| avahi-daemon |
CVE-2024-52615 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| avahi-daemon |
CVE-2024-52616 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| coreutils |
CVE-2016-2781 |
LOW |
9.4-3ubuntu6.1 |
|
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
|
| curl |
CVE-2025-0167 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
|
| curl |
CVE-2025-10148 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| curl |
CVE-2025-9086 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| dirmngr |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gir1.2-glib-2.0 |
CVE-2025-6052 |
LOW |
2.80.0-6ubuntu3.4 |
|
https://access.redhat.com/security/cve/CVE-2025-6052
https://bugzilla.redhat.com/show_bug.cgi?id=2372666
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4655
https://nvd.nist.gov/vuln/detail/CVE-2025-6052
https://www.cve.org/CVERecord?id=CVE-2025-6052
|
| gnupg |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gnupg-l10n |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gnupg-utils |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpg |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpg-agent |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpg-wks-client |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpgconf |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpgsm |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpgv |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| keyboxd |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| libavahi-client3 |
CVE-2024-52615 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-client3 |
CVE-2024-52616 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libavahi-common-data |
CVE-2024-52615 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-common-data |
CVE-2024-52616 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libavahi-common3 |
CVE-2024-52615 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-common3 |
CVE-2024-52616 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libavahi-core7 |
CVE-2024-52615 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-core7 |
CVE-2024-52616 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libavahi-glib1 |
CVE-2024-52615 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-glib1 |
CVE-2024-52616 |
LOW |
0.8-13ubuntu6 |
|
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libcairo2 |
CVE-2017-7475 |
LOW |
1.18.0-3build1 |
|
http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://github.com/rcairo/rcairo
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cairo/CVE-2017-7475.yml
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
https://www.cve.org/CVERecord?id=CVE-2017-7475
|
| libcairo2 |
CVE-2018-18064 |
LOW |
1.18.0-3build1 |
|
https://access.redhat.com/security/cve/CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-18064
https://www.cve.org/CVERecord?id=CVE-2018-18064
|
| libcairo2 |
CVE-2019-6461 |
LOW |
1.18.0-3build1 |
|
https://access.redhat.com/security/cve/CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
https://www.cve.org/CVERecord?id=CVE-2019-6461
|
| libcurl3t64-gnutls |
CVE-2025-0167 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
|
| libcurl3t64-gnutls |
CVE-2025-10148 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| libcurl3t64-gnutls |
CVE-2025-9086 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| libcurl4t64 |
CVE-2025-0167 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
|
| libcurl4t64 |
CVE-2025-10148 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| libcurl4t64 |
CVE-2025-9086 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| libde265-0 |
CVE-2024-38949 |
MEDIUM |
1.0.15-1build3 |
|
https://github.com/strukturag/libde265/issues/460
https://github.com/zhangteng0526/CVE-information/blob/main/CVE-2024-38949
https://www.cve.org/CVERecord?id=CVE-2024-38949
|
| libde265-0 |
CVE-2024-38950 |
MEDIUM |
1.0.15-1build3 |
|
https://github.com/strukturag/libde265/issues/460
https://github.com/zhangteng0526/CVE-information/blob/main/CVE-2024-38950
https://www.cve.org/CVERecord?id=CVE-2024-38950
|
| libgcrypt20 |
CVE-2024-2236 |
LOW |
1.10.3-2build1 |
|
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
|
| libglib2.0-0t64 |
CVE-2025-6052 |
LOW |
2.80.0-6ubuntu3.4 |
|
https://access.redhat.com/security/cve/CVE-2025-6052
https://bugzilla.redhat.com/show_bug.cgi?id=2372666
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4655
https://nvd.nist.gov/vuln/detail/CVE-2025-6052
https://www.cve.org/CVERecord?id=CVE-2025-6052
|
| libglib2.0-data |
CVE-2025-6052 |
LOW |
2.80.0-6ubuntu3.4 |
|
https://access.redhat.com/security/cve/CVE-2025-6052
https://bugzilla.redhat.com/show_bug.cgi?id=2372666
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4655
https://nvd.nist.gov/vuln/detail/CVE-2025-6052
https://www.cve.org/CVERecord?id=CVE-2025-6052
|
| libicu74 |
CVE-2025-5222 |
LOW |
74.2-1ubuntu3.1 |
|
https://access.redhat.com/errata/RHSA-2025:11888
https://access.redhat.com/errata/RHSA-2025:12083
https://access.redhat.com/errata/RHSA-2025:12331
https://access.redhat.com/errata/RHSA-2025:12332
https://access.redhat.com/errata/RHSA-2025:12333
https://access.redhat.com/security/cve/CVE-2025-5222
https://bugzilla.redhat.com/2368600
https://bugzilla.redhat.com/show_bug.cgi?id=2368600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5222
https://errata.almalinux.org/10/ALSA-2025-11888.html
https://errata.rockylinux.org/RLSA-2025:11888
https://linux.oracle.com/cve/CVE-2025-5222.html
https://linux.oracle.com/errata/ELSA-2025-12083.html
https://lists.debian.org/debian-lts-announce/2025/06/msg00015.html
https://nvd.nist.gov/vuln/detail/CVE-2025-5222
https://www.cve.org/CVERecord?id=CVE-2025-5222
|
| libjbig2dec0 |
CVE-2023-46361 |
LOW |
0.20-1build3 |
|
https://github.com/Frank-Z7/z-vulnerabilitys/blob/main/jbig2dec-SEGV/jbig2dec-SEGV.md
https://www.cve.org/CVERecord?id=CVE-2023-46361
|
| libopenjp2-7 |
CVE-2023-39328 |
MEDIUM |
2.5.0-2ubuntu0.4 |
|
https://access.redhat.com/security/cve/CVE-2023-39328
https://bugzilla.redhat.com/show_bug.cgi?id=2219236
https://github.com/uclouvain/openjpeg/pull/1470
https://nvd.nist.gov/vuln/detail/CVE-2023-39328
https://www.cve.org/CVERecord?id=CVE-2023-39328
|
| libopenjp2-7 |
CVE-2023-39329 |
MEDIUM |
2.5.0-2ubuntu0.4 |
|
https://access.redhat.com/security/cve/CVE-2023-39329
https://bugzilla.redhat.com/show_bug.cgi?id=2295816
https://nvd.nist.gov/vuln/detail/CVE-2023-39329
https://www.cve.org/CVERecord?id=CVE-2023-39329
|
| libopenjp2-7 |
CVE-2019-6988 |
LOW |
2.5.0-2ubuntu0.4 |
|
http://www.securityfocus.com/bid/106785
https://access.redhat.com/security/cve/CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
https://github.com/uclouvain/openjpeg/issues/1178#issuecomment-1789970548
https://nvd.nist.gov/vuln/detail/CVE-2019-6988
https://www.cve.org/CVERecord?id=CVE-2019-6988
|
| libpam-modules |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam-modules-bin |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam-runtime |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam0g |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpixman-1-0 |
CVE-2023-37769 |
MEDIUM |
0.42.2-1build1 |
|
https://gitlab.freedesktop.org/pixman/pixman/-/issues/76
https://www.cve.org/CVERecord?id=CVE-2023-37769
|
| libpolkit-agent-1-0 |
CVE-2016-2568 |
LOW |
124-2ubuntu1.24.04.2 |
|
http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
https://www.cve.org/CVERecord?id=CVE-2016-2568
|
| libpolkit-gobject-1-0 |
CVE-2016-2568 |
LOW |
124-2ubuntu1.24.04.2 |
|
http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
https://www.cve.org/CVERecord?id=CVE-2016-2568
|
| libpoppler-cpp0t64 |
CVE-2019-9543 |
LOW |
24.02.0-1ubuntu9.7 |
|
http://www.securityfocus.com/bid/107238
https://access.redhat.com/security/cve/CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://nvd.nist.gov/vuln/detail/CVE-2019-9543
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9543
|
| libpoppler-cpp0t64 |
CVE-2019-9545 |
LOW |
24.02.0-1ubuntu9.7 |
|
https://access.redhat.com/security/cve/CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://nvd.nist.gov/vuln/detail/CVE-2019-9545
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9545
|
| libpoppler-glib8t64 |
CVE-2019-9543 |
LOW |
24.02.0-1ubuntu9.7 |
|
http://www.securityfocus.com/bid/107238
https://access.redhat.com/security/cve/CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://nvd.nist.gov/vuln/detail/CVE-2019-9543
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9543
|
| libpoppler-glib8t64 |
CVE-2019-9545 |
LOW |
24.02.0-1ubuntu9.7 |
|
https://access.redhat.com/security/cve/CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://nvd.nist.gov/vuln/detail/CVE-2019-9545
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9545
|
| libpoppler134 |
CVE-2019-9543 |
LOW |
24.02.0-1ubuntu9.7 |
|
http://www.securityfocus.com/bid/107238
https://access.redhat.com/security/cve/CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://nvd.nist.gov/vuln/detail/CVE-2019-9543
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9543
|
| libpoppler134 |
CVE-2019-9545 |
LOW |
24.02.0-1ubuntu9.7 |
|
https://access.redhat.com/security/cve/CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://nvd.nist.gov/vuln/detail/CVE-2019-9545
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9545
|
| libsoup-3.0-0 |
CVE-2025-32049 |
MEDIUM |
3.4.4-5ubuntu0.5 |
|
https://access.redhat.com/errata/RHSA-2025:8126
https://access.redhat.com/errata/RHSA-2025:8128
https://access.redhat.com/errata/RHSA-2025:8132
https://access.redhat.com/errata/RHSA-2025:8139
https://access.redhat.com/errata/RHSA-2025:8140
https://access.redhat.com/errata/RHSA-2025:8252
https://access.redhat.com/errata/RHSA-2025:8480
https://access.redhat.com/errata/RHSA-2025:8481
https://access.redhat.com/errata/RHSA-2025:8482
https://access.redhat.com/errata/RHSA-2025:8663
https://access.redhat.com/errata/RHSA-2025:9179
https://access.redhat.com/security/cve/CVE-2025-32049
https://bugzilla.redhat.com/2354669
https://bugzilla.redhat.com/2357066
https://bugzilla.redhat.com/2359358
https://bugzilla.redhat.com/2367183
https://bugzilla.redhat.com/show_bug.cgi?id=2354669
https://bugzilla.redhat.com/show_bug.cgi?id=2357066
https://bugzilla.redhat.com/show_bug.cgi?id=2359358
https://bugzilla.redhat.com/show_bug.cgi?id=2367183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-2784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4948
https://errata.almalinux.org/8/ALSA-2025-8132.html
https://errata.rockylinux.org/RLSA-2025:8132
https://linux.oracle.com/cve/CVE-2025-32049.html
https://linux.oracle.com/errata/ELSA-2025-9179.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32049
https://www.cve.org/CVERecord?id=CVE-2025-32049
|
| libsoup-3.0-0 |
CVE-2025-4035 |
MEDIUM |
3.4.4-5ubuntu0.5 |
|
https://access.redhat.com/errata/RHSA-2025:8128
https://access.redhat.com/security/cve/CVE-2025-4035
https://bugzilla.redhat.com/2357066
https://bugzilla.redhat.com/2359342
https://bugzilla.redhat.com/2362651
https://bugzilla.redhat.com/2367183
https://bugzilla.redhat.com/show_bug.cgi?id=2357066
https://bugzilla.redhat.com/show_bug.cgi?id=2359342
https://bugzilla.redhat.com/show_bug.cgi?id=2362651
https://bugzilla.redhat.com/show_bug.cgi?id=2367183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4948
https://errata.almalinux.org/10/ALSA-2025-8128.html
https://errata.rockylinux.org/RLSA-2025:8128
https://linux.oracle.com/cve/CVE-2025-4035.html
https://linux.oracle.com/errata/ELSA-2025-8128.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4035
https://www.cve.org/CVERecord?id=CVE-2025-4035
|
| libsoup-3.0-0 |
CVE-2025-9901 |
MEDIUM |
3.4.4-5ubuntu0.5 |
|
https://access.redhat.com/security/cve/CVE-2025-9901
https://bugzilla.redhat.com/show_bug.cgi?id=2392790
https://gitlab.gnome.org/GNOME/libsoup/-/issues/453
https://nvd.nist.gov/vuln/detail/CVE-2025-9901
https://www.cve.org/CVERecord?id=CVE-2025-9901
|
| libsoup-3.0-common |
CVE-2025-32049 |
MEDIUM |
3.4.4-5ubuntu0.5 |
|
https://access.redhat.com/errata/RHSA-2025:8126
https://access.redhat.com/errata/RHSA-2025:8128
https://access.redhat.com/errata/RHSA-2025:8132
https://access.redhat.com/errata/RHSA-2025:8139
https://access.redhat.com/errata/RHSA-2025:8140
https://access.redhat.com/errata/RHSA-2025:8252
https://access.redhat.com/errata/RHSA-2025:8480
https://access.redhat.com/errata/RHSA-2025:8481
https://access.redhat.com/errata/RHSA-2025:8482
https://access.redhat.com/errata/RHSA-2025:8663
https://access.redhat.com/errata/RHSA-2025:9179
https://access.redhat.com/security/cve/CVE-2025-32049
https://bugzilla.redhat.com/2354669
https://bugzilla.redhat.com/2357066
https://bugzilla.redhat.com/2359358
https://bugzilla.redhat.com/2367183
https://bugzilla.redhat.com/show_bug.cgi?id=2354669
https://bugzilla.redhat.com/show_bug.cgi?id=2357066
https://bugzilla.redhat.com/show_bug.cgi?id=2359358
https://bugzilla.redhat.com/show_bug.cgi?id=2367183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-2784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4948
https://errata.almalinux.org/8/ALSA-2025-8132.html
https://errata.rockylinux.org/RLSA-2025:8132
https://linux.oracle.com/cve/CVE-2025-32049.html
https://linux.oracle.com/errata/ELSA-2025-9179.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32049
https://www.cve.org/CVERecord?id=CVE-2025-32049
|
| libsoup-3.0-common |
CVE-2025-4035 |
MEDIUM |
3.4.4-5ubuntu0.5 |
|
https://access.redhat.com/errata/RHSA-2025:8128
https://access.redhat.com/security/cve/CVE-2025-4035
https://bugzilla.redhat.com/2357066
https://bugzilla.redhat.com/2359342
https://bugzilla.redhat.com/2362651
https://bugzilla.redhat.com/2367183
https://bugzilla.redhat.com/show_bug.cgi?id=2357066
https://bugzilla.redhat.com/show_bug.cgi?id=2359342
https://bugzilla.redhat.com/show_bug.cgi?id=2362651
https://bugzilla.redhat.com/show_bug.cgi?id=2367183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4948
https://errata.almalinux.org/10/ALSA-2025-8128.html
https://errata.rockylinux.org/RLSA-2025:8128
https://linux.oracle.com/cve/CVE-2025-4035.html
https://linux.oracle.com/errata/ELSA-2025-8128.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4035
https://www.cve.org/CVERecord?id=CVE-2025-4035
|
| libsoup-3.0-common |
CVE-2025-9901 |
MEDIUM |
3.4.4-5ubuntu0.5 |
|
https://access.redhat.com/security/cve/CVE-2025-9901
https://bugzilla.redhat.com/show_bug.cgi?id=2392790
https://gitlab.gnome.org/GNOME/libsoup/-/issues/453
https://nvd.nist.gov/vuln/detail/CVE-2025-9901
https://www.cve.org/CVERecord?id=CVE-2025-9901
|
| libssl3t64 |
CVE-2024-41996 |
LOW |
3.0.13-0ubuntu3.6 |
|
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
|
| login |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-4ubuntu3.2 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| openssl |
CVE-2024-41996 |
LOW |
3.0.13-0ubuntu3.6 |
|
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
|
| passwd |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-4ubuntu3.2 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| pkexec |
CVE-2016-2568 |
LOW |
124-2ubuntu1.24.04.2 |
|
http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
https://www.cve.org/CVERecord?id=CVE-2016-2568
|
| polkitd |
CVE-2016-2568 |
LOW |
124-2ubuntu1.24.04.2 |
|
http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
https://www.cve.org/CVERecord?id=CVE-2016-2568
|
| poppler-utils |
CVE-2019-9543 |
LOW |
24.02.0-1ubuntu9.7 |
|
http://www.securityfocus.com/bid/107238
https://access.redhat.com/security/cve/CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://nvd.nist.gov/vuln/detail/CVE-2019-9543
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9543
|
| poppler-utils |
CVE-2019-9545 |
LOW |
24.02.0-1ubuntu9.7 |
|
https://access.redhat.com/security/cve/CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://nvd.nist.gov/vuln/detail/CVE-2019-9545
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9545
|
| tar |
CVE-2025-45582 |
MEDIUM |
1.35+dfsg-3build1 |
|
https://access.redhat.com/security/cve/CVE-2025-45582
https://github.com/i900008/vulndb/blob/main/Gnu_tar_vuln.md
https://lists.gnu.org/archive/html/bug-tar/2025-08/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2025-45582
https://www.cve.org/CVERecord?id=CVE-2025-45582
https://www.gnu.org/software/tar/
https://www.gnu.org/software/tar/manual/html_node/Integrity.html
https://www.gnu.org/software/tar/manual/html_node/Integrity.html#Integrity
https://www.gnu.org/software/tar/manual/html_node/Security-rules-of-thumb.html
|
| wget |
CVE-2021-31879 |
MEDIUM |
1.21.4-1ubuntu4.1 |
|
https://access.redhat.com/security/cve/CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31879
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
https://www.cve.org/CVERecord?id=CVE-2021-31879
|
| x11-common |
CVE-2023-5574 |
LOW |
1:7.7+23ubuntu3 |
|
https://access.redhat.com/errata/RHSA-2024:2298
https://access.redhat.com/security/cve/CVE-2023-5574
https://bugzilla.redhat.com/2244735
https://bugzilla.redhat.com/2244736
https://bugzilla.redhat.com/show_bug.cgi?id=2244735
https://errata.almalinux.org/9/ALSA-2024-2298.html
https://linux.oracle.com/cve/CVE-2023-5574.html
https://linux.oracle.com/errata/ELSA-2024-2298.html
https://lists.x.org/archives/xorg-announce/2023-October/003430.html
https://nvd.nist.gov/vuln/detail/CVE-2023-5574
https://security.netapp.com/advisory/ntap-20231130-0004/
https://www.cve.org/CVERecord?id=CVE-2023-5574
|
| No Misconfigurations found |
| stdlib |
CVE-2024-24790 |
CRITICAL |
v1.22.2 |
1.21.11, 1.22.4 |
http://www.openwall.com/lists/oss-security/2024/06/04/1
https://access.redhat.com/errata/RHSA-2024:5291
https://access.redhat.com/security/cve/CVE-2024-24790
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2292668
https://bugzilla.redhat.com/2292787
https://bugzilla.redhat.com/show_bug.cgi?id=2292668
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://errata.almalinux.org/8/ALSA-2024-5291.html
https://errata.rockylinux.org/RLSA-2024:4212
https://github.com/golang/go/commit/051bdf3fd12a40307606ff9381138039c5f452f0 (1.21)
https://github.com/golang/go/commit/12d5810cdb1f73cf23d7a86462143e9463317fca (1.22)
https://github.com/golang/go/issues/67680
https://go.dev/cl/590316
https://go.dev/issue/67680
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ
https://linux.oracle.com/cve/CVE-2024-24790.html
https://linux.oracle.com/errata/ELSA-2025-7256.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24790
https://pkg.go.dev/vuln/GO-2024-2887
https://security.netapp.com/advisory/ntap-20240905-0002/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2024-24790
|
| stdlib |
CVE-2024-24788 |
HIGH |
v1.22.2 |
1.22.3 |
http://www.openwall.com/lists/oss-security/2024/05/08/3
https://access.redhat.com/errata/RHSA-2024:6969
https://access.redhat.com/security/cve/CVE-2024-24788
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268021
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2279814
https://bugzilla.redhat.com/show_bug.cgi?id=2292668
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://errata.almalinux.org/8/ALSA-2024-6969.html
https://errata.rockylinux.org/RLSA-2024:5291
https://github.com/golang/go/commit/93d8777d244962d1b706c0b695c8b72e9702577e (1.22)
https://github.com/golang/go/issues/66754
https://go-review.googlesource.com/c/go/+/578375
https://go.dev/cl/578375
https://go.dev/issue/66754
https://groups.google.com/g/golang-announce/c/wkkO4P9stm0
https://linux.oracle.com/cve/CVE-2024-24788.html
https://linux.oracle.com/errata/ELSA-2025-7256.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24788
https://pkg.go.dev/vuln/GO-2024-2824
https://security.netapp.com/advisory/ntap-20240605-0002/
https://security.netapp.com/advisory/ntap-20240614-0001/
https://ubuntu.com/security/notices/USN-6886-1
https://www.cve.org/CVERecord?id=CVE-2024-24788
|
| stdlib |
CVE-2024-34156 |
HIGH |
v1.22.2 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:8038
https://access.redhat.com/security/cve/CVE-2024-34156
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://errata.almalinux.org/8/ALSA-2024-8038.html
https://errata.rockylinux.org/RLSA-2024:8111
https://github.com/golang/go/commit/2092294f2b097c5828f4eace6c98a322c1510b01 (go1.22.7)
https://github.com/golang/go/commit/fa8ff1a46deb6c816304441ec6740ec112e19012 (go1.23.1)
https://go.dev/cl/611239
https://go.dev/issue/69139
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34156.html
https://linux.oracle.com/errata/ELSA-2025-3773.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34156
https://pkg.go.dev/vuln/GO-2024-3106
https://security.netapp.com/advisory/ntap-20240926-0004/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34156
|
| stdlib |
CVE-2025-47907 |
HIGH |
v1.22.2 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47907
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
|
| stdlib |
CVE-2024-24789 |
MEDIUM |
v1.22.2 |
1.21.11, 1.22.4 |
http://www.openwall.com/lists/oss-security/2024/06/04/1
https://access.redhat.com/errata/RHSA-2024:5291
https://access.redhat.com/security/cve/CVE-2024-24789
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2292668
https://bugzilla.redhat.com/2292787
https://bugzilla.redhat.com/show_bug.cgi?id=2292668
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://errata.almalinux.org/8/ALSA-2024-5291.html
https://errata.rockylinux.org/RLSA-2024:4212
https://github.com/golang/go/commit/c8e40338cf00f3c1d86c8fb23863ad67a4c72bcc (1.21)
https://github.com/golang/go/commit/cf501ac0c5fe351a8582d20b43562027927906e7 (1.22)
https://github.com/golang/go/issues/66869
https://go.dev/cl/585397
https://go.dev/issue/66869
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ
https://linux.oracle.com/cve/CVE-2024-24789.html
https://linux.oracle.com/errata/ELSA-2024-9115.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5YAEIA6IUHUNGJ7AIXXPQT6D2GYENX7/
https://nvd.nist.gov/vuln/detail/CVE-2024-24789
https://pkg.go.dev/vuln/GO-2024-2888
https://security.netapp.com/advisory/ntap-20250131-0008/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24789
|
| stdlib |
CVE-2024-24791 |
MEDIUM |
v1.22.2 |
1.21.12, 1.22.5 |
https://access.redhat.com/errata/RHSA-2024:7349
https://access.redhat.com/security/cve/CVE-2024-24791
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://errata.almalinux.org/8/ALSA-2024-7349.html
https://errata.rockylinux.org/RLSA-2024:6913
https://go.dev/cl/591255
https://go.dev/issue/67555
https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ
https://linux.oracle.com/cve/CVE-2024-24791.html
https://linux.oracle.com/errata/ELSA-2025-7256.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24791
https://pkg.go.dev/vuln/GO-2024-2963
https://security.netapp.com/advisory/ntap-20241004-0004/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24791
|
| stdlib |
CVE-2024-34155 |
MEDIUM |
v1.22.2 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:8038
https://access.redhat.com/security/cve/CVE-2024-34155
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2315691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9341
https://errata.almalinux.org/8/ALSA-2024-8038.html
https://errata.rockylinux.org/RLSA-2024:8039
https://github.com/golang/go/commit/53487e5477151ed75da50e50a0ba8f1ca64c00a3 (go1.23.1)
https://github.com/golang/go/commit/b232596139dbe96a62edbe3a2a203e856bf556eb (go1.22.7)
https://go.dev/cl/611238
https://go.dev/issue/69138
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34155.html
https://linux.oracle.com/errata/ELSA-2024-9459.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34155
https://pkg.go.dev/vuln/GO-2024-3105
https://security.netapp.com/advisory/ntap-20240926-0005/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34155
|
| stdlib |
CVE-2024-34158 |
MEDIUM |
v1.22.2 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:8038
https://access.redhat.com/security/cve/CVE-2024-34158
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2315691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9341
https://errata.almalinux.org/8/ALSA-2024-8038.html
https://errata.rockylinux.org/RLSA-2024:8039
https://github.com/golang/go/commit/032ac075c20c01c6c35a672d1542d3e98eab84ea (go1.23.1)
https://github.com/golang/go/commit/d4c53812e6ce2ac368173d7fcd31d0ecfcffb002 (go1.22.7)
https://go.dev/cl/611240
https://go.dev/issue/69141
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34158.html
https://linux.oracle.com/errata/ELSA-2025-7118.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34158
https://pkg.go.dev/vuln/GO-2024-3107
https://security.netapp.com/advisory/ntap-20241004-0003/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34158
|
| stdlib |
CVE-2024-45336 |
MEDIUM |
v1.22.2 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45336
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2362345
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3931
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://errata.rockylinux.org/RLSA-2025:7592
https://go.dev/cl/643100
https://go.dev/issue/70530
https://groups.google.com/g/golang-announce/c/sSaUhLA-2SI
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45336.html
https://linux.oracle.com/errata/ELSA-2025-7592.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45336
https://pkg.go.dev/vuln/GO-2025-3420
https://security.netapp.com/advisory/ntap-20250221-0003/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2024-45336
|
| stdlib |
CVE-2024-45341 |
MEDIUM |
v1.22.2 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45341
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2341750
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2344219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22866
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://errata.rockylinux.org/RLSA-2025:7466
https://go.dev/cl/643099
https://go.dev/issue/71156
https://groups.google.com/g/golang-announce/c/sSaUhLA-2SI
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45341.html
https://linux.oracle.com/errata/ELSA-2025-7466.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45341
https://pkg.go.dev/vuln/GO-2025-3373
https://security.netapp.com/advisory/ntap-20250221-0004/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2024-45341
|
| stdlib |
CVE-2025-0913 |
MEDIUM |
v1.22.2 |
1.23.10, 1.24.4 |
https://go.dev/cl/672396
https://go.dev/issue/73702
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://nvd.nist.gov/vuln/detail/CVE-2025-0913
https://pkg.go.dev/vuln/GO-2025-3750
|
| stdlib |
CVE-2025-22866 |
MEDIUM |
v1.22.2 |
1.22.12, 1.23.6, 1.24.0-rc.3 |
https://access.redhat.com/errata/RHSA-2025:7466
https://access.redhat.com/security/cve/CVE-2025-22866
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/2344219
https://bugzilla.redhat.com/show_bug.cgi?id=2341750
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2344219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22866
https://errata.almalinux.org/10/ALSA-2025-7466.html
https://errata.rockylinux.org/RLSA-2025:7466
https://github.com/golang/go/commit/0cc45e7ca668b103c1055ae84402ad3f3425dd56 (go1.22.12)
https://github.com/golang/go/commit/6644ed63b1e6ccc129647ef6b0d4647fdbe14056 (go1.23.6)
https://github.com/golang/go/commit/6fc23a3cff5e38ff72923fee50f51254dcdc6e93 (go1.24rc3)
https://github.com/golang/go/issues/71383
https://go.dev/cl/643735
https://go.dev/issue/71383
https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k
https://linux.oracle.com/cve/CVE-2025-22866.html
https://linux.oracle.com/errata/ELSA-2025-7466.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22866
https://pkg.go.dev/vuln/GO-2025-3447
https://security.netapp.com/advisory/ntap-20250221-0002/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-22866
|
| stdlib |
CVE-2025-22871 |
MEDIUM |
v1.22.2 |
1.23.8, 1.24.2 |
http://www.openwall.com/lists/oss-security/2025/04/04/4
https://access.redhat.com/errata/RHSA-2025:9845
https://access.redhat.com/security/cve/CVE-2025-22871
https://bugzilla.redhat.com/2358493
https://bugzilla.redhat.com/show_bug.cgi?id=2358493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22871
https://errata.almalinux.org/8/ALSA-2025-9845.html
https://errata.rockylinux.org/RLSA-2025:9845
https://go.dev/cl/652998
https://go.dev/issue/71988
https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk
https://linux.oracle.com/cve/CVE-2025-22871.html
https://linux.oracle.com/errata/ELSA-2025-9845.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22871
https://pkg.go.dev/vuln/GO-2025-3563
https://www.cve.org/CVERecord?id=CVE-2025-22871
|
| stdlib |
CVE-2025-4673 |
MEDIUM |
v1.22.2 |
1.23.10, 1.24.4 |
https://access.redhat.com/errata/RHSA-2025:10672
https://access.redhat.com/security/cve/CVE-2025-4673
https://bugzilla.redhat.com/2373305
https://bugzilla.redhat.com/show_bug.cgi?id=2373305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4673
https://errata.almalinux.org/8/ALSA-2025-10672.html
https://errata.rockylinux.org/RLSA-2025:16432
https://go.dev/cl/679257
https://go.dev/issue/73816
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://linux.oracle.com/cve/CVE-2025-4673.html
https://linux.oracle.com/errata/ELSA-2025-10677.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4673
https://pkg.go.dev/vuln/GO-2025-3751
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-4673
|
| stdlib |
CVE-2025-47906 |
MEDIUM |
v1.22.2 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47906
https://go.dev/cl/691775
https://go.dev/issue/74466
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47906
https://pkg.go.dev/vuln/GO-2025-3956
https://www.cve.org/CVERecord?id=CVE-2025-47906
|
| No Misconfigurations found |