ghcr.io/esphome/esphome (debian 12.10) - Trivy Report - 2025-10-14 15:17:37.551972092 +0000 UTC m=+14.755355749
debian
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
apt
CVE-2011-3374
LOW
2.6.1
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash
TEMP-0841856-B18BAF
LOW
5.2.15-2+b7
bsdutils
CVE-2022-0563
LOW
1:2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
coreutils
CVE-2016-2781
LOW
9.1-1
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
coreutils
CVE-2017-18018
LOW
9.1-1
http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
https://nvd.nist.gov/vuln/detail/CVE-2017-18018
https://www.cve.org/CVERecord?id=CVE-2017-18018
coreutils
CVE-2025-5278
LOW
9.1-1
http://www.openwall.com/lists/oss-security/2025/05/27/2
http://www.openwall.com/lists/oss-security/2025/05/29/1
http://www.openwall.com/lists/oss-security/2025/05/29/2
https://access.redhat.com/security/cve/CVE-2025-5278
https://bugzilla.redhat.com/show_bug.cgi?id=2368764
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8c9602e3a145e9596dc1a63c6ed67865814b6633
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?id=8c9602e3a145e9596dc1a63c6ed67865814b6633#n14
https://nvd.nist.gov/vuln/detail/CVE-2025-5278
https://security-tracker.debian.org/tracker/CVE-2025-5278
https://www.cve.org/CVERecord?id=CVE-2025-5278
curl
CVE-2025-10148
MEDIUM
7.88.1-10+deb12u12
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
curl
CVE-2025-9086
MEDIUM
7.88.1-10+deb12u12
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
curl
CVE-2024-2379
LOW
7.88.1-10+deb12u12
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
curl
CVE-2025-0725
LOW
7.88.1-10+deb12u12
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://github.com/curl/curl/commit/76f83f0db23846e254d940ec7
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
dpkg
CVE-2025-6297
LOW
1.21.22
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=ed6bbd445dd8800308c67236ba35d08004c98e82
https://ubuntu.com/security/notices/USN-7768-1
https://www.cve.org/CVERecord?id=CVE-2025-6297
gcc-12-base
CVE-2022-27943
LOW
12.2.0-14
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
gcc-12-base
CVE-2023-4039
LOW
12.2.0-14
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/
[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://ubuntu.com/security/notices/USN-7700-1
https://www.cve.org/CVERecord?id=CVE-2023-4039
git
CVE-2025-48384
HIGH
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-48384
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89
https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9
https://linux.oracle.com/cve/CVE-2025-48384.html
https://linux.oracle.com/errata/ELSA-2025-11688.html
https://nvd.nist.gov/vuln/detail/CVE-2025-48384
https://ubuntu.com/security/notices/USN-7626-1
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://www.cve.org/CVERecord?id=CVE-2025-48384
https://www.openwall.com/lists/oss-security/2025/07/08/4
git
CVE-2025-48385
HIGH
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-48385
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655
https://linux.oracle.com/cve/CVE-2025-48385.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://nvd.nist.gov/vuln/detail/CVE-2025-48385
https://ubuntu.com/security/notices/USN-7626-1
https://www.cve.org/CVERecord?id=CVE-2025-48385
https://www.openwall.com/lists/oss-security/2025/07/08/4
git
CVE-2025-27613
MEDIUM
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-27613
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/j6t/gitk/compare/465f03869ae11acd04abfa1b83c67879c867410c..026c397d911cde55924d7eb1311d0fd6e2e105d5
https://github.com/j6t/gitk/compare/7dd272eca153058da2e8d5b9960bbbf0b4f0cbaa..67a128b91e25978a15f9f7e194d81b441d603652
https://github.com/j6t/gitk/security/advisories/GHSA-f3cw-xrj3-wr2v
https://linux.oracle.com/cve/CVE-2025-27613.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://lore.kernel.org/git/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2025-27613
https://ubuntu.com/security/notices/USN-7626-1
https://ubuntu.com/security/notices/USN-7626-2
https://ubuntu.com/security/notices/USN-7626-3
https://www.cve.org/CVERecord?id=CVE-2025-27613
https://www.openwall.com/lists/oss-security/2025/07/08/4
git
CVE-2018-1000021
LOW
1:2.39.5-0+deb12u2
http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://access.redhat.com/security/cve/CVE-2018-1000021
https://nvd.nist.gov/vuln/detail/CVE-2018-1000021
https://www.cve.org/CVERecord?id=CVE-2018-1000021
git
CVE-2022-24975
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/security/cve/CVE-2022-24975
https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191
https://lore.kernel.org/git/xmqq4k14qe9g.fsf%40gitster.g/
https://nvd.nist.gov/vuln/detail/CVE-2022-24975
https://www.aquasec.com/blog/undetected-hard-code-secrets-expose-corporations/
https://www.cve.org/CVERecord?id=CVE-2022-24975
https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/
git
CVE-2024-52005
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:8414
https://access.redhat.com/security/cve/CVE-2024-52005
https://bugzilla.redhat.com/2338289
https://bugzilla.redhat.com/show_bug.cgi?id=2338289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005
https://errata.almalinux.org/8/ALSA-2025-8414.html
https://errata.rockylinux.org/RLSA-2025:8414
https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329
https://linux.oracle.com/cve/CVE-2024-52005.html
https://linux.oracle.com/errata/ELSA-2025-8414.html
https://lore.kernel.org/git/
[email protected]
https://lore.kernel.org/git/
[email protected]
/T/#t
https://nvd.nist.gov/vuln/detail/CVE-2024-52005
https://www.cve.org/CVERecord?id=CVE-2024-52005
git
CVE-2025-46835
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-46835
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/j6t/git-gui/compare/dcda716dbc9c90bcac4611bd1076747671ee0906..a437f5bc93330a70b42a230e52f3bd036ca1b1da
https://github.com/j6t/git-gui/security/advisories/GHSA-xfx7-68v4-v8fg
https://linux.oracle.com/cve/CVE-2025-46835.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://nvd.nist.gov/vuln/detail/CVE-2025-46835
https://ubuntu.com/security/notices/USN-7626-1
https://ubuntu.com/security/notices/USN-7626-2
https://ubuntu.com/security/notices/USN-7626-3
https://www.cve.org/CVERecord?id=CVE-2025-46835
https://www.openwall.com/lists/oss-security/2025/07/08/4
git-man
CVE-2025-48384
HIGH
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-48384
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89
https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9
https://linux.oracle.com/cve/CVE-2025-48384.html
https://linux.oracle.com/errata/ELSA-2025-11688.html
https://nvd.nist.gov/vuln/detail/CVE-2025-48384
https://ubuntu.com/security/notices/USN-7626-1
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://www.cve.org/CVERecord?id=CVE-2025-48384
https://www.openwall.com/lists/oss-security/2025/07/08/4
git-man
CVE-2025-48385
HIGH
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-48385
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655
https://linux.oracle.com/cve/CVE-2025-48385.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://nvd.nist.gov/vuln/detail/CVE-2025-48385
https://ubuntu.com/security/notices/USN-7626-1
https://www.cve.org/CVERecord?id=CVE-2025-48385
https://www.openwall.com/lists/oss-security/2025/07/08/4
git-man
CVE-2025-27613
MEDIUM
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-27613
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/j6t/gitk/compare/465f03869ae11acd04abfa1b83c67879c867410c..026c397d911cde55924d7eb1311d0fd6e2e105d5
https://github.com/j6t/gitk/compare/7dd272eca153058da2e8d5b9960bbbf0b4f0cbaa..67a128b91e25978a15f9f7e194d81b441d603652
https://github.com/j6t/gitk/security/advisories/GHSA-f3cw-xrj3-wr2v
https://linux.oracle.com/cve/CVE-2025-27613.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://lore.kernel.org/git/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2025-27613
https://ubuntu.com/security/notices/USN-7626-1
https://ubuntu.com/security/notices/USN-7626-2
https://ubuntu.com/security/notices/USN-7626-3
https://www.cve.org/CVERecord?id=CVE-2025-27613
https://www.openwall.com/lists/oss-security/2025/07/08/4
git-man
CVE-2018-1000021
LOW
1:2.39.5-0+deb12u2
http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://access.redhat.com/security/cve/CVE-2018-1000021
https://nvd.nist.gov/vuln/detail/CVE-2018-1000021
https://www.cve.org/CVERecord?id=CVE-2018-1000021
git-man
CVE-2022-24975
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/security/cve/CVE-2022-24975
https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191
https://lore.kernel.org/git/xmqq4k14qe9g.fsf%40gitster.g/
https://nvd.nist.gov/vuln/detail/CVE-2022-24975
https://www.aquasec.com/blog/undetected-hard-code-secrets-expose-corporations/
https://www.cve.org/CVERecord?id=CVE-2022-24975
https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/
git-man
CVE-2024-52005
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:8414
https://access.redhat.com/security/cve/CVE-2024-52005
https://bugzilla.redhat.com/2338289
https://bugzilla.redhat.com/show_bug.cgi?id=2338289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005
https://errata.almalinux.org/8/ALSA-2025-8414.html
https://errata.rockylinux.org/RLSA-2025:8414
https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329
https://linux.oracle.com/cve/CVE-2024-52005.html
https://linux.oracle.com/errata/ELSA-2025-8414.html
https://lore.kernel.org/git/
[email protected]
https://lore.kernel.org/git/
[email protected]
/T/#t
https://nvd.nist.gov/vuln/detail/CVE-2024-52005
https://www.cve.org/CVERecord?id=CVE-2024-52005
git-man
CVE-2025-46835
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-46835
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/j6t/git-gui/compare/dcda716dbc9c90bcac4611bd1076747671ee0906..a437f5bc93330a70b42a230e52f3bd036ca1b1da
https://github.com/j6t/git-gui/security/advisories/GHSA-xfx7-68v4-v8fg
https://linux.oracle.com/cve/CVE-2025-46835.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://nvd.nist.gov/vuln/detail/CVE-2025-46835
https://ubuntu.com/security/notices/USN-7626-1
https://ubuntu.com/security/notices/USN-7626-2
https://ubuntu.com/security/notices/USN-7626-3
https://www.cve.org/CVERecord?id=CVE-2025-46835
https://www.openwall.com/lists/oss-security/2025/07/08/4
gpgv
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gpgv
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
iputils-ping
CVE-2025-47268
LOW
3:20221126-1+deb12u1
https://access.redhat.com/errata/RHSA-2025:9421
https://access.redhat.com/security/cve/CVE-2025-47268
https://bugzilla.redhat.com/2364090
https://bugzilla.redhat.com/show_bug.cgi?id=2364090
https://bugzilla.suse.com/show_bug.cgi?id=1242300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-47268
https://errata.almalinux.org/10/ALSA-2025-9421.html
https://errata.rockylinux.org/RLSA-2025:9421
https://github.com/Zephkek/ping-rtt-overflow/
https://github.com/iputils/iputils/issues/584
https://github.com/iputils/iputils/pull/585
https://github.com/iputils/iputils/releases/tag/20250602
https://linux.oracle.com/cve/CVE-2025-47268.html
https://linux.oracle.com/errata/ELSA-2025-9432.html
https://nvd.nist.gov/vuln/detail/CVE-2025-47268
https://ubuntu.com/security/notices/USN-7670-1
https://www.cve.org/CVERecord?id=CVE-2025-47268
libapt-pkg6.0
CVE-2011-3374
LOW
2.6.1
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libblkid1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libc-bin
CVE-2025-4802
HIGH
2.36-9+deb12u10
2.36-9+deb12u11
http://www.openwall.com/lists/oss-security/2025/05/16/7
http://www.openwall.com/lists/oss-security/2025/05/17/2
https://access.redhat.com/errata/RHSA-2025:8686
https://access.redhat.com/security/cve/CVE-2025-4802
https://bugzilla.redhat.com/2367468
https://bugzilla.redhat.com/show_bug.cgi?id=2367468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4802
https://errata.almalinux.org/8/ALSA-2025-8686.html
https://errata.rockylinux.org/RLSA-2025:8686
https://linux.oracle.com/cve/CVE-2025-4802.html
https://linux.oracle.com/errata/ELSA-2025-8686.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4802
https://sourceware.org/bugzilla/show_bug.cgi?id=32976
https://sourceware.org/cgit/glibc/commit/?id=1e18586c5820e329f741d5c710275e165581380e
https://sourceware.org/cgit/glibc/commit/?id=5451fa962cd0a90a0e2ec1d8910a559ace02bba0
https://ubuntu.com/security/notices/USN-7541-1
https://www.cve.org/CVERecord?id=CVE-2025-4802
https://www.openwall.com/lists/oss-security/2025/05/16/7
https://www.openwall.com/lists/oss-security/2025/05/17/2
libc-bin
CVE-2025-8058
MEDIUM
2.36-9+deb12u10
2.36-9+deb12u13
https://access.redhat.com/errata/RHSA-2025:12980
https://access.redhat.com/security/cve/CVE-2025-8058
https://bugzilla.redhat.com/2383146
https://bugzilla.redhat.com/show_bug.cgi?id=2383146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8058
https://errata.almalinux.org/8/ALSA-2025-12980.html
https://errata.rockylinux.org/RLSA-2025:12980
https://linux.oracle.com/cve/CVE-2025-8058.html
https://linux.oracle.com/errata/ELSA-2025-20595.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8058
https://sourceware.org/bugzilla/show_bug.cgi?id=33185
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=advisories/GLIBC-SA-2025-0005
https://sourceware.org/git/?p=glibc.git;a=commit;h=3ff17af18c38727b88d9115e536c069e6b5d601f
https://ubuntu.com/security/notices/USN-7760-1
https://www.cve.org/CVERecord?id=CVE-2025-8058
libc-bin
CVE-2010-4756
LOW
2.36-9+deb12u10
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
libc-bin
CVE-2018-20796
LOW
2.36-9+deb12u10
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
libc-bin
CVE-2019-1010022
LOW
2.36-9+deb12u10
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
libc-bin
CVE-2019-1010023
LOW
2.36-9+deb12u10
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
libc-bin
CVE-2019-1010024
LOW
2.36-9+deb12u10
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
libc-bin
CVE-2019-1010025
LOW
2.36-9+deb12u10
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
libc-bin
CVE-2019-9192
LOW
2.36-9+deb12u10
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
libc6
CVE-2025-4802
HIGH
2.36-9+deb12u10
2.36-9+deb12u11
http://www.openwall.com/lists/oss-security/2025/05/16/7
http://www.openwall.com/lists/oss-security/2025/05/17/2
https://access.redhat.com/errata/RHSA-2025:8686
https://access.redhat.com/security/cve/CVE-2025-4802
https://bugzilla.redhat.com/2367468
https://bugzilla.redhat.com/show_bug.cgi?id=2367468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4802
https://errata.almalinux.org/8/ALSA-2025-8686.html
https://errata.rockylinux.org/RLSA-2025:8686
https://linux.oracle.com/cve/CVE-2025-4802.html
https://linux.oracle.com/errata/ELSA-2025-8686.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4802
https://sourceware.org/bugzilla/show_bug.cgi?id=32976
https://sourceware.org/cgit/glibc/commit/?id=1e18586c5820e329f741d5c710275e165581380e
https://sourceware.org/cgit/glibc/commit/?id=5451fa962cd0a90a0e2ec1d8910a559ace02bba0
https://ubuntu.com/security/notices/USN-7541-1
https://www.cve.org/CVERecord?id=CVE-2025-4802
https://www.openwall.com/lists/oss-security/2025/05/16/7
https://www.openwall.com/lists/oss-security/2025/05/17/2
libc6
CVE-2025-8058
MEDIUM
2.36-9+deb12u10
2.36-9+deb12u13
https://access.redhat.com/errata/RHSA-2025:12980
https://access.redhat.com/security/cve/CVE-2025-8058
https://bugzilla.redhat.com/2383146
https://bugzilla.redhat.com/show_bug.cgi?id=2383146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8058
https://errata.almalinux.org/8/ALSA-2025-12980.html
https://errata.rockylinux.org/RLSA-2025:12980
https://linux.oracle.com/cve/CVE-2025-8058.html
https://linux.oracle.com/errata/ELSA-2025-20595.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8058
https://sourceware.org/bugzilla/show_bug.cgi?id=33185
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=advisories/GLIBC-SA-2025-0005
https://sourceware.org/git/?p=glibc.git;a=commit;h=3ff17af18c38727b88d9115e536c069e6b5d601f
https://ubuntu.com/security/notices/USN-7760-1
https://www.cve.org/CVERecord?id=CVE-2025-8058
libc6
CVE-2010-4756
LOW
2.36-9+deb12u10
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
libc6
CVE-2018-20796
LOW
2.36-9+deb12u10
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
libc6
CVE-2019-1010022
LOW
2.36-9+deb12u10
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
libc6
CVE-2019-1010023
LOW
2.36-9+deb12u10
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
libc6
CVE-2019-1010024
LOW
2.36-9+deb12u10
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
libc6
CVE-2019-1010025
LOW
2.36-9+deb12u10
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
libc6
CVE-2019-9192
LOW
2.36-9+deb12u10
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
libcairo2
CVE-2017-7475
LOW
1.16.0-7
http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://github.com/rcairo/rcairo
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cairo/CVE-2017-7475.yml
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
https://www.cve.org/CVERecord?id=CVE-2017-7475
libcairo2
CVE-2018-18064
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-18064
https://www.cve.org/CVERecord?id=CVE-2018-18064
libcairo2
CVE-2019-6461
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
https://www.cve.org/CVERecord?id=CVE-2019-6461
libcairo2
CVE-2019-6462
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
https://www.cve.org/CVERecord?id=CVE-2019-6462
libcairo2
CVE-2025-50422
LOW
1.16.0-7
http://freedesktop.com
http://poppler.com
https://access.redhat.com/security/cve/CVE-2025-50422
https://github.com/Landw-hub/CVE-2025-50422
https://gitlab.freedesktop.org/cairo/cairo/-/merge_requests/621
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591#note_3045081
https://nvd.nist.gov/vuln/detail/CVE-2025-50422
https://www.cve.org/CVERecord?id=CVE-2025-50422
libcap2
CVE-2025-1390
MEDIUM
1:2.66-4
1:2.66-4+deb12u1
https://access.redhat.com/security/cve/CVE-2025-1390
https://bugzilla.openanolis.cn/show_bug.cgi?id=18804
https://nvd.nist.gov/vuln/detail/CVE-2025-1390
https://ubuntu.com/security/notices/USN-7287-1
https://www.cve.org/CVERecord?id=CVE-2025-1390
libcap2-bin
CVE-2025-1390
MEDIUM
1:2.66-4
1:2.66-4+deb12u1
https://access.redhat.com/security/cve/CVE-2025-1390
https://bugzilla.openanolis.cn/show_bug.cgi?id=18804
https://nvd.nist.gov/vuln/detail/CVE-2025-1390
https://ubuntu.com/security/notices/USN-7287-1
https://www.cve.org/CVERecord?id=CVE-2025-1390
libcurl3-gnutls
CVE-2025-10148
MEDIUM
7.88.1-10+deb12u12
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
libcurl3-gnutls
CVE-2025-9086
MEDIUM
7.88.1-10+deb12u12
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
libcurl3-gnutls
CVE-2024-2379
LOW
7.88.1-10+deb12u12
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
libcurl3-gnutls
CVE-2025-0725
LOW
7.88.1-10+deb12u12
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://github.com/curl/curl/commit/76f83f0db23846e254d940ec7
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
libcurl4
CVE-2025-10148
MEDIUM
7.88.1-10+deb12u12
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
libcurl4
CVE-2025-9086
MEDIUM
7.88.1-10+deb12u12
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
libcurl4
CVE-2024-2379
LOW
7.88.1-10+deb12u12
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
libcurl4
CVE-2025-0725
LOW
7.88.1-10+deb12u12
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://github.com/curl/curl/commit/76f83f0db23846e254d940ec7
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
libexpat1
CVE-2023-52425
HIGH
2.5.0-1+deb12u1
2.5.0-1+deb12u2
http://www.openwall.com/lists/oss-security/2024/03/20/5
https://access.redhat.com/errata/RHSA-2024:4259
https://access.redhat.com/security/cve/CVE-2023-52425
https://bugzilla.redhat.com/2262877
https://bugzilla.redhat.com/show_bug.cgi?id=2262877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52425
https://errata.almalinux.org/8/ALSA-2024-4259.html
https://errata.rockylinux.org/RLSA-2024:1615
https://github.com/libexpat/libexpat/pull/789
https://linux.oracle.com/cve/CVE-2023-52425.html
https://linux.oracle.com/errata/ELSA-2024-4259.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNRIHC7DVVRAIWFRGV23Y6UZXFBXSQDB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNUBSGZFEZOBHJFTAD42SAN4ATW2VEMV/
https://nvd.nist.gov/vuln/detail/CVE-2023-52425
https://security.netapp.com/advisory/ntap-20240614-0003/
https://ubuntu.com/security/notices/USN-6694-1
https://www.cve.org/CVERecord?id=CVE-2023-52425
libexpat1
CVE-2024-8176
HIGH
2.5.0-1+deb12u1
2.5.0-1+deb12u2
http://www.openwall.com/lists/oss-security/2025/03/15/1
https://access.redhat.com/errata/RHSA-2025:13681
https://access.redhat.com/errata/RHSA-2025:3531
https://access.redhat.com/errata/RHSA-2025:3734
https://access.redhat.com/errata/RHSA-2025:3913
https://access.redhat.com/errata/RHSA-2025:4048
https://access.redhat.com/errata/RHSA-2025:4446
https://access.redhat.com/errata/RHSA-2025:4447
https://access.redhat.com/errata/RHSA-2025:4448
https://access.redhat.com/errata/RHSA-2025:4449
https://access.redhat.com/errata/RHSA-2025:7444
https://access.redhat.com/errata/RHSA-2025:7512
https://access.redhat.com/errata/RHSA-2025:8385
https://access.redhat.com/security/cve/CVE-2024-8176
https://blog.hartwork.org/posts/expat-2-7-0-released/
https://bugzilla.redhat.com/2310137
https://bugzilla.redhat.com/show_bug.cgi?id=2310137
https://bugzilla.suse.com/show_bug.cgi?id=1239618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8176
https://errata.almalinux.org/8/ALSA-2025-3913.html
https://errata.rockylinux.org/RLSA-2025:4048
https://github.com/libexpat/libexpat/blob/R_2_7_0/expat/Changes#L40-L52
https://github.com/libexpat/libexpat/issues/893
https://gitlab.alpinelinux.org/alpine/aports/-/commit/d068c3ff36fc6f4789988a09c69b434db757db53
https://linux.oracle.com/cve/CVE-2024-8176.html
https://linux.oracle.com/errata/ELSA-2025-7512.html
https://nvd.nist.gov/vuln/detail/CVE-2024-8176
https://security-tracker.debian.org/tracker/CVE-2024-8176
https://security.netapp.com/advisory/ntap-20250328-0009/
https://ubuntu.com/security/CVE-2024-8176
https://ubuntu.com/security/notices/USN-7424-1
https://www.cve.org/CVERecord?id=CVE-2024-8176
https://www.kb.cert.org/vuls/id/760160
libexpat1
CVE-2024-50602
MEDIUM
2.5.0-1+deb12u1
2.5.0-1+deb12u2
https://access.redhat.com/errata/RHSA-2024:9502
https://access.redhat.com/security/cve/CVE-2024-50602
https://bugzilla.redhat.com/2321987
https://bugzilla.redhat.com/show_bug.cgi?id=2321987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50602
https://errata.almalinux.org/8/ALSA-2024-9502.html
https://errata.rockylinux.org/RLSA-2024:9502
https://github.com/libexpat/libexpat/pull/915
https://linux.oracle.com/cve/CVE-2024-50602.html
https://linux.oracle.com/errata/ELSA-2024-9541.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00040.html
https://nvd.nist.gov/vuln/detail/CVE-2024-50602
https://security.netapp.com/advisory/ntap-20250404-0008/
https://ubuntu.com/security/notices/USN-7145-1
https://www.cve.org/CVERecord?id=CVE-2024-50602
libexpat1
CVE-2025-59375
MEDIUM
2.5.0-1+deb12u1
https://access.redhat.com/security/cve/CVE-2025-59375
https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74
https://github.com/libexpat/libexpat/blob/R_2_7_2/expat/Changes
https://github.com/libexpat/libexpat/issues/1018
https://github.com/libexpat/libexpat/pull/1034
https://issues.oss-fuzz.com/issues/439133977
https://nvd.nist.gov/vuln/detail/CVE-2025-59375
https://www.cve.org/CVERecord?id=CVE-2025-59375
libexpat1
CVE-2023-52426
LOW
2.5.0-1+deb12u1
https://access.redhat.com/security/cve/CVE-2023-52426
https://cwe.mitre.org/data/definitions/776.html
https://github.com/libexpat/libexpat/commit/0f075ec8ecb5e43f8fdca5182f8cca4703da0404
https://github.com/libexpat/libexpat/pull/777
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNRIHC7DVVRAIWFRGV23Y6UZXFBXSQDB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNUBSGZFEZOBHJFTAD42SAN4ATW2VEMV/
https://nvd.nist.gov/vuln/detail/CVE-2023-52426
https://security.netapp.com/advisory/ntap-20240307-0005/
https://www.cve.org/CVERecord?id=CVE-2023-52426
libexpat1
CVE-2024-28757
LOW
2.5.0-1+deb12u1
http://www.openwall.com/lists/oss-security/2024/03/15/1
https://access.redhat.com/errata/RHSA-2024:1530
https://access.redhat.com/security/cve/CVE-2024-28757
https://bugzilla.redhat.com/2262877
https://bugzilla.redhat.com/2268766
https://errata.almalinux.org/9/ALSA-2024-1530.html
https://github.com/libexpat/libexpat/issues/839
https://github.com/libexpat/libexpat/pull/842
https://linux.oracle.com/cve/CVE-2024-28757.html
https://linux.oracle.com/errata/ELSA-2024-1530.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPLC6WDSRDUYS7F7JWAOVOHFNOUQ43DD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKJ7V5F6LJCEQJXDBWGT27J7NAP3E3N7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VK2O34GH43NTHBZBN7G5Y6YKJKPUCTBE/
https://nvd.nist.gov/vuln/detail/CVE-2024-28757
https://security.netapp.com/advisory/ntap-20240322-0001/
https://ubuntu.com/security/notices/USN-6694-1
https://www.cve.org/CVERecord?id=CVE-2024-28757
libgcc-s1
CVE-2022-27943
LOW
12.2.0-14
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libgcc-s1
CVE-2023-4039
LOW
12.2.0-14
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/
[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://ubuntu.com/security/notices/USN-7700-1
https://www.cve.org/CVERecord?id=CVE-2023-4039
libgcrypt20
CVE-2018-6829
LOW
1.10.1-3
https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6829
https://www.cve.org/CVERecord?id=CVE-2018-6829
https://www.oracle.com/security-alerts/cpujan2020.html
libgcrypt20
CVE-2024-2236
LOW
1.10.1-3
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
libgnutls30
CVE-2025-32988
HIGH
3.7.9-2+deb12u4
3.7.9-2+deb12u5
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/errata/RHSA-2025:17415
https://access.redhat.com/security/cve/CVE-2025-32988
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/8/ALSA-2025-17415.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-32988.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32988
https://ubuntu.com/security/notices/USN-7635-1
https://ubuntu.com/security/notices/USN-7742-1
https://www.cve.org/CVERecord?id=CVE-2025-32988
libgnutls30
CVE-2025-32990
HIGH
3.7.9-2+deb12u4
3.7.9-2+deb12u5
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/errata/RHSA-2025:17415
https://access.redhat.com/security/cve/CVE-2025-32990
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/8/ALSA-2025-17415.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-32990.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32990
https://ubuntu.com/security/notices/USN-7635-1
https://ubuntu.com/security/notices/USN-7742-1
https://www.cve.org/CVERecord?id=CVE-2025-32990
libgnutls30
CVE-2025-32989
MEDIUM
3.7.9-2+deb12u4
3.7.9-2+deb12u5
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/security/cve/CVE-2025-32989
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359621
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/10/ALSA-2025-16115.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-32989.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32989
https://ubuntu.com/security/notices/USN-7635-1
https://www.cve.org/CVERecord?id=CVE-2025-32989
libgnutls30
CVE-2025-6395
MEDIUM
3.7.9-2+deb12u4
3.7.9-2+deb12u5
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/errata/RHSA-2025:17415
https://access.redhat.com/security/cve/CVE-2025-6395
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/8/ALSA-2025-17415.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-6395.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6395
https://ubuntu.com/security/notices/USN-7635-1
https://ubuntu.com/security/notices/USN-7742-1
https://www.cve.org/CVERecord?id=CVE-2025-6395
libgnutls30
CVE-2011-3389
LOW
3.7.9-2+deb12u4
http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://nvd.nist.gov/vuln/detail/CVE-2011-3389
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
https://www.cve.org/CVERecord?id=CVE-2011-3389
libgssapi-krb5-2
CVE-2024-26462
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26462
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
https://linux.oracle.com/cve/CVE-2024-26462.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26462
https://security.netapp.com/advisory/ntap-20240415-0012/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26462
libgssapi-krb5-2
CVE-2025-24528
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
libgssapi-krb5-2
CVE-2025-3576
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
libgssapi-krb5-2
CVE-2018-5709
LOW
1.20.1-2+deb12u2
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libgssapi-krb5-2
CVE-2024-26458
LOW
1.20.1-2+deb12u2
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libgssapi-krb5-2
CVE-2024-26461
LOW
1.20.1-2+deb12u2
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
libk5crypto3
CVE-2024-26462
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26462
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
https://linux.oracle.com/cve/CVE-2024-26462.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26462
https://security.netapp.com/advisory/ntap-20240415-0012/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26462
libk5crypto3
CVE-2025-24528
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
libk5crypto3
CVE-2025-3576
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
libk5crypto3
CVE-2018-5709
LOW
1.20.1-2+deb12u2
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libk5crypto3
CVE-2024-26458
LOW
1.20.1-2+deb12u2
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libk5crypto3
CVE-2024-26461
LOW
1.20.1-2+deb12u2
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
libkrb5-3
CVE-2024-26462
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26462
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
https://linux.oracle.com/cve/CVE-2024-26462.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26462
https://security.netapp.com/advisory/ntap-20240415-0012/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26462
libkrb5-3
CVE-2025-24528
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
libkrb5-3
CVE-2025-3576
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
libkrb5-3
CVE-2018-5709
LOW
1.20.1-2+deb12u2
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libkrb5-3
CVE-2024-26458
LOW
1.20.1-2+deb12u2
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libkrb5-3
CVE-2024-26461
LOW
1.20.1-2+deb12u2
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
libkrb5support0
CVE-2024-26462
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26462
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
https://linux.oracle.com/cve/CVE-2024-26462.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26462
https://security.netapp.com/advisory/ntap-20240415-0012/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26462
libkrb5support0
CVE-2025-24528
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
libkrb5support0
CVE-2025-3576
MEDIUM
1.20.1-2+deb12u2
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
libkrb5support0
CVE-2018-5709
LOW
1.20.1-2+deb12u2
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libkrb5support0
CVE-2024-26458
LOW
1.20.1-2+deb12u2
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libkrb5support0
CVE-2024-26461
LOW
1.20.1-2+deb12u2
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
libldap-2.5-0
CVE-2023-2953
HIGH
2.5.13+dfsg-5
http://seclists.org/fulldisclosure/2023/Jul/47
http://seclists.org/fulldisclosure/2023/Jul/48
http://seclists.org/fulldisclosure/2023/Jul/52
https://access.redhat.com/errata/RHSA-2024:4264
https://access.redhat.com/security/cve/CVE-2023-2953
https://bugs.openldap.org/show_bug.cgi?id=9904
https://bugzilla.redhat.com/2210651
https://bugzilla.redhat.com/show_bug.cgi?id=2210651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2953
https://errata.almalinux.org/8/ALSA-2024-4264.html
https://errata.rockylinux.org/RLSA-2024:4264
https://linux.oracle.com/cve/CVE-2023-2953.html
https://linux.oracle.com/errata/ELSA-2024-4264.html
https://nvd.nist.gov/vuln/detail/CVE-2023-2953
https://security.netapp.com/advisory/ntap-20230703-0005/
https://support.apple.com/kb/HT213843
https://support.apple.com/kb/HT213844
https://support.apple.com/kb/HT213845
https://ubuntu.com/security/notices/USN-6197-1
https://ubuntu.com/security/notices/USN-6616-1
https://www.cve.org/CVERecord?id=CVE-2023-2953
libldap-2.5-0
CVE-2015-3276
LOW
2.5.13+dfsg-5
http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
https://www.cve.org/CVERecord?id=CVE-2015-3276
libldap-2.5-0
CVE-2017-14159
LOW
2.5.13+dfsg-5
http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://nvd.nist.gov/vuln/detail/CVE-2017-14159
https://www.cve.org/CVERecord?id=CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.5-0
CVE-2017-17740
LOW
2.5.13+dfsg-5
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2017-17740
https://www.cve.org/CVERecord?id=CVE-2017-17740
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.5-0
CVE-2020-15719
LOW
2.5.13+dfsg-5
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2020-15719
https://www.cve.org/CVERecord?id=CVE-2020-15719
https://www.oracle.com/security-alerts/cpuapr2022.html
libmount1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libncursesw6
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
libncursesw6
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
libpam-modules
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-modules
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-modules
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam-modules-bin
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-modules-bin
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-modules-bin
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam-runtime
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-runtime
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-runtime
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam0g
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam0g
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam0g
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libperl5.36
CVE-2023-31484
HIGH
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2024:3094
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/8/ALSA-2024-3094.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
libperl5.36
CVE-2025-40909
MEDIUM
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2025/05/23/1
http://www.openwall.com/lists/oss-security/2025/05/30/4
http://www.openwall.com/lists/oss-security/2025/06/02/2
http://www.openwall.com/lists/oss-security/2025/06/02/5
http://www.openwall.com/lists/oss-security/2025/06/02/6
http://www.openwall.com/lists/oss-security/2025/06/02/7
http://www.openwall.com/lists/oss-security/2025/06/03/1
https://access.redhat.com/errata/RHSA-2025:11805
https://access.redhat.com/security/cve/CVE-2025-40909
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226
https://bugzilla.redhat.com/2369407
https://bugzilla.redhat.com/show_bug.cgi?id=2369407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40909
https://errata.almalinux.org/8/ALSA-2025-11805.html
https://errata.rockylinux.org/RLSA-2025:11805
https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e
https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch
https://github.com/Perl/perl5/issues/10387
https://github.com/Perl/perl5/issues/23010
https://linux.oracle.com/cve/CVE-2025-40909.html
https://linux.oracle.com/errata/ELSA-2025-12056.html
https://lists.security.metacpan.org/cve-announce/msg/30017499/
https://nvd.nist.gov/vuln/detail/CVE-2025-40909
https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads
https://ubuntu.com/security/notices/USN-7678-1
https://www.cve.org/CVERecord?id=CVE-2025-40909
https://www.openwall.com/lists/oss-security/2025/05/22/2
libperl5.36
CVE-2011-4116
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
libperl5.36
CVE-2023-31486
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
libpixman-1-0
CVE-2023-37769
LOW
0.42.2-1
https://gitlab.freedesktop.org/pixman/pixman/-/issues/76
https://www.cve.org/CVERecord?id=CVE-2023-37769
libpng16-16
CVE-2021-4214
LOW
1.6.39-2
https://access.redhat.com/security/cve/CVE-2021-4214
https://bugzilla.redhat.com/show_bug.cgi?id=2043393
https://github.com/glennrp/libpng/issues/302
https://nvd.nist.gov/vuln/detail/CVE-2021-4214
https://security-tracker.debian.org/tracker/CVE-2021-4214
https://security.netapp.com/advisory/ntap-20221020-0001/
https://www.cve.org/CVERecord?id=CVE-2021-4214
libsmartcols1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libsqlite3-0
CVE-2025-6965
CRITICAL
3.40.1-2+deb12u1
3.40.1-2+deb12u2
https://access.redhat.com/errata/RHSA-2025:14101
https://access.redhat.com/security/cve/CVE-2025-6965
https://bugzilla.redhat.com/2380149
https://bugzilla.redhat.com/show_bug.cgi?id=2380149
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6965
https://errata.almalinux.org/8/ALSA-2025-14101.html
https://errata.rockylinux.org/RLSA-2025:12010
https://linux.oracle.com/cve/CVE-2025-6965.html
https://linux.oracle.com/errata/ELSA-2025-14101.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6965
https://ubuntu.com/security/notices/USN-7676-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-6965
https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8
libsqlite3-0
CVE-2025-7458
CRITICAL
3.40.1-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-7458
https://nvd.nist.gov/vuln/detail/CVE-2025-7458
https://sqlite.org/forum/forumpost/16ce2bb7a639e29b
https://sqlite.org/src/info/12ad822d9b827777
https://www.cve.org/CVERecord?id=CVE-2025-7458
libsqlite3-0
CVE-2025-29088
MEDIUM
3.40.1-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-29088
https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
https://nvd.nist.gov/vuln/detail/CVE-2025-29088
https://sqlite.org/forum/forumpost/48f365daec
https://sqlite.org/releaselog/3_49_1.html
https://ubuntu.com/security/notices/USN-7528-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-29088
https://www.sqlite.org/cves.html
libsqlite3-0
CVE-2025-7709
MEDIUM
3.40.1-2+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-v2c8-vqqp-hv3g
https://ubuntu.com/security/notices/USN-7751-1
https://www.cve.org/CVERecord?id=CVE-2025-7709
libsqlite3-0
CVE-2021-45346
LOW
3.40.1-2+deb12u1
https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://nvd.nist.gov/vuln/detail/CVE-2021-45346
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/056d557c2f8c452ed5
https://sqlite.org/forum/forumpost/53de8864ba114bf6
https://www.cve.org/CVERecord?id=CVE-2021-45346
https://www.sqlite.org/cves.html#status_of_recent_sqlite_cves
libssl3
CVE-2024-13176
MEDIUM
3.0.15-1~deb12u1
3.0.16-1~deb12u1
http://www.openwall.com/lists/oss-security/2025/01/20/2
https://access.redhat.com/errata/RHSA-2025:15699
https://access.redhat.com/security/cve/CVE-2024-13176
https://bugzilla.redhat.com/2359885
https://bugzilla.redhat.com/2359888
https://bugzilla.redhat.com/2359892
https://bugzilla.redhat.com/2359894
https://bugzilla.redhat.com/2359895
https://bugzilla.redhat.com/2359899
https://bugzilla.redhat.com/2359900
https://bugzilla.redhat.com/2359902
https://bugzilla.redhat.com/2359903
https://bugzilla.redhat.com/2359911
https://bugzilla.redhat.com/2359918
https://bugzilla.redhat.com/2359920
https://bugzilla.redhat.com/2359924
https://bugzilla.redhat.com/2359928
https://bugzilla.redhat.com/2359930
https://bugzilla.redhat.com/2359932
https://bugzilla.redhat.com/2359934
https://bugzilla.redhat.com/2359938
https://bugzilla.redhat.com/2359940
https://bugzilla.redhat.com/2359943
https://bugzilla.redhat.com/2359944
https://bugzilla.redhat.com/2359945
https://bugzilla.redhat.com/2359947
https://bugzilla.redhat.com/2359950
https://bugzilla.redhat.com/2359963
https://bugzilla.redhat.com/2359964
https://bugzilla.redhat.com/2359972
https://bugzilla.redhat.com/2370920
https://bugzilla.redhat.com/2380264
https://bugzilla.redhat.com/2380273
https://bugzilla.redhat.com/2380274
https://bugzilla.redhat.com/2380278
https://bugzilla.redhat.com/2380280
https://bugzilla.redhat.com/2380283
https://bugzilla.redhat.com/2380284
https://bugzilla.redhat.com/2380290
https://bugzilla.redhat.com/2380291
https://bugzilla.redhat.com/2380295
https://bugzilla.redhat.com/2380298
https://bugzilla.redhat.com/2380306
https://bugzilla.redhat.com/2380308
https://bugzilla.redhat.com/2380309
https://bugzilla.redhat.com/2380310
https://bugzilla.redhat.com/2380312
https://bugzilla.redhat.com/2380313
https://bugzilla.redhat.com/2380320
https://bugzilla.redhat.com/2380321
https://bugzilla.redhat.com/2380322
https://bugzilla.redhat.com/2380326
https://bugzilla.redhat.com/2380327
https://bugzilla.redhat.com/2380334
https://bugzilla.redhat.com/2380335
https://bugzilla.redhat.com/show_bug.cgi?id=2338999
https://bugzilla.redhat.com/show_bug.cgi?id=2359885
https://bugzilla.redhat.com/show_bug.cgi?id=2359888
https://bugzilla.redhat.com/show_bug.cgi?id=2359892
https://bugzilla.redhat.com/show_bug.cgi?id=2359894
https://bugzilla.redhat.com/show_bug.cgi?id=2359895
https://bugzilla.redhat.com/show_bug.cgi?id=2359899
https://bugzilla.redhat.com/show_bug.cgi?id=2359900
https://bugzilla.redhat.com/show_bug.cgi?id=2359902
https://bugzilla.redhat.com/show_bug.cgi?id=2359903
https://bugzilla.redhat.com/show_bug.cgi?id=2359911
https://bugzilla.redhat.com/show_bug.cgi?id=2359918
https://bugzilla.redhat.com/show_bug.cgi?id=2359920
https://bugzilla.redhat.com/show_bug.cgi?id=2359924
https://bugzilla.redhat.com/show_bug.cgi?id=2359928
https://bugzilla.redhat.com/show_bug.cgi?id=2359930
https://bugzilla.redhat.com/show_bug.cgi?id=2359932
https://bugzilla.redhat.com/show_bug.cgi?id=2359934
https://bugzilla.redhat.com/show_bug.cgi?id=2359938
https://bugzilla.redhat.com/show_bug.cgi?id=2359940
https://bugzilla.redhat.com/show_bug.cgi?id=2359943
https://bugzilla.redhat.com/show_bug.cgi?id=2359944
https://bugzilla.redhat.com/show_bug.cgi?id=2359945
https://bugzilla.redhat.com/show_bug.cgi?id=2359947
https://bugzilla.redhat.com/show_bug.cgi?id=2359950
https://bugzilla.redhat.com/show_bug.cgi?id=2359963
https://bugzilla.redhat.com/show_bug.cgi?id=2359964
https://bugzilla.redhat.com/show_bug.cgi?id=2359972
https://bugzilla.redhat.com/show_bug.cgi?id=2370920
https://bugzilla.redhat.com/show_bug.cgi?id=2380264
https://bugzilla.redhat.com/show_bug.cgi?id=2380273
https://bugzilla.redhat.com/show_bug.cgi?id=2380274
https://bugzilla.redhat.com/show_bug.cgi?id=2380278
https://bugzilla.redhat.com/show_bug.cgi?id=2380280
https://bugzilla.redhat.com/show_bug.cgi?id=2380283
https://bugzilla.redhat.com/show_bug.cgi?id=2380284
https://bugzilla.redhat.com/show_bug.cgi?id=2380290
https://bugzilla.redhat.com/show_bug.cgi?id=2380291
https://bugzilla.redhat.com/show_bug.cgi?id=2380295
https://bugzilla.redhat.com/show_bug.cgi?id=2380298
https://bugzilla.redhat.com/show_bug.cgi?id=2380306
https://bugzilla.redhat.com/show_bug.cgi?id=2380308
https://bugzilla.redhat.com/show_bug.cgi?id=2380309
https://bugzilla.redhat.com/show_bug.cgi?id=2380310
https://bugzilla.redhat.com/show_bug.cgi?id=2380312
https://bugzilla.redhat.com/show_bug.cgi?id=2380313
https://bugzilla.redhat.com/show_bug.cgi?id=2380320
https://bugzilla.redhat.com/show_bug.cgi?id=2380321
https://bugzilla.redhat.com/show_bug.cgi?id=2380322
https://bugzilla.redhat.com/show_bug.cgi?id=2380326
https://bugzilla.redhat.com/show_bug.cgi?id=2380327
https://bugzilla.redhat.com/show_bug.cgi?id=2380334
https://bugzilla.redhat.com/show_bug.cgi?id=2380335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-13176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5399
https://errata.almalinux.org/10/ALSA-2025-15699.html
https://errata.rockylinux.org/RLSA-2025:15699
https://github.com/openssl/openssl/commit/07272b05b04836a762b4baa874958af51d513844
https://github.com/openssl/openssl/commit/2af62e74fb59bc469506bc37eb2990ea408d9467
https://github.com/openssl/openssl/commit/392dcb336405a0c94486aa6655057f59fd3a0902
https://github.com/openssl/openssl/commit/4b1cb94a734a7d4ec363ac0a215a25c181e11f65
https://github.com/openssl/openssl/commit/77c608f4c8857e63e98e66444e2e761c9627916f
https://github.openssl.org/openssl/extended-releases/commit/0d5fd1ab987f7571e2c955d8d8b638fc0fb54ded
https://github.openssl.org/openssl/extended-releases/commit/a2639000db19878d5d89586ae7b725080592ae86
https://linux.oracle.com/cve/CVE-2024-13176.html
https://linux.oracle.com/errata/ELSA-2025-16046.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2024-13176
https://openssl-library.org/news/secadv/20250120.txt
https://security.netapp.com/advisory/ntap-20250124-0005/
https://security.netapp.com/advisory/ntap-20250418-0010/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-13176
https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixMSQL
libssl3
CVE-2025-9230
MEDIUM
3.0.15-1~deb12u1
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
libssl3
CVE-2025-27587
LOW
3.0.15-1~deb12u1
https://github.com/openssl/openssl/issues/24253
https://minerva.crocs.fi.muni.cz
https://www.cve.org/CVERecord?id=CVE-2025-27587
libssl3
CVE-2025-9232
LOW
3.0.15-1~deb12u1
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
libstdc++6
CVE-2022-27943
LOW
12.2.0-14
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libstdc++6
CVE-2023-4039
LOW
12.2.0-14
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/
[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://ubuntu.com/security/notices/USN-7700-1
https://www.cve.org/CVERecord?id=CVE-2023-4039
libsystemd0
CVE-2025-4598
MEDIUM
252.36-1~deb12u1
252.38-1~deb12u1
http://www.openwall.com/lists/oss-security/2025/06/05/1
http://www.openwall.com/lists/oss-security/2025/06/05/3
https://access.redhat.com/security/cve/CVE-2025-4598
https://blogs.oracle.com/linux/post/analysis-of-cve-2025-4598
https://bugzilla.redhat.com/show_bug.cgi?id=2369242
https://ciq.com/blog/the-real-danger-of-systemd-coredump-cve-2025-4598/
https://git.kernel.org/linus/b5325b2a270fcaf7b2a9a0f23d422ca8a5a8bdea
https://github.com/systemd/systemd/commit/0c49e0049b7665bb7769a13ef346fef92e1ad4d6 (main)
https://github.com/systemd/systemd/commit/13902e025321242b1d95c6d8b4e482b37f58cdef (main)
https://github.com/systemd/systemd/commit/49f1f2d4a7612bbed5211a73d11d6a94fbe3bb69 (main)
https://github.com/systemd/systemd/commit/76e0ab49c47965877c19772a2b3bf55f6417ca39 (main)
https://github.com/systemd/systemd/commit/868d95577ec9f862580ad365726515459be582fc (main)
https://github.com/systemd/systemd/commit/8fc7b2a211eb13ef1a94250b28e1c79cab8bdcb9 (main)
https://github.com/systemd/systemd/commit/9ce8e3e449def92c75ada41b7d10c5bc3946be77 (main)
https://github.com/systemd/systemd/commit/e6a8687b939ab21854f12f59a3cce703e32768cf (main)
https://linux.oracle.com/cve/CVE-2025-4598.html
https://linux.oracle.com/errata/ELSA-2025-20344.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4598
https://ubuntu.com/security/notices/USN-7559-1
https://www.cve.org/CVERecord?id=CVE-2025-4598
https://www.openwall.com/lists/oss-security/2025/05/29/3
https://www.openwall.com/lists/oss-security/2025/08/18/3
https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt
libsystemd0
CVE-2013-4392
LOW
252.36-1~deb12u1
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
libsystemd0
CVE-2023-31437
LOW
252.36-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
libsystemd0
CVE-2023-31438
LOW
252.36-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
libsystemd0
CVE-2023-31439
LOW
252.36-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
libtinfo6
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
libtinfo6
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
libudev1
CVE-2025-4598
MEDIUM
252.36-1~deb12u1
252.38-1~deb12u1
http://www.openwall.com/lists/oss-security/2025/06/05/1
http://www.openwall.com/lists/oss-security/2025/06/05/3
https://access.redhat.com/security/cve/CVE-2025-4598
https://blogs.oracle.com/linux/post/analysis-of-cve-2025-4598
https://bugzilla.redhat.com/show_bug.cgi?id=2369242
https://ciq.com/blog/the-real-danger-of-systemd-coredump-cve-2025-4598/
https://git.kernel.org/linus/b5325b2a270fcaf7b2a9a0f23d422ca8a5a8bdea
https://github.com/systemd/systemd/commit/0c49e0049b7665bb7769a13ef346fef92e1ad4d6 (main)
https://github.com/systemd/systemd/commit/13902e025321242b1d95c6d8b4e482b37f58cdef (main)
https://github.com/systemd/systemd/commit/49f1f2d4a7612bbed5211a73d11d6a94fbe3bb69 (main)
https://github.com/systemd/systemd/commit/76e0ab49c47965877c19772a2b3bf55f6417ca39 (main)
https://github.com/systemd/systemd/commit/868d95577ec9f862580ad365726515459be582fc (main)
https://github.com/systemd/systemd/commit/8fc7b2a211eb13ef1a94250b28e1c79cab8bdcb9 (main)
https://github.com/systemd/systemd/commit/9ce8e3e449def92c75ada41b7d10c5bc3946be77 (main)
https://github.com/systemd/systemd/commit/e6a8687b939ab21854f12f59a3cce703e32768cf (main)
https://linux.oracle.com/cve/CVE-2025-4598.html
https://linux.oracle.com/errata/ELSA-2025-20344.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4598
https://ubuntu.com/security/notices/USN-7559-1
https://www.cve.org/CVERecord?id=CVE-2025-4598
https://www.openwall.com/lists/oss-security/2025/05/29/3
https://www.openwall.com/lists/oss-security/2025/08/18/3
https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt
libudev1
CVE-2013-4392
LOW
252.36-1~deb12u1
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
libudev1
CVE-2023-31437
LOW
252.36-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
libudev1
CVE-2023-31438
LOW
252.36-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
libudev1
CVE-2023-31439
LOW
252.36-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
libuuid1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
login
CVE-2023-4641
MEDIUM
1:4.13+dfsg1-1+b1
1:4.13+dfsg1-1+deb12u1
https://access.redhat.com/errata/RHSA-2023:6632
https://access.redhat.com/errata/RHSA-2023:7112
https://access.redhat.com/errata/RHSA-2024:0417
https://access.redhat.com/errata/RHSA-2024:2577
https://access.redhat.com/security/cve/CVE-2023-4641
https://bugzilla.redhat.com/2215945
https://bugzilla.redhat.com/show_bug.cgi?id=2215945
https://errata.almalinux.org/8/ALSA-2023-7112.html
https://linux.oracle.com/cve/CVE-2023-4641.html
https://linux.oracle.com/errata/ELSA-2023-7112.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4641
https://ubuntu.com/security/notices/USN-6640-1
https://www.cve.org/CVERecord?id=CVE-2023-4641
login
CVE-2007-5686
LOW
1:4.13+dfsg1-1+b1
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login
CVE-2023-29383
LOW
1:4.13+dfsg1-1+b1
1:4.13+dfsg1-1+deb12u1
https://access.redhat.com/security/cve/CVE-2023-29383
https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
https://github.com/shadow-maint/shadow/pull/687
https://nvd.nist.gov/vuln/detail/CVE-2023-29383
https://www.cve.org/CVERecord?id=CVE-2023-29383
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
login
CVE-2024-56433
LOW
1:4.13+dfsg1-1+b1
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
login
TEMP-0628843-DBAD28
LOW
1:4.13+dfsg1-1+b1
mount
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
ncurses-base
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
ncurses-base
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
ncurses-bin
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
ncurses-bin
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
openssh-client
CVE-2025-61984
MEDIUM
1:9.2p1-2+deb12u5
https://access.redhat.com/security/cve/CVE-2025-61984
https://dgl.cx/2025/10/bash-a-newline-ssh-proxycommand-cve-2025-61984
https://marc.info/?l=openssh-unix-dev&m=175974522032149&w=2
https://nvd.nist.gov/vuln/detail/CVE-2025-61984
https://www.cve.org/CVERecord?id=CVE-2025-61984
https://www.openssh.com/releasenotes.html#10.1p1
https://www.openwall.com/lists/oss-security/2025/10/06/1
openssh-client
CVE-2025-61985
MEDIUM
1:9.2p1-2+deb12u5
https://access.redhat.com/security/cve/CVE-2025-61985
https://marc.info/?l=openssh-unix-dev&m=175974522032149&w=2
https://nvd.nist.gov/vuln/detail/CVE-2025-61985
https://www.cve.org/CVERecord?id=CVE-2025-61985
https://www.openssh.com/releasenotes.html#10.1p1
https://www.openwall.com/lists/oss-security/2025/10/06/1
openssh-client
CVE-2007-2243
LOW
1:9.2p1-2+deb12u5
http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html
http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html
http://securityreason.com/securityalert/2631
http://www.osvdb.org/34600
http://www.securityfocus.com/bid/23601
https://exchange.xforce.ibmcloud.com/vulnerabilities/33794
https://security.netapp.com/advisory/ntap-20191107-0003/
openssh-client
CVE-2007-2768
LOW
1:9.2p1-2+deb12u5
http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html
http://www.osvdb.org/34601
https://nvd.nist.gov/vuln/detail/CVE-2007-2768
https://security.netapp.com/advisory/ntap-20191107-0002/
openssh-client
CVE-2008-3234
LOW
1:9.2p1-2+deb12u5
http://www.securityfocus.com/bid/30276
https://exchange.xforce.ibmcloud.com/vulnerabilities/44037
https://www.exploit-db.com/exploits/6094
openssh-client
CVE-2016-20012
LOW
1:9.2p1-2+deb12u5
https://access.redhat.com/security/cve/CVE-2016-20012
https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265
https://github.com/openssh/openssh-portable/pull/270
https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097
https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185
https://nvd.nist.gov/vuln/detail/CVE-2016-20012
https://rushter.com/blog/public-ssh-keys/
https://security.netapp.com/advisory/ntap-20211014-0005/
https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak
https://www.cve.org/CVERecord?id=CVE-2016-20012
https://www.openwall.com/lists/oss-security/2018/08/24/1
openssh-client
CVE-2018-15919
LOW
1:9.2p1-2+deb12u5
http://seclists.org/oss-sec/2018/q3/180
http://www.securityfocus.com/bid/105163
https://access.redhat.com/security/cve/CVE-2018-15919
https://nvd.nist.gov/vuln/detail/CVE-2018-15919
https://security.netapp.com/advisory/ntap-20181221-0001/
https://www.cve.org/CVERecord?id=CVE-2018-15919
openssh-client
CVE-2019-6110
LOW
1:9.2p1-2+deb12u5
https://access.redhat.com/security/cve/CVE-2019-6110
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
https://nvd.nist.gov/vuln/detail/CVE-2019-6110
https://security.gentoo.org/glsa/201903-16
https://security.netapp.com/advisory/ntap-20190213-0001/
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
https://www.cve.org/CVERecord?id=CVE-2019-6110
https://www.exploit-db.com/exploits/46193/
openssh-client
CVE-2020-14145
LOW
1:9.2p1-2+deb12u5
http://www.openwall.com/lists/oss-security/2020/12/02/1
https://access.redhat.com/security/cve/CVE-2020-14145
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://nvd.nist.gov/vuln/detail/CVE-2020-14145
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.cve.org/CVERecord?id=CVE-2020-14145
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
openssh-client
CVE-2020-15778
LOW
1:9.2p1-2+deb12u5
https://access.redhat.com/articles/5284081
https://access.redhat.com/errata/RHSA-2024:3166
https://access.redhat.com/security/cve/CVE-2020-15778
https://bugzilla.redhat.com/1860487
https://bugzilla.redhat.com/show_bug.cgi?id=1860487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15778
https://errata.almalinux.org/8/ALSA-2024-3166.html
https://errata.rockylinux.org/RLSA-2024:3166
https://github.com/cpandya2909/CVE-2020-15778
https://github.com/cpandya2909/CVE-2020-15778/
https://linux.oracle.com/cve/CVE-2020-15778.html
https://linux.oracle.com/errata/ELSA-2024-3166.html
https://news.ycombinator.com/item?id=25005567
https://nvd.nist.gov/vuln/detail/CVE-2020-15778
https://security.gentoo.org/glsa/202212-06
https://security.netapp.com/advisory/ntap-20200731-0007/
https://www.cve.org/CVERecord?id=CVE-2020-15778
https://www.openssh.com/security.html
openssh-client
CVE-2025-32728
LOW
1:9.2p1-2+deb12u5
1:9.2p1-2+deb12u6
https://access.redhat.com/security/cve/CVE-2025-32728
https://ftp.openbsd.org/pub/OpenBSD/patches/7.6/common/013_ssh.patch.sig
https://github.com/openssh/openssh-portable/commit/fc86875e6acb36401dfc1dfb6b628a9d1460f367
https://lists.debian.org/debian-lts-announce/2025/05/msg00008.html
https://lists.mindrot.org/pipermail/openssh-unix-dev/2025-April/041879.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32728
https://security.netapp.com/advisory/ntap-20250425-0002/
https://ubuntu.com/security/notices/USN-7457-1
https://www.cve.org/CVERecord?id=CVE-2025-32728
https://www.openssh.com/txt/release-10.0
https://www.openssh.com/txt/release-7.4
openssl
CVE-2024-13176
MEDIUM
3.0.15-1~deb12u1
3.0.16-1~deb12u1
http://www.openwall.com/lists/oss-security/2025/01/20/2
https://access.redhat.com/errata/RHSA-2025:15699
https://access.redhat.com/security/cve/CVE-2024-13176
https://bugzilla.redhat.com/2359885
https://bugzilla.redhat.com/2359888
https://bugzilla.redhat.com/2359892
https://bugzilla.redhat.com/2359894
https://bugzilla.redhat.com/2359895
https://bugzilla.redhat.com/2359899
https://bugzilla.redhat.com/2359900
https://bugzilla.redhat.com/2359902
https://bugzilla.redhat.com/2359903
https://bugzilla.redhat.com/2359911
https://bugzilla.redhat.com/2359918
https://bugzilla.redhat.com/2359920
https://bugzilla.redhat.com/2359924
https://bugzilla.redhat.com/2359928
https://bugzilla.redhat.com/2359930
https://bugzilla.redhat.com/2359932
https://bugzilla.redhat.com/2359934
https://bugzilla.redhat.com/2359938
https://bugzilla.redhat.com/2359940
https://bugzilla.redhat.com/2359943
https://bugzilla.redhat.com/2359944
https://bugzilla.redhat.com/2359945
https://bugzilla.redhat.com/2359947
https://bugzilla.redhat.com/2359950
https://bugzilla.redhat.com/2359963
https://bugzilla.redhat.com/2359964
https://bugzilla.redhat.com/2359972
https://bugzilla.redhat.com/2370920
https://bugzilla.redhat.com/2380264
https://bugzilla.redhat.com/2380273
https://bugzilla.redhat.com/2380274
https://bugzilla.redhat.com/2380278
https://bugzilla.redhat.com/2380280
https://bugzilla.redhat.com/2380283
https://bugzilla.redhat.com/2380284
https://bugzilla.redhat.com/2380290
https://bugzilla.redhat.com/2380291
https://bugzilla.redhat.com/2380295
https://bugzilla.redhat.com/2380298
https://bugzilla.redhat.com/2380306
https://bugzilla.redhat.com/2380308
https://bugzilla.redhat.com/2380309
https://bugzilla.redhat.com/2380310
https://bugzilla.redhat.com/2380312
https://bugzilla.redhat.com/2380313
https://bugzilla.redhat.com/2380320
https://bugzilla.redhat.com/2380321
https://bugzilla.redhat.com/2380322
https://bugzilla.redhat.com/2380326
https://bugzilla.redhat.com/2380327
https://bugzilla.redhat.com/2380334
https://bugzilla.redhat.com/2380335
https://bugzilla.redhat.com/show_bug.cgi?id=2338999
https://bugzilla.redhat.com/show_bug.cgi?id=2359885
https://bugzilla.redhat.com/show_bug.cgi?id=2359888
https://bugzilla.redhat.com/show_bug.cgi?id=2359892
https://bugzilla.redhat.com/show_bug.cgi?id=2359894
https://bugzilla.redhat.com/show_bug.cgi?id=2359895
https://bugzilla.redhat.com/show_bug.cgi?id=2359899
https://bugzilla.redhat.com/show_bug.cgi?id=2359900
https://bugzilla.redhat.com/show_bug.cgi?id=2359902
https://bugzilla.redhat.com/show_bug.cgi?id=2359903
https://bugzilla.redhat.com/show_bug.cgi?id=2359911
https://bugzilla.redhat.com/show_bug.cgi?id=2359918
https://bugzilla.redhat.com/show_bug.cgi?id=2359920
https://bugzilla.redhat.com/show_bug.cgi?id=2359924
https://bugzilla.redhat.com/show_bug.cgi?id=2359928
https://bugzilla.redhat.com/show_bug.cgi?id=2359930
https://bugzilla.redhat.com/show_bug.cgi?id=2359932
https://bugzilla.redhat.com/show_bug.cgi?id=2359934
https://bugzilla.redhat.com/show_bug.cgi?id=2359938
https://bugzilla.redhat.com/show_bug.cgi?id=2359940
https://bugzilla.redhat.com/show_bug.cgi?id=2359943
https://bugzilla.redhat.com/show_bug.cgi?id=2359944
https://bugzilla.redhat.com/show_bug.cgi?id=2359945
https://bugzilla.redhat.com/show_bug.cgi?id=2359947
https://bugzilla.redhat.com/show_bug.cgi?id=2359950
https://bugzilla.redhat.com/show_bug.cgi?id=2359963
https://bugzilla.redhat.com/show_bug.cgi?id=2359964
https://bugzilla.redhat.com/show_bug.cgi?id=2359972
https://bugzilla.redhat.com/show_bug.cgi?id=2370920
https://bugzilla.redhat.com/show_bug.cgi?id=2380264
https://bugzilla.redhat.com/show_bug.cgi?id=2380273
https://bugzilla.redhat.com/show_bug.cgi?id=2380274
https://bugzilla.redhat.com/show_bug.cgi?id=2380278
https://bugzilla.redhat.com/show_bug.cgi?id=2380280
https://bugzilla.redhat.com/show_bug.cgi?id=2380283
https://bugzilla.redhat.com/show_bug.cgi?id=2380284
https://bugzilla.redhat.com/show_bug.cgi?id=2380290
https://bugzilla.redhat.com/show_bug.cgi?id=2380291
https://bugzilla.redhat.com/show_bug.cgi?id=2380295
https://bugzilla.redhat.com/show_bug.cgi?id=2380298
https://bugzilla.redhat.com/show_bug.cgi?id=2380306
https://bugzilla.redhat.com/show_bug.cgi?id=2380308
https://bugzilla.redhat.com/show_bug.cgi?id=2380309
https://bugzilla.redhat.com/show_bug.cgi?id=2380310
https://bugzilla.redhat.com/show_bug.cgi?id=2380312
https://bugzilla.redhat.com/show_bug.cgi?id=2380313
https://bugzilla.redhat.com/show_bug.cgi?id=2380320
https://bugzilla.redhat.com/show_bug.cgi?id=2380321
https://bugzilla.redhat.com/show_bug.cgi?id=2380322
https://bugzilla.redhat.com/show_bug.cgi?id=2380326
https://bugzilla.redhat.com/show_bug.cgi?id=2380327
https://bugzilla.redhat.com/show_bug.cgi?id=2380334
https://bugzilla.redhat.com/show_bug.cgi?id=2380335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-13176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5399
https://errata.almalinux.org/10/ALSA-2025-15699.html
https://errata.rockylinux.org/RLSA-2025:15699
https://github.com/openssl/openssl/commit/07272b05b04836a762b4baa874958af51d513844
https://github.com/openssl/openssl/commit/2af62e74fb59bc469506bc37eb2990ea408d9467
https://github.com/openssl/openssl/commit/392dcb336405a0c94486aa6655057f59fd3a0902
https://github.com/openssl/openssl/commit/4b1cb94a734a7d4ec363ac0a215a25c181e11f65
https://github.com/openssl/openssl/commit/77c608f4c8857e63e98e66444e2e761c9627916f
https://github.openssl.org/openssl/extended-releases/commit/0d5fd1ab987f7571e2c955d8d8b638fc0fb54ded
https://github.openssl.org/openssl/extended-releases/commit/a2639000db19878d5d89586ae7b725080592ae86
https://linux.oracle.com/cve/CVE-2024-13176.html
https://linux.oracle.com/errata/ELSA-2025-16046.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2024-13176
https://openssl-library.org/news/secadv/20250120.txt
https://security.netapp.com/advisory/ntap-20250124-0005/
https://security.netapp.com/advisory/ntap-20250418-0010/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-13176
https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixMSQL
openssl
CVE-2025-9230
MEDIUM
3.0.15-1~deb12u1
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
openssl
CVE-2025-27587
LOW
3.0.15-1~deb12u1
https://github.com/openssl/openssl/issues/24253
https://minerva.crocs.fi.muni.cz
https://www.cve.org/CVERecord?id=CVE-2025-27587
openssl
CVE-2025-9232
LOW
3.0.15-1~deb12u1
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
passwd
CVE-2023-4641
MEDIUM
1:4.13+dfsg1-1+b1
1:4.13+dfsg1-1+deb12u1
https://access.redhat.com/errata/RHSA-2023:6632
https://access.redhat.com/errata/RHSA-2023:7112
https://access.redhat.com/errata/RHSA-2024:0417
https://access.redhat.com/errata/RHSA-2024:2577
https://access.redhat.com/security/cve/CVE-2023-4641
https://bugzilla.redhat.com/2215945
https://bugzilla.redhat.com/show_bug.cgi?id=2215945
https://errata.almalinux.org/8/ALSA-2023-7112.html
https://linux.oracle.com/cve/CVE-2023-4641.html
https://linux.oracle.com/errata/ELSA-2023-7112.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4641
https://ubuntu.com/security/notices/USN-6640-1
https://www.cve.org/CVERecord?id=CVE-2023-4641
passwd
CVE-2007-5686
LOW
1:4.13+dfsg1-1+b1
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd
CVE-2023-29383
LOW
1:4.13+dfsg1-1+b1
1:4.13+dfsg1-1+deb12u1
https://access.redhat.com/security/cve/CVE-2023-29383
https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
https://github.com/shadow-maint/shadow/pull/687
https://nvd.nist.gov/vuln/detail/CVE-2023-29383
https://www.cve.org/CVERecord?id=CVE-2023-29383
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
passwd
CVE-2024-56433
LOW
1:4.13+dfsg1-1+b1
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
passwd
TEMP-0628843-DBAD28
LOW
1:4.13+dfsg1-1+b1
patch
CVE-2010-4651
LOW
2.7.6-7
http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://access.redhat.com/security/cve/CVE-2010-4651
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://nvd.nist.gov/vuln/detail/CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
https://www.cve.org/CVERecord?id=CVE-2010-4651
patch
CVE-2018-6951
LOW
2.7.6-7
http://www.securityfocus.com/bid/103044
https://access.redhat.com/security/cve/CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://nvd.nist.gov/vuln/detail/CVE-2018-6951
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
https://www.cve.org/CVERecord?id=CVE-2018-6951
patch
CVE-2018-6952
LOW
2.7.6-7
http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://access.redhat.com/security/cve/CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6952
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
https://www.cve.org/CVERecord?id=CVE-2018-6952
patch
CVE-2021-45261
LOW
2.7.6-7
https://access.redhat.com/security/cve/CVE-2021-45261
https://nvd.nist.gov/vuln/detail/CVE-2021-45261
https://savannah.gnu.org/bugs/?61685
https://www.cve.org/CVERecord?id=CVE-2021-45261
perl
CVE-2023-31484
HIGH
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2024:3094
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/8/ALSA-2024-3094.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
perl
CVE-2025-40909
MEDIUM
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2025/05/23/1
http://www.openwall.com/lists/oss-security/2025/05/30/4
http://www.openwall.com/lists/oss-security/2025/06/02/2
http://www.openwall.com/lists/oss-security/2025/06/02/5
http://www.openwall.com/lists/oss-security/2025/06/02/6
http://www.openwall.com/lists/oss-security/2025/06/02/7
http://www.openwall.com/lists/oss-security/2025/06/03/1
https://access.redhat.com/errata/RHSA-2025:11805
https://access.redhat.com/security/cve/CVE-2025-40909
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226
https://bugzilla.redhat.com/2369407
https://bugzilla.redhat.com/show_bug.cgi?id=2369407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40909
https://errata.almalinux.org/8/ALSA-2025-11805.html
https://errata.rockylinux.org/RLSA-2025:11805
https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e
https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch
https://github.com/Perl/perl5/issues/10387
https://github.com/Perl/perl5/issues/23010
https://linux.oracle.com/cve/CVE-2025-40909.html
https://linux.oracle.com/errata/ELSA-2025-12056.html
https://lists.security.metacpan.org/cve-announce/msg/30017499/
https://nvd.nist.gov/vuln/detail/CVE-2025-40909
https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads
https://ubuntu.com/security/notices/USN-7678-1
https://www.cve.org/CVERecord?id=CVE-2025-40909
https://www.openwall.com/lists/oss-security/2025/05/22/2
perl
CVE-2011-4116
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
perl
CVE-2023-31486
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
perl-base
CVE-2023-31484
HIGH
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2024:3094
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/8/ALSA-2024-3094.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
perl-base
CVE-2025-40909
MEDIUM
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2025/05/23/1
http://www.openwall.com/lists/oss-security/2025/05/30/4
http://www.openwall.com/lists/oss-security/2025/06/02/2
http://www.openwall.com/lists/oss-security/2025/06/02/5
http://www.openwall.com/lists/oss-security/2025/06/02/6
http://www.openwall.com/lists/oss-security/2025/06/02/7
http://www.openwall.com/lists/oss-security/2025/06/03/1
https://access.redhat.com/errata/RHSA-2025:11805
https://access.redhat.com/security/cve/CVE-2025-40909
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226
https://bugzilla.redhat.com/2369407
https://bugzilla.redhat.com/show_bug.cgi?id=2369407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40909
https://errata.almalinux.org/8/ALSA-2025-11805.html
https://errata.rockylinux.org/RLSA-2025:11805
https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e
https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch
https://github.com/Perl/perl5/issues/10387
https://github.com/Perl/perl5/issues/23010
https://linux.oracle.com/cve/CVE-2025-40909.html
https://linux.oracle.com/errata/ELSA-2025-12056.html
https://lists.security.metacpan.org/cve-announce/msg/30017499/
https://nvd.nist.gov/vuln/detail/CVE-2025-40909
https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads
https://ubuntu.com/security/notices/USN-7678-1
https://www.cve.org/CVERecord?id=CVE-2025-40909
https://www.openwall.com/lists/oss-security/2025/05/22/2
perl-base
CVE-2011-4116
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
perl-base
CVE-2023-31486
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
perl-modules-5.36
CVE-2023-31484
HIGH
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2024:3094
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/8/ALSA-2024-3094.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
perl-modules-5.36
CVE-2025-40909
MEDIUM
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2025/05/23/1
http://www.openwall.com/lists/oss-security/2025/05/30/4
http://www.openwall.com/lists/oss-security/2025/06/02/2
http://www.openwall.com/lists/oss-security/2025/06/02/5
http://www.openwall.com/lists/oss-security/2025/06/02/6
http://www.openwall.com/lists/oss-security/2025/06/02/7
http://www.openwall.com/lists/oss-security/2025/06/03/1
https://access.redhat.com/errata/RHSA-2025:11805
https://access.redhat.com/security/cve/CVE-2025-40909
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226
https://bugzilla.redhat.com/2369407
https://bugzilla.redhat.com/show_bug.cgi?id=2369407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40909
https://errata.almalinux.org/8/ALSA-2025-11805.html
https://errata.rockylinux.org/RLSA-2025:11805
https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e
https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch
https://github.com/Perl/perl5/issues/10387
https://github.com/Perl/perl5/issues/23010
https://linux.oracle.com/cve/CVE-2025-40909.html
https://linux.oracle.com/errata/ELSA-2025-12056.html
https://lists.security.metacpan.org/cve-announce/msg/30017499/
https://nvd.nist.gov/vuln/detail/CVE-2025-40909
https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads
https://ubuntu.com/security/notices/USN-7678-1
https://www.cve.org/CVERecord?id=CVE-2025-40909
https://www.openwall.com/lists/oss-security/2025/05/22/2
perl-modules-5.36
CVE-2011-4116
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
perl-modules-5.36
CVE-2023-31486
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
sysvinit-utils
TEMP-0517018-A83CE6
LOW
3.06-4
tar
CVE-2005-2541
LOW
1.34+dfsg-1.2+deb12u1
http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c%40%3Cissues.guacamole.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2005-2541
https://www.cve.org/CVERecord?id=CVE-2005-2541
tar
TEMP-0290435-0B57B5
LOW
1.34+dfsg-1.2+deb12u1
util-linux
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
util-linux-extra
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
zlib1g
CVE-2023-45853
CRITICAL
1:1.2.13.dfsg-1
http://www.openwall.com/lists/oss-security/2023/10/20/9
http://www.openwall.com/lists/oss-security/2024/01/24/10
https://access.redhat.com/security/cve/CVE-2023-45853
https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356
https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61
https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4
https://github.com/madler/zlib/commit/73331a6a0481067628f065ffe87bb1d8f787d10c
https://github.com/madler/zlib/pull/843
https://github.com/smihica/pyminizip
https://github.com/smihica/pyminizip/blob/master/zlib-1.2.11/contrib/minizip/zip.c
https://lists.debian.org/debian-lts-announce/2023/11/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45853
https://pypi.org/project/pyminizip/#history
https://security.gentoo.org/glsa/202401-18
https://security.netapp.com/advisory/ntap-20231130-0009
https://security.netapp.com/advisory/ntap-20231130-0009/
https://ubuntu.com/security/notices/USN-7107-1
https://www.cve.org/CVERecord?id=CVE-2023-45853
https://www.winimage.com/zLibDll/minizip.html
No Misconfigurations found
python-pkg
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
pip
CVE-2025-8869
MEDIUM
25.2
https://access.redhat.com/security/cve/CVE-2025-8869
https://github.com/pypa/pip
https://github.com/pypa/pip/commit/f2b92314da012b9fffa36b3f3e67748a37ef464a
https://github.com/pypa/pip/pull/13550
https://mail.python.org/archives/list/
[email protected]
/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN
https://mail.python.org/archives/list/
[email protected]
/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN/
https://nvd.nist.gov/vuln/detail/CVE-2025-8869
https://pip.pypa.io/en/stable/news/#v25-2
https://www.cve.org/CVERecord?id=CVE-2025-8869
starlette
CVE-2025-54121
MEDIUM
0.46.2
0.47.2
https://access.redhat.com/security/cve/CVE-2025-54121
https://github.com/encode/starlette
https://github.com/encode/starlette/blob/fa5355442753f794965ae1af0f87f9fec1b9a3de/starlette/datastructures.py#L436C5-L447C14
https://github.com/encode/starlette/commit/9f7ec2eb512fcc3fe90b43cb9dd9e1d08696bec1
https://github.com/encode/starlette/discussions/2927#discussioncomment-13721403
https://github.com/encode/starlette/security/advisories/GHSA-2c2j-9gv5-cj73
https://nvd.nist.gov/vuln/detail/CVE-2025-54121
https://www.cve.org/CVERecord?id=CVE-2025-54121
uv
CVE-2025-54368
MEDIUM
0.6.14
0.8.6
https://astral.sh/blog/uv-security-advisory-cve-2025-54368
https://blog.pypi.org/posts/2025-08-07-wheel-archive-confusion-attacks
https://github.com/astral-sh/uv
https://github.com/astral-sh/uv/commit/7f1eaf48c193e045ca2c62c4581048765c55505f
https://github.com/astral-sh/uv/security/advisories/GHSA-8qf3-x8v5-2pj8
https://nvd.nist.gov/vuln/detail/CVE-2025-54368
No Misconfigurations found