308
https://access.redhat.com/errata/RHSA-2025:13309
https://access.redhat.com/errata/RHSA-2025:13310
https://access.redhat.com/errata/RHSA-2025:13311
https://access.redhat.com/errata/RHSA-2025:13312
https://access.redhat.com/errata/RHSA-2025:13313
https://access.redhat.com/errata/RHSA-2025:13314
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:13464
https://access.redhat.com/errata/RHSA-2025:13622
https://access.redhat.com/errata/RHSA-2025:14059
https://access.redhat.com/errata/RHSA-2025:14396
https://access.redhat.com/errata/RHSA-2025:14818
https://access.redhat.com/errata/RHSA-2025:14819
https://access.redhat.com/errata/RHSA-2025:14853
https://access.redhat.com/errata/RHSA-2025:14858
https://access.redhat.com/errata/RHSA-2025:15308
https://access.redhat.com/errata/RHSA-2025:15672
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/security/cve/CVE-2025-7425
https://bugzilla.redhat.com/2379274
https://bugzilla.redhat.com/show_bug.cgi?id=2379274
https://errata.almalinux.org/8/ALSA-2025-12450.html
https://gitlab.gnome.org/GNOME/libxslt/-/issues/140
https://linux.oracle.com/cve/CVE-2025-7425.html
https://linux.oracle.com/errata/ELSA-2025-13464.html
https://nvd.nist.gov/vuln/detail/CVE-2025-7425
https://www.cve.org/CVERecord?id=CVE-2025-7425
libzstd1
CVE-2022-4899
LOW
1.4.8+dfsg-3build1
https://access.redhat.com/errata/RHSA-2024:0894
https://access.redhat.com/security/cve/CVE-2022-4899
https://bugzilla.redhat.com/2179864
https://bugzilla.redhat.com/2188109
https://bugzilla.redhat.com/2188113
https://bugzilla.redhat.com/2188115
https://bugzilla.redhat.com/2188116
https://bugzilla.redhat.com/2188117
https://bugzilla.redhat.com/2188118
https://bugzilla.redhat.com/2188119
https://bugzilla.redhat.com/2188120
https://bugzilla.redhat.com/2188121
https://bugzilla.redhat.com/2188122
https://bugzilla.redhat.com/2188123
https://bugzilla.redhat.com/2188124
https://bugzilla.redhat.com/2188125
https://bugzilla.redhat.com/2188127
https://bugzilla.redhat.com/2188128
https://bugzilla.redhat.com/2188129
https://bugzilla.redhat.com/2188130
https://bugzilla.redhat.com/2188131
https://bugzilla.redhat.com/2188132
https://bugzilla.redhat.com/2224211
https://bugzilla.redhat.com/2224212
https://bugzilla.redhat.com/2224213
https://bugzilla.redhat.com/2224214
https://bugzilla.redhat.com/2224215
https://bugzilla.redhat.com/2224216
https://bugzilla.redhat.com/2224217
https://bugzilla.redhat.com/2224218
https://bugzilla.redhat.com/2224219
https://bugzilla.redhat.com/2224220
https://bugzilla.redhat.com/2224221
https://bugzilla.redhat.com/2224222
https://bugzilla.redhat.com/2245014
https://bugzilla.redhat.com/2245015
https://bugzilla.redhat.com/2245016
https://bugzilla.redhat.com/2245017
https://bugzilla.redhat.com/2245018
https://bugzilla.redhat.com/2245019
https://bugzilla.redhat.com/2245020
https://bugzilla.redhat.com/2245021
https://bugzilla.redhat.com/2245022
https://bugzilla.redhat.com/2245023
https://bugzilla.redhat.com/2245024
https://bugzilla.redhat.com/2245026
https://bugzilla.redhat.com/2245027
https://bugzilla.redhat.com/2245028
https://bugzilla.redhat.com/2245029
https://bugzilla.redhat.com/2245030
https://bugzilla.redhat.com/2245031
https://bugzilla.redhat.com/2245032
https://bugzilla.redhat.com/2245033
https://bugzilla.redhat.com/2245034
https://bugzilla.redhat.com/2258771
https://bugzilla.redhat.com/2258772
https://bugzilla.redhat.com/2258773
https://bugzilla.redhat.com/2258774
https://bugzilla.redhat.com/2258775
https://bugzilla.redhat.com/2258776
https://bugzilla.redhat.com/2258777
https://bugzilla.redhat.com/2258778
https://bugzilla.redhat.com/2258779
https://bugzilla.redhat.com/2258780
https://bugzilla.redhat.com/2258781
https://bugzilla.redhat.com/2258782
https://bugzilla.redhat.com/2258783
https://bugzilla.redhat.com/2258784
https://bugzilla.redhat.com/2258785
https://bugzilla.redhat.com/2258787
https://bugzilla.redhat.com/2258788
https://bugzilla.redhat.com/2258789
https://bugzilla.redhat.com/2258790
https://bugzilla.redhat.com/2258791
https://bugzilla.redhat.com/2258792
https://bugzilla.redhat.com/2258793
https://bugzilla.redhat.com/2258794
https://errata.almalinux.org/8/ALSA-2024-0894.html
https://github.com/facebook/zstd
https://github.com/facebook/zstd/issues/3200
https://github.com/facebook/zstd/pull/3220
https://github.com/pypa/advisory-database/tree/main/vulns/zstd/PYSEC-2023-121.yaml
https://github.com/sergey-dryabzhinsky/python-zstd/commit/c8a619aebdbd6b838fbfef6e19325a70f631a4c6
https://linux.oracle.com/cve/CVE-2022-4899.html
https://linux.oracle.com/errata/ELSA-2024-1141.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN
https://nvd.nist.gov/vuln/detail/CVE-2022-4899
https://security.netapp.com/advisory/ntap-20230725-0005
https://security.netapp.com/advisory/ntap-20230725-0005/
https://www.cve.org/CVERecord?id=CVE-2022-4899
login
CVE-2023-29383
LOW
1:4.8.1-2ubuntu2.2
https://access.redhat.com/security/cve/CVE-2023-29383
https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
https://github.com/shadow-maint/shadow/pull/687
https://nvd.nist.gov/vuln/detail/CVE-2023-29383
https://www.cve.org/CVERecord?id=CVE-2023-29383
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
login
CVE-2024-56433
LOW
1:4.8.1-2ubuntu2.2
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
ncurses-base
CVE-2023-50495
LOW
6.3-2ubuntu0.1
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
ncurses-bin
CVE-2023-50495
LOW
6.3-2ubuntu0.1
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
openssl
CVE-2024-41996
LOW
3.0.2-0ubuntu1.20
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
passwd
CVE-2023-29383
LOW
1:4.8.1-2ubuntu2.2
https://access.redhat.com/security/cve/CVE-2023-29383
https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
https://github.com/shadow-maint/shadow/pull/687
https://nvd.nist.gov/vuln/detail/CVE-2023-29383
https://www.cve.org/CVERecord?id=CVE-2023-29383
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
passwd
CVE-2024-56433
LOW
1:4.8.1-2ubuntu2.2
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
php-pear
CVE-2014-5459
LOW
1:1.10.12+submodules+notgz+20210212-1ubuntu3
http://lists.opensuse.org/opensuse-updates/2014-09/msg00024.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00055.html
http://www.openwall.com/lists/oss-security/2014/08/27/3
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
https://access.redhat.com/security/cve/CVE-2014-5459
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759282
https://nvd.nist.gov/vuln/detail/CVE-2014-5459
https://www.cve.org/CVERecord?id=CVE-2014-5459
php-pear
CVE-2017-5630
LOW
1:1.10.12+submodules+notgz+20210212-1ubuntu3
http://hyp3rlinx.altervista.org/advisories/PEAR-ARBITRARY-FILE-DOWNLOAD.txt
http://pear.php.net/bugs/bug.php?id=21171
http://www.securityfocus.com/bid/95882
https://access.redhat.com/security/cve/CVE-2017-5630
https://github.com/pear/pear-core
https://nvd.nist.gov/vuln/detail/CVE-2017-5630
https://vimeo.com/201341280
https://web.archive.org/web/20210123222048/https://www.securityfocus.com/bid/95882
https://www.cve.org/CVERecord?id=CVE-2017-5630
https://www.exploit-db.com/exploits/41185
https://www.exploit-db.com/exploits/41185/
php8.1-cgi
CVE-2016-9138
LOW
8.1.2-1ubuntu2.22
http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://access.redhat.com/security/cve/CVE-2016-9138
https://bugs.php.net/bug.php?id=73147
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
https://nvd.nist.gov/vuln/detail/CVE-2016-9138
https://www.cve.org/CVERecord?id=CVE-2016-9138
php8.1-cgi
CVE-2017-7189
LOW
8.1.2-1ubuntu2.22
https://access.redhat.com/security/cve/CVE-2017-7189
https://bugs.php.net/bug.php?id=74192
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://nvd.nist.gov/vuln/detail/CVE-2017-7189
https://www.cve.org/CVERecord?id=CVE-2017-7189
php8.1-cli
CVE-2016-9138
LOW
8.1.2-1ubuntu2.22
http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://access.redhat.com/security/cve/CVE-2016-9138
https://bugs.php.net/bug.php?id=73147
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
https://nvd.nist.gov/vuln/detail/CVE-2016-9138
https://www.cve.org/CVERecord?id=CVE-2016-9138
php8.1-cli
CVE-2017-7189
LOW
8.1.2-1ubuntu2.22
https://access.redhat.com/security/cve/CVE-2017-7189
https://bugs.php.net/bug.php?id=74192
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://nvd.nist.gov/vuln/detail/CVE-2017-7189
https://www.cve.org/CVERecord?id=CVE-2017-7189
php8.1-common
CVE-2016-9138
LOW
8.1.2-1ubuntu2.22
http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://access.redhat.com/security/cve/CVE-2016-9138
https://bugs.php.net/bug.php?id=73147
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
https://nvd.nist.gov/vuln/detail/CVE-2016-9138
https://www.cve.org/CVERecord?id=CVE-2016-9138
php8.1-common
CVE-2017-7189
LOW
8.1.2-1ubuntu2.22
https://access.redhat.com/security/cve/CVE-2017-7189
https://bugs.php.net/bug.php?id=74192
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://nvd.nist.gov/vuln/detail/CVE-2017-7189
https://www.cve.org/CVERecord?id=CVE-2017-7189
php8.1-gd
CVE-2016-9138
LOW
8.1.2-1ubuntu2.22
http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://access.redhat.com/security/cve/CVE-2016-9138
https://bugs.php.net/bug.php?id=73147
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
https://nvd.nist.gov/vuln/detail/CVE-2016-9138
https://www.cve.org/CVERecord?id=CVE-2016-9138
php8.1-gd
CVE-2017-7189
LOW
8.1.2-1ubuntu2.22
https://access.redhat.com/security/cve/CVE-2017-7189
https://bugs.php.net/bug.php?id=74192
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://nvd.nist.gov/vuln/detail/CVE-2017-7189
https://www.cve.org/CVERecord?id=CVE-2017-7189
php8.1-opcache
CVE-2016-9138
LOW
8.1.2-1ubuntu2.22
http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://access.redhat.com/security/cve/CVE-2016-9138
https://bugs.php.net/bug.php?id=73147
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
https://nvd.nist.gov/vuln/detail/CVE-2016-9138
https://www.cve.org/CVERecord?id=CVE-2016-9138
php8.1-opcache
CVE-2017-7189
LOW
8.1.2-1ubuntu2.22
https://access.redhat.com/security/cve/CVE-2017-7189
https://bugs.php.net/bug.php?id=74192
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://nvd.nist.gov/vuln/detail/CVE-2017-7189
https://www.cve.org/CVERecord?id=CVE-2017-7189
php8.1-readline
CVE-2016-9138
LOW
8.1.2-1ubuntu2.22
http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://access.redhat.com/security/cve/CVE-2016-9138
https://bugs.php.net/bug.php?id=73147
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
https://nvd.nist.gov/vuln/detail/CVE-2016-9138
https://www.cve.org/CVERecord?id=CVE-2016-9138
php8.1-readline
CVE-2017-7189
LOW
8.1.2-1ubuntu2.22
https://access.redhat.com/security/cve/CVE-2017-7189
https://bugs.php.net/bug.php?id=74192
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://nvd.nist.gov/vuln/detail/CVE-2017-7189
https://www.cve.org/CVERecord?id=CVE-2017-7189
php8.1-sqlite3
CVE-2016-9138
LOW
8.1.2-1ubuntu2.22
http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://access.redhat.com/security/cve/CVE-2016-9138
https://bugs.php.net/bug.php?id=73147
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
https://nvd.nist.gov/vuln/detail/CVE-2016-9138
https://www.cve.org/CVERecord?id=CVE-2016-9138
php8.1-sqlite3
CVE-2017-7189
LOW
8.1.2-1ubuntu2.22
https://access.redhat.com/security/cve/CVE-2017-7189
https://bugs.php.net/bug.php?id=74192
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://nvd.nist.gov/vuln/detail/CVE-2017-7189
https://www.cve.org/CVERecord?id=CVE-2017-7189
php8.1-xml
CVE-2016-9138
LOW
8.1.2-1ubuntu2.22
http://git.php.net/?p=php-src.git;a=commitdiff;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f;hp=e1709b7e588cbda71c577f6e5b701713d0c70a23
http://www.openwall.com/lists/oss-security/2016/11/01/2
http://www.openwall.com/lists/oss-security/2016/11/01/7
http://www.securityfocus.com/bid/95268
https://access.redhat.com/security/cve/CVE-2016-9138
https://bugs.php.net/bug.php?id=73147
https://github.com/php/php-src/commit/0e6fe3a4c96be2d3e88389a5776f878021b4c59f
https://nvd.nist.gov/vuln/detail/CVE-2016-9138
https://www.cve.org/CVERecord?id=CVE-2016-9138
php8.1-xml
CVE-2017-7189
LOW
8.1.2-1ubuntu2.22
https://access.redhat.com/security/cve/CVE-2017-7189
https://bugs.php.net/bug.php?id=74192
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://nvd.nist.gov/vuln/detail/CVE-2017-7189
https://www.cve.org/CVERecord?id=CVE-2017-7189
poppler-utils
CVE-2019-9543
LOW
22.02.0-2ubuntu0.11
http://www.securityfocus.com/bid/107238
https://access.redhat.com/security/cve/CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://nvd.nist.gov/vuln/detail/CVE-2019-9543
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9543
poppler-utils
CVE-2019-9545
LOW
22.02.0-2ubuntu0.11
https://access.redhat.com/security/cve/CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://nvd.nist.gov/vuln/detail/CVE-2019-9545
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9545
samba-common
CVE-2020-25720
MEDIUM
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2020-25720
https://bugzilla.redhat.com/show_bug.cgi?id=2305954
https://gitlab.com/samba-team/samba/-/commit/cc64ea24daa649dc8de4a212c7abfbe111095655
https://gitlab.com/samba-team/samba/-/merge_requests/2514
https://nvd.nist.gov/vuln/detail/CVE-2020-25720
https://www.cve.org/CVERecord?id=CVE-2020-25720
samba-common
CVE-2018-14628
LOW
2:4.15.13+dfsg-0ubuntu1.9
http://www.openwall.com/lists/oss-security/2023/11/28/4
https://access.redhat.com/security/cve/CVE-2018-14628
https://bugzilla.redhat.com/show_bug.cgi?id=1625445
https://bugzilla.samba.org/show_bug.cgi?id=13595
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/6DK57HQRTCDOZDIIICYWQ4Z5IQXTWVVW/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/ACVMYEP5KJRL3FWSCZW2MQZ26IVPXY62/
https://marc.info/?l=oss-security&m=170118854915655
https://nvd.nist.gov/vuln/detail/CVE-2018-14628
https://security.netapp.com/advisory/ntap-20230223-0008/
https://www.cve.org/CVERecord?id=CVE-2018-14628
https://www.samba.org/samba/security/CVE-2018-14628.html
samba-common
CVE-2021-20251
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2021-20251
https://bugzilla.redhat.com/show_bug.cgi?id=1929800
https://bugzilla.samba.org/show_bug.cgi?id=14611
https://gitlab.com/samba-team/samba/-/merge_requests/2708
https://nvd.nist.gov/vuln/detail/CVE-2021-20251
https://security.gentoo.org/glsa/202309-06
https://security.netapp.com/advisory/ntap-20230331-0005/
https://ubuntu.com/security/notices/USN-5822-1
https://www.cve.org/CVERecord?id=CVE-2021-20251
samba-common
CVE-2022-1615
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/errata/RHSA-2023:2987
https://access.redhat.com/security/cve/CVE-2022-1615
https://bugzilla.redhat.com/2122649
https://bugzilla.samba.org/show_bug.cgi?id=15103
https://errata.almalinux.org/8/ALSA-2023-2987.html
https://gitlab.com/samba-team/samba/-/merge_requests/2644
https://linux.oracle.com/cve/CVE-2022-1615.html
https://linux.oracle.com/errata/ELSA-2023-2987.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/
https://nvd.nist.gov/vuln/detail/CVE-2022-1615
https://security.gentoo.org/glsa/202309-06
https://www.cve.org/CVERecord?id=CVE-2022-1615
samba-common
CVE-2022-32743
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2022-32743
https://bugzilla.samba.org/show_bug.cgi?id=14833
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adts/5c578b15-d619-408d-ba17-380714b89fd1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/
https://nvd.nist.gov/vuln/detail/CVE-2022-32743
https://security.gentoo.org/glsa/202309-06
https://www.cve.org/CVERecord?id=CVE-2022-32743
samba-libs
CVE-2020-25720
MEDIUM
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2020-25720
https://bugzilla.redhat.com/show_bug.cgi?id=2305954
https://gitlab.com/samba-team/samba/-/commit/cc64ea24daa649dc8de4a212c7abfbe111095655
https://gitlab.com/samba-team/samba/-/merge_requests/2514
https://nvd.nist.gov/vuln/detail/CVE-2020-25720
https://www.cve.org/CVERecord?id=CVE-2020-25720
samba-libs
CVE-2018-14628
LOW
2:4.15.13+dfsg-0ubuntu1.9
http://www.openwall.com/lists/oss-security/2023/11/28/4
https://access.redhat.com/security/cve/CVE-2018-14628
https://bugzilla.redhat.com/show_bug.cgi?id=1625445
https://bugzilla.samba.org/show_bug.cgi?id=13595
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/6DK57HQRTCDOZDIIICYWQ4Z5IQXTWVVW/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/ACVMYEP5KJRL3FWSCZW2MQZ26IVPXY62/
https://marc.info/?l=oss-security&m=170118854915655
https://nvd.nist.gov/vuln/detail/CVE-2018-14628
https://security.netapp.com/advisory/ntap-20230223-0008/
https://www.cve.org/CVERecord?id=CVE-2018-14628
https://www.samba.org/samba/security/CVE-2018-14628.html
samba-libs
CVE-2021-20251
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2021-20251
https://bugzilla.redhat.com/show_bug.cgi?id=1929800
https://bugzilla.samba.org/show_bug.cgi?id=14611
https://gitlab.com/samba-team/samba/-/merge_requests/2708
https://nvd.nist.gov/vuln/detail/CVE-2021-20251
https://security.gentoo.org/glsa/202309-06
https://security.netapp.com/advisory/ntap-20230331-0005/
https://ubuntu.com/security/notices/USN-5822-1
https://www.cve.org/CVERecord?id=CVE-2021-20251
samba-libs
CVE-2022-1615
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/errata/RHSA-2023:2987
https://access.redhat.com/security/cve/CVE-2022-1615
https://bugzilla.redhat.com/2122649
https://bugzilla.samba.org/show_bug.cgi?id=15103
https://errata.almalinux.org/8/ALSA-2023-2987.html
https://gitlab.com/samba-team/samba/-/merge_requests/2644
https://linux.oracle.com/cve/CVE-2022-1615.html
https://linux.oracle.com/errata/ELSA-2023-2987.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/
https://nvd.nist.gov/vuln/detail/CVE-2022-1615
https://security.gentoo.org/glsa/202309-06
https://www.cve.org/CVERecord?id=CVE-2022-1615
samba-libs
CVE-2022-32743
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2022-32743
https://bugzilla.samba.org/show_bug.cgi?id=14833
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adts/5c578b15-d619-408d-ba17-380714b89fd1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/
https://nvd.nist.gov/vuln/detail/CVE-2022-32743
https://security.gentoo.org/glsa/202309-06
https://www.cve.org/CVERecord?id=CVE-2022-32743
smbclient
CVE-2020-25720
MEDIUM
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2020-25720
https://bugzilla.redhat.com/show_bug.cgi?id=2305954
https://gitlab.com/samba-team/samba/-/commit/cc64ea24daa649dc8de4a212c7abfbe111095655
https://gitlab.com/samba-team/samba/-/merge_requests/2514
https://nvd.nist.gov/vuln/detail/CVE-2020-25720
https://www.cve.org/CVERecord?id=CVE-2020-25720
smbclient
CVE-2018-14628
LOW
2:4.15.13+dfsg-0ubuntu1.9
http://www.openwall.com/lists/oss-security/2023/11/28/4
https://access.redhat.com/security/cve/CVE-2018-14628
https://bugzilla.redhat.com/show_bug.cgi?id=1625445
https://bugzilla.samba.org/show_bug.cgi?id=13595
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/6DK57HQRTCDOZDIIICYWQ4Z5IQXTWVVW/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/ACVMYEP5KJRL3FWSCZW2MQZ26IVPXY62/
https://marc.info/?l=oss-security&m=170118854915655
https://nvd.nist.gov/vuln/detail/CVE-2018-14628
https://security.netapp.com/advisory/ntap-20230223-0008/
https://www.cve.org/CVERecord?id=CVE-2018-14628
https://www.samba.org/samba/security/CVE-2018-14628.html
smbclient
CVE-2021-20251
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2021-20251
https://bugzilla.redhat.com/show_bug.cgi?id=1929800
https://bugzilla.samba.org/show_bug.cgi?id=14611
https://gitlab.com/samba-team/samba/-/merge_requests/2708
https://nvd.nist.gov/vuln/detail/CVE-2021-20251
https://security.gentoo.org/glsa/202309-06
https://security.netapp.com/advisory/ntap-20230331-0005/
https://ubuntu.com/security/notices/USN-5822-1
https://www.cve.org/CVERecord?id=CVE-2021-20251
smbclient
CVE-2022-1615
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/errata/RHSA-2023:2987
https://access.redhat.com/security/cve/CVE-2022-1615
https://bugzilla.redhat.com/2122649
https://bugzilla.samba.org/show_bug.cgi?id=15103
https://errata.almalinux.org/8/ALSA-2023-2987.html
https://gitlab.com/samba-team/samba/-/merge_requests/2644
https://linux.oracle.com/cve/CVE-2022-1615.html
https://linux.oracle.com/errata/ELSA-2023-2987.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/
https://nvd.nist.gov/vuln/detail/CVE-2022-1615
https://security.gentoo.org/glsa/202309-06
https://www.cve.org/CVERecord?id=CVE-2022-1615
smbclient
CVE-2022-32743
LOW
2:4.15.13+dfsg-0ubuntu1.9
https://access.redhat.com/security/cve/CVE-2022-32743
https://bugzilla.samba.org/show_bug.cgi?id=14833
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adts/5c578b15-d619-408d-ba17-380714b89fd1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZTTOLTHUHOV4SHCHCB5TAA4FQVJAWN4P/
https://nvd.nist.gov/vuln/detail/CVE-2022-32743
https://security.gentoo.org/glsa/202309-06
https://www.cve.org/CVERecord?id=CVE-2022-32743
tar
CVE-2025-45582
MEDIUM
1.34+dfsg-1ubuntu0.1.22.04.2
https://access.redhat.com/security/cve/CVE-2025-45582
https://github.com/i900008/vulndb/blob/main/Gnu_tar_vuln.md
https://lists.gnu.org/archive/html/bug-tar/2025-08/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2025-45582
https://www.cve.org/CVERecord?id=CVE-2025-45582
https://www.gnu.org/software/tar/
https://www.gnu.org/software/tar/manual/html_node/Integrity.html
https://www.gnu.org/software/tar/manual/html_node/Integrity.html#Integrity
https://www.gnu.org/software/tar/manual/html_node/Security-rules-of-thumb.html
traceroute
CVE-2023-46316
MEDIUM
1:2.1.0-2
http://packetstormsecurity.com/files/176660/Traceroute-2.1.2-Privilege-Escalation.html
https://access.redhat.com/errata/RHSA-2024:3211
https://access.redhat.com/security/cve/CVE-2023-46316
https://bugzilla.redhat.com/2246303
https://bugzilla.redhat.com/show_bug.cgi?id=2246303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46316
https://errata.almalinux.org/8/ALSA-2024-3211.html
https://errata.rockylinux.org/RLSA-2024:3211
https://linux.oracle.com/cve/CVE-2023-46316.html
https://linux.oracle.com/errata/ELSA-2024-3211.html
https://nvd.nist.gov/vuln/detail/CVE-2023-46316
https://security-tracker.debian.org/tracker/CVE-2023-46316
https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.3/
https://ubuntu.com/security/notices/USN-6478-1
https://www.cve.org/CVERecord?id=CVE-2023-46316
x11-common
CVE-2023-5574
LOW
1:7.7+23ubuntu2
https://access.redhat.com/errata/RHSA-2024:2298
https://access.redhat.com/security/cve/CVE-2023-5574
https://bugzilla.redhat.com/2244735
https://bugzilla.redhat.com/2244736
https://bugzilla.redhat.com/show_bug.cgi?id=2244735
https://errata.almalinux.org/9/ALSA-2024-2298.html
https://linux.oracle.com/cve/CVE-2023-5574.html
https://linux.oracle.com/errata/ELSA-2024-2298.html
https://lists.x.org/archives/xorg-announce/2023-October/003430.html
https://nvd.nist.gov/vuln/detail/CVE-2023-5574
https://security.netapp.com/advisory/ntap-20231130-0004/
https://www.cve.org/CVERecord?id=CVE-2023-5574
No Misconfigurations found