| apt |
CVE-2011-3374 |
LOW |
2.6.1 |
|
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
|
| bash |
TEMP-0841856-B18BAF |
LOW |
5.2.15-2+b9 |
|
|
| bsdutils |
CVE-2022-0563 |
LOW |
1:2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| coreutils |
CVE-2016-2781 |
LOW |
9.1-1 |
|
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
|
| coreutils |
CVE-2017-18018 |
LOW |
9.1-1 |
|
http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
https://nvd.nist.gov/vuln/detail/CVE-2017-18018
https://www.cve.org/CVERecord?id=CVE-2017-18018
|
| coreutils |
CVE-2025-5278 |
LOW |
9.1-1 |
|
http://www.openwall.com/lists/oss-security/2025/05/27/2
http://www.openwall.com/lists/oss-security/2025/05/29/1
http://www.openwall.com/lists/oss-security/2025/05/29/2
https://access.redhat.com/security/cve/CVE-2025-5278
https://bugzilla.redhat.com/show_bug.cgi?id=2368764
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8c9602e3a145e9596dc1a63c6ed67865814b6633
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?id=8c9602e3a145e9596dc1a63c6ed67865814b6633#n14
https://nvd.nist.gov/vuln/detail/CVE-2025-5278
https://security-tracker.debian.org/tracker/CVE-2025-5278
https://www.cve.org/CVERecord?id=CVE-2025-5278
|
| curl |
CVE-2025-10148 |
MEDIUM |
7.88.1-10+deb12u14 |
|
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| curl |
CVE-2025-9086 |
MEDIUM |
7.88.1-10+deb12u14 |
|
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| curl |
CVE-2024-2379 |
LOW |
7.88.1-10+deb12u14 |
|
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
|
| curl |
CVE-2025-0725 |
LOW |
7.88.1-10+deb12u14 |
|
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://github.com/curl/curl/commit/76f83f0db23846e254d940ec7
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
|
| dpkg |
CVE-2025-6297 |
LOW |
1.21.22 |
|
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=ed6bbd445dd8800308c67236ba35d08004c98e82
https://ubuntu.com/security/notices/USN-7768-1
https://www.cve.org/CVERecord?id=CVE-2025-6297
|
| gcc-12-base |
CVE-2022-27943 |
LOW |
12.2.0-14+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| gpgv |
CVE-2025-30258 |
MEDIUM |
2.2.40-1.1+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gpgv |
CVE-2022-3219 |
LOW |
2.2.40-1.1+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| libapt-pkg6.0 |
CVE-2011-3374 |
LOW |
2.6.1 |
|
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
|
| libblkid1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| libc-bin |
CVE-2010-4756 |
LOW |
2.36-9+deb12u13 |
|
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
|
| libc-bin |
CVE-2018-20796 |
LOW |
2.36-9+deb12u13 |
|
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
|
| libc-bin |
CVE-2019-1010022 |
LOW |
2.36-9+deb12u13 |
|
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
|
| libc-bin |
CVE-2019-1010023 |
LOW |
2.36-9+deb12u13 |
|
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
|
| libc-bin |
CVE-2019-1010024 |
LOW |
2.36-9+deb12u13 |
|
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
|
| libc-bin |
CVE-2019-1010025 |
LOW |
2.36-9+deb12u13 |
|
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
|
| libc-bin |
CVE-2019-9192 |
LOW |
2.36-9+deb12u13 |
|
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
|
| libc6 |
CVE-2010-4756 |
LOW |
2.36-9+deb12u13 |
|
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
|
| libc6 |
CVE-2018-20796 |
LOW |
2.36-9+deb12u13 |
|
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
|
| libc6 |
CVE-2019-1010022 |
LOW |
2.36-9+deb12u13 |
|
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
|
| libc6 |
CVE-2019-1010023 |
LOW |
2.36-9+deb12u13 |
|
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
|
| libc6 |
CVE-2019-1010024 |
LOW |
2.36-9+deb12u13 |
|
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
|
| libc6 |
CVE-2019-1010025 |
LOW |
2.36-9+deb12u13 |
|
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
|
| libc6 |
CVE-2019-9192 |
LOW |
2.36-9+deb12u13 |
|
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
|
| libcurl4 |
CVE-2025-10148 |
MEDIUM |
7.88.1-10+deb12u14 |
|
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| libcurl4 |
CVE-2025-9086 |
MEDIUM |
7.88.1-10+deb12u14 |
|
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| libcurl4 |
CVE-2024-2379 |
LOW |
7.88.1-10+deb12u14 |
|
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
|
| libcurl4 |
CVE-2025-0725 |
LOW |
7.88.1-10+deb12u14 |
|
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://github.com/curl/curl/commit/76f83f0db23846e254d940ec7
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
|
| libexpat1 |
CVE-2025-59375 |
MEDIUM |
2.5.0-1+deb12u2 |
|
https://access.redhat.com/security/cve/CVE-2025-59375
https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74
https://github.com/libexpat/libexpat/blob/R_2_7_2/expat/Changes
https://github.com/libexpat/libexpat/issues/1018
https://github.com/libexpat/libexpat/pull/1034
https://issues.oss-fuzz.com/issues/439133977
https://nvd.nist.gov/vuln/detail/CVE-2025-59375
https://www.cve.org/CVERecord?id=CVE-2025-59375
|
| libexpat1 |
CVE-2023-52426 |
LOW |
2.5.0-1+deb12u2 |
|
https://access.redhat.com/security/cve/CVE-2023-52426
https://cwe.mitre.org/data/definitions/776.html
https://github.com/libexpat/libexpat/commit/0f075ec8ecb5e43f8fdca5182f8cca4703da0404
https://github.com/libexpat/libexpat/pull/777
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNRIHC7DVVRAIWFRGV23Y6UZXFBXSQDB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNUBSGZFEZOBHJFTAD42SAN4ATW2VEMV/
https://nvd.nist.gov/vuln/detail/CVE-2023-52426
https://security.netapp.com/advisory/ntap-20240307-0005/
https://www.cve.org/CVERecord?id=CVE-2023-52426
|
| libexpat1 |
CVE-2024-28757 |
LOW |
2.5.0-1+deb12u2 |
|
http://www.openwall.com/lists/oss-security/2024/03/15/1
https://access.redhat.com/errata/RHSA-2024:1530
https://access.redhat.com/security/cve/CVE-2024-28757
https://bugzilla.redhat.com/2262877
https://bugzilla.redhat.com/2268766
https://errata.almalinux.org/9/ALSA-2024-1530.html
https://github.com/libexpat/libexpat/issues/839
https://github.com/libexpat/libexpat/pull/842
https://linux.oracle.com/cve/CVE-2024-28757.html
https://linux.oracle.com/errata/ELSA-2024-1530.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPLC6WDSRDUYS7F7JWAOVOHFNOUQ43DD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKJ7V5F6LJCEQJXDBWGT27J7NAP3E3N7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VK2O34GH43NTHBZBN7G5Y6YKJKPUCTBE/
https://nvd.nist.gov/vuln/detail/CVE-2024-28757
https://security.netapp.com/advisory/ntap-20240322-0001/
https://ubuntu.com/security/notices/USN-6694-1
https://www.cve.org/CVERecord?id=CVE-2024-28757
|
| libgcc-s1 |
CVE-2022-27943 |
LOW |
12.2.0-14+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| libgcrypt20 |
CVE-2018-6829 |
LOW |
1.10.1-3 |
|
https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6829
https://www.cve.org/CVERecord?id=CVE-2018-6829
https://www.oracle.com/security-alerts/cpujan2020.html
|
| libgcrypt20 |
CVE-2024-2236 |
LOW |
1.10.1-3 |
|
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
|
| libgnutls30 |
CVE-2011-3389 |
LOW |
3.7.9-2+deb12u5 |
|
http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://nvd.nist.gov/vuln/detail/CVE-2011-3389
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
https://www.cve.org/CVERecord?id=CVE-2011-3389
|
| libgssapi-krb5-2 |
CVE-2018-5709 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
|
| libgssapi-krb5-2 |
CVE-2024-26458 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libgssapi-krb5-2 |
CVE-2024-26461 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libk5crypto3 |
CVE-2018-5709 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
|
| libk5crypto3 |
CVE-2024-26458 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libk5crypto3 |
CVE-2024-26461 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libkrb5-3 |
CVE-2018-5709 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
|
| libkrb5-3 |
CVE-2024-26458 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libkrb5-3 |
CVE-2024-26461 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libkrb5support0 |
CVE-2018-5709 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
|
| libkrb5support0 |
CVE-2024-26458 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libkrb5support0 |
CVE-2024-26461 |
LOW |
1.20.1-2+deb12u4 |
|
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libldap-2.5-0 |
CVE-2023-2953 |
HIGH |
2.5.13+dfsg-5 |
|
http://seclists.org/fulldisclosure/2023/Jul/47
http://seclists.org/fulldisclosure/2023/Jul/48
http://seclists.org/fulldisclosure/2023/Jul/52
https://access.redhat.com/errata/RHSA-2024:4264
https://access.redhat.com/security/cve/CVE-2023-2953
https://bugs.openldap.org/show_bug.cgi?id=9904
https://bugzilla.redhat.com/2210651
https://bugzilla.redhat.com/show_bug.cgi?id=2210651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2953
https://errata.almalinux.org/8/ALSA-2024-4264.html
https://errata.rockylinux.org/RLSA-2024:4264
https://linux.oracle.com/cve/CVE-2023-2953.html
https://linux.oracle.com/errata/ELSA-2024-4264.html
https://nvd.nist.gov/vuln/detail/CVE-2023-2953
https://security.netapp.com/advisory/ntap-20230703-0005/
https://support.apple.com/kb/HT213843
https://support.apple.com/kb/HT213844
https://support.apple.com/kb/HT213845
https://ubuntu.com/security/notices/USN-6197-1
https://ubuntu.com/security/notices/USN-6616-1
https://www.cve.org/CVERecord?id=CVE-2023-2953
|
| libldap-2.5-0 |
CVE-2015-3276 |
LOW |
2.5.13+dfsg-5 |
|
http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
https://www.cve.org/CVERecord?id=CVE-2015-3276
|
| libldap-2.5-0 |
CVE-2017-14159 |
LOW |
2.5.13+dfsg-5 |
|
http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://nvd.nist.gov/vuln/detail/CVE-2017-14159
https://www.cve.org/CVERecord?id=CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
|
| libldap-2.5-0 |
CVE-2017-17740 |
LOW |
2.5.13+dfsg-5 |
|
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2017-17740
https://www.cve.org/CVERecord?id=CVE-2017-17740
https://www.oracle.com/security-alerts/cpuapr2022.html
|
| libldap-2.5-0 |
CVE-2020-15719 |
LOW |
2.5.13+dfsg-5 |
|
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2020-15719
https://www.cve.org/CVERecord?id=CVE-2020-15719
https://www.oracle.com/security-alerts/cpuapr2022.html
|
| libmount1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| libncursesw6 |
CVE-2023-50495 |
MEDIUM |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| libncursesw6 |
CVE-2025-6141 |
LOW |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
|
| libpam-modules |
CVE-2025-6020 |
HIGH |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam-modules |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam-modules |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam-modules-bin |
CVE-2025-6020 |
HIGH |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam-modules-bin |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam-modules-bin |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam-runtime |
CVE-2025-6020 |
HIGH |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam-runtime |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam-runtime |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam0g |
CVE-2025-6020 |
HIGH |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam0g |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam0g |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libproc2-0 |
CVE-2023-4016 |
LOW |
2:4.0.2-3 |
|
https://access.redhat.com/errata/RHSA-2023:7187
https://access.redhat.com/security/cve/CVE-2023-4016
https://bugzilla.redhat.com/2228494
https://bugzilla.redhat.com/show_bug.cgi?id=2228494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016
https://errata.almalinux.org/8/ALSA-2023-7187.html
https://errata.rockylinux.org/RLSA-2023:7187
https://gitlab.com/procps-ng/procps
https://gitlab.com/procps-ng/procps/-/commit/2c933ecba3bb1d3041a5a7a53a7b4078a6003413
https://gitlab.com/procps-ng/procps/-/issues/297
https://linux.oracle.com/cve/CVE-2023-4016.html
https://linux.oracle.com/errata/ELSA-2023-7187.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/SUETRRT24OFGPYK6ACPM5VUGHNKH5CQ5/
https://nvd.nist.gov/vuln/detail/CVE-2023-4016
https://ubuntu.com/security/notices/USN-6477-1
https://www.cve.org/CVERecord?id=CVE-2023-4016
https://www.freelists.org/post/procps/ps-buffer-overflow-CVE-20234016
|
| libsmartcols1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| libsqlite3-0 |
CVE-2025-7458 |
CRITICAL |
3.40.1-2+deb12u2 |
|
https://access.redhat.com/security/cve/CVE-2025-7458
https://nvd.nist.gov/vuln/detail/CVE-2025-7458
https://sqlite.org/forum/forumpost/16ce2bb7a639e29b
https://sqlite.org/src/info/12ad822d9b827777
https://www.cve.org/CVERecord?id=CVE-2025-7458
|
| libsqlite3-0 |
CVE-2025-29088 |
MEDIUM |
3.40.1-2+deb12u2 |
|
https://access.redhat.com/security/cve/CVE-2025-29088
https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
https://nvd.nist.gov/vuln/detail/CVE-2025-29088
https://sqlite.org/forum/forumpost/48f365daec
https://sqlite.org/releaselog/3_49_1.html
https://ubuntu.com/security/notices/USN-7528-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-29088
https://www.sqlite.org/cves.html
|
| libsqlite3-0 |
CVE-2025-7709 |
MEDIUM |
3.40.1-2+deb12u2 |
|
https://github.com/google/security-research/security/advisories/GHSA-v2c8-vqqp-hv3g
https://ubuntu.com/security/notices/USN-7751-1
https://www.cve.org/CVERecord?id=CVE-2025-7709
|
| libsqlite3-0 |
CVE-2021-45346 |
LOW |
3.40.1-2+deb12u2 |
|
https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://nvd.nist.gov/vuln/detail/CVE-2021-45346
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/056d557c2f8c452ed5
https://sqlite.org/forum/forumpost/53de8864ba114bf6
https://www.cve.org/CVERecord?id=CVE-2021-45346
https://www.sqlite.org/cves.html#status_of_recent_sqlite_cves
|
| libssl3 |
CVE-2025-9230 |
MEDIUM |
3.0.17-1~deb12u2 |
3.0.17-1~deb12u3 |
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
|
| libssl3 |
CVE-2025-27587 |
LOW |
3.0.17-1~deb12u2 |
|
https://github.com/openssl/openssl/issues/24253
https://minerva.crocs.fi.muni.cz
https://www.cve.org/CVERecord?id=CVE-2025-27587
|
| libssl3 |
CVE-2025-9232 |
LOW |
3.0.17-1~deb12u2 |
3.0.17-1~deb12u3 |
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
|
| libstdc++6 |
CVE-2022-27943 |
LOW |
12.2.0-14+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| libsystemd0 |
CVE-2013-4392 |
LOW |
252.39-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| libsystemd0 |
CVE-2023-31437 |
LOW |
252.39-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| libsystemd0 |
CVE-2023-31438 |
LOW |
252.39-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| libsystemd0 |
CVE-2023-31439 |
LOW |
252.39-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| libtinfo6 |
CVE-2023-50495 |
MEDIUM |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| libtinfo6 |
CVE-2025-6141 |
LOW |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
|
| libudev1 |
CVE-2013-4392 |
LOW |
252.39-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| libudev1 |
CVE-2023-31437 |
LOW |
252.39-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| libudev1 |
CVE-2023-31438 |
LOW |
252.39-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| libudev1 |
CVE-2023-31439 |
LOW |
252.39-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| libuuid1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| login |
CVE-2007-5686 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
|
| login |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| login |
TEMP-0628843-DBAD28 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
|
| mount |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| ncurses-base |
CVE-2023-50495 |
MEDIUM |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| ncurses-base |
CVE-2025-6141 |
LOW |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
|
| ncurses-bin |
CVE-2023-50495 |
MEDIUM |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| ncurses-bin |
CVE-2025-6141 |
LOW |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
|
| passwd |
CVE-2007-5686 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
|
| passwd |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| passwd |
TEMP-0628843-DBAD28 |
LOW |
1:4.13+dfsg1-1+deb12u1 |
|
|
| perl-base |
CVE-2011-4116 |
LOW |
5.36.0-7+deb12u3 |
|
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
|
| perl-base |
CVE-2023-31486 |
LOW |
5.36.0-7+deb12u3 |
|
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
|
| procps |
CVE-2023-4016 |
LOW |
2:4.0.2-3 |
|
https://access.redhat.com/errata/RHSA-2023:7187
https://access.redhat.com/security/cve/CVE-2023-4016
https://bugzilla.redhat.com/2228494
https://bugzilla.redhat.com/show_bug.cgi?id=2228494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016
https://errata.almalinux.org/8/ALSA-2023-7187.html
https://errata.rockylinux.org/RLSA-2023:7187
https://gitlab.com/procps-ng/procps
https://gitlab.com/procps-ng/procps/-/commit/2c933ecba3bb1d3041a5a7a53a7b4078a6003413
https://gitlab.com/procps-ng/procps/-/issues/297
https://linux.oracle.com/cve/CVE-2023-4016.html
https://linux.oracle.com/errata/ELSA-2023-7187.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/SUETRRT24OFGPYK6ACPM5VUGHNKH5CQ5/
https://nvd.nist.gov/vuln/detail/CVE-2023-4016
https://ubuntu.com/security/notices/USN-6477-1
https://www.cve.org/CVERecord?id=CVE-2023-4016
https://www.freelists.org/post/procps/ps-buffer-overflow-CVE-20234016
|
| sysvinit-utils |
TEMP-0517018-A83CE6 |
LOW |
3.06-4 |
|
|
| tar |
CVE-2005-2541 |
LOW |
1.34+dfsg-1.2+deb12u1 |
|
http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c%40%3Cissues.guacamole.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2005-2541
https://www.cve.org/CVERecord?id=CVE-2005-2541
|
| tar |
TEMP-0290435-0B57B5 |
LOW |
1.34+dfsg-1.2+deb12u1 |
|
|
| util-linux |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| util-linux-extra |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u3 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| zlib1g |
CVE-2023-45853 |
CRITICAL |
1:1.2.13.dfsg-1 |
|
http://www.openwall.com/lists/oss-security/2023/10/20/9
http://www.openwall.com/lists/oss-security/2024/01/24/10
https://access.redhat.com/security/cve/CVE-2023-45853
https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356
https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61
https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4
https://github.com/madler/zlib/commit/73331a6a0481067628f065ffe87bb1d8f787d10c
https://github.com/madler/zlib/pull/843
https://github.com/smihica/pyminizip
https://github.com/smihica/pyminizip/blob/master/zlib-1.2.11/contrib/minizip/zip.c
https://lists.debian.org/debian-lts-announce/2023/11/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45853
https://pypi.org/project/pyminizip/#history
https://security.gentoo.org/glsa/202401-18
https://security.netapp.com/advisory/ntap-20231130-0009
https://security.netapp.com/advisory/ntap-20231130-0009/
https://ubuntu.com/security/notices/USN-7107-1
https://www.cve.org/CVERecord?id=CVE-2023-45853
https://www.winimage.com/zLibDll/minizip.html
|
| No Misconfigurations found |
| brace-expansion |
CVE-2025-5889 |
LOW |
1.1.11 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| brace-expansion |
CVE-2025-5889 |
LOW |
2.0.1 |
2.0.2, 1.1.12, 3.0.1, 4.0.1 |
https://access.redhat.com/security/cve/CVE-2025-5889
https://gist.github.com/mmmsssttt404/37a40ce7d6e5ca604858fe30814d9466
https://github.com/juliangruber/brace-expansion
https://github.com/juliangruber/brace-expansion/commit/0b6a9781e18e9d2769bb2931f4856d1360243ed2
https://github.com/juliangruber/brace-expansion/commit/15f9b3c75ebf5988198241fecaebdc45eff28a9f
https://github.com/juliangruber/brace-expansion/commit/36603d5f3599a37af9e85eda30acd7d28599c36e
https://github.com/juliangruber/brace-expansion/commit/c3c73c8b088defc70851843be88ccc3af08e7217
https://github.com/juliangruber/brace-expansion/pull/65/commits/a5b98a4f30d7813266b221435e1eaaf25a1b0ac5
https://github.com/juliangruber/brace-expansion/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2025-5889
https://vuldb.com/?ctiid.311660
https://vuldb.com/?id.311660
https://vuldb.com/?submit.585717
https://www.cve.org/CVERecord?id=CVE-2025-5889
|
| form-data |
CVE-2025-7783 |
CRITICAL |
3.0.1 |
2.5.4, 3.0.4, 4.0.4 |
https://access.redhat.com/security/cve/CVE-2025-7783
https://github.com/benweissmann/CVE-2025-7783-poc
https://github.com/form-data/form-data
https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
https://nvd.nist.gov/vuln/detail/CVE-2025-7783
https://www.cve.org/CVERecord?id=CVE-2025-7783
|
| form-data |
CVE-2025-7783 |
CRITICAL |
4.0.0 |
2.5.4, 3.0.4, 4.0.4 |
https://access.redhat.com/security/cve/CVE-2025-7783
https://github.com/benweissmann/CVE-2025-7783-poc
https://github.com/form-data/form-data
https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
https://nvd.nist.gov/vuln/detail/CVE-2025-7783
https://www.cve.org/CVERecord?id=CVE-2025-7783
|
| nodemailer |
GHSA-mm7p-fcc7-pg87 |
MEDIUM |
6.10.0 |
7.0.7 |
https://github.com/nodemailer/nodemailer
https://github.com/nodemailer/nodemailer/commit/1150d99fba77280df2cfb1885c43df23109a8626
https://github.com/nodemailer/nodemailer/security/advisories/GHSA-mm7p-fcc7-pg87
|
| on-headers |
CVE-2025-7339 |
LOW |
1.0.2 |
1.1.0 |
https://access.redhat.com/security/cve/CVE-2025-7339
https://cna.openjsf.org/security-advisories.html
https://github.com/expressjs/morgan/issues/315
https://github.com/jshttp/on-headers
https://github.com/jshttp/on-headers/commit/c6e384908c9c6127d18831d16ab0bd96e1231867
https://github.com/jshttp/on-headers/issues/15
https://github.com/jshttp/on-headers/security/advisories/GHSA-76c9-3jph-rj3q
https://nvd.nist.gov/vuln/detail/CVE-2025-7339
https://www.cve.org/CVERecord?id=CVE-2025-7339
|
| tough-cookie |
CVE-2023-26136 |
MEDIUM |
4.0.0 |
4.1.3 |
https://access.redhat.com/security/cve/CVE-2023-26136
https://github.com/salesforce/tough-cookie
https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e
https://github.com/salesforce/tough-cookie/issues/282
https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3
https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2
https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/
https://nvd.nist.gov/vuln/detail/CVE-2023-26136
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873
https://www.cve.org/CVERecord?id=CVE-2023-26136
|
| xml2js |
CVE-2023-0842 |
MEDIUM |
0.4.23 |
0.5.0 |
https://access.redhat.com/security/cve/CVE-2023-0842
https://fluidattacks.com/advisories/myers
https://fluidattacks.com/advisories/myers/
https://github.com/Leonidas-from-XIV/node-xml2js
https://github.com/Leonidas-from-XIV/node-xml2js/
https://github.com/Leonidas-from-XIV/node-xml2js/issues/663
https://github.com/Leonidas-from-XIV/node-xml2js/pull/603/commits/581b19a62d88f8a3c068b5a45f4542c2d6a495a5
https://github.com/Leonidas-from-XIV/node-xml2js/releases/tag/0.6.2
https://github.com/advisories/GHSA-776f-qx25-q3cc
https://lists.debian.org/debian-lts-announce/2024/03/msg00013.html
https://nvd.nist.gov/vuln/detail/CVE-2023-0842
https://www.cve.org/CVERecord?id=CVE-2023-0842
|
| No Misconfigurations found |
| pip |
CVE-2025-8869 |
MEDIUM |
24.0 |
|
https://access.redhat.com/security/cve/CVE-2025-8869
https://github.com/pypa/pip
https://github.com/pypa/pip/commit/f2b92314da012b9fffa36b3f3e67748a37ef464a
https://github.com/pypa/pip/pull/13550
https://mail.python.org/archives/list/[email protected]/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN
https://mail.python.org/archives/list/[email protected]/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN/
https://nvd.nist.gov/vuln/detail/CVE-2025-8869
https://pip.pypa.io/en/stable/news/#v25-2
https://www.cve.org/CVERecord?id=CVE-2025-8869
|
| setuptools |
CVE-2025-47273 |
HIGH |
75.8.1 |
78.1.1 |
https://access.redhat.com/errata/RHSA-2025:14900
https://access.redhat.com/security/cve/CVE-2025-47273
https://bugzilla.redhat.com/2366982
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2366982
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-47273
https://errata.almalinux.org/8/ALSA-2025-14900.html
https://errata.rockylinux.org/RLSA-2025:11036
https://github.com/pypa/advisory-database/tree/main/vulns/setuptools/PYSEC-2025-49.yaml
https://github.com/pypa/setuptools
https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88
https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b
https://github.com/pypa/setuptools/issues/4946
https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf
https://linux.oracle.com/cve/CVE-2025-47273.html
https://linux.oracle.com/errata/ELSA-2025-9940.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00035.html
https://nvd.nist.gov/vuln/detail/CVE-2025-47273
https://ubuntu.com/security/notices/USN-7544-1
https://www.cve.org/CVERecord?id=CVE-2025-47273
|
| No Misconfigurations found |
| stdlib |
CVE-2022-23806 |
CRITICAL |
v1.17.6 |
1.16.14, 1.17.7 |
https://access.redhat.com/security/cve/CVE-2022-23806
https://errata.almalinux.org/8/ALSA-2022-1819.html
https://go.dev/cl/382455
https://go.dev/issue/50974
https://go.googlesource.com/go/+/7f9494c277a471f6f47f4af3036285c0b1419816
https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
https://linux.oracle.com/cve/CVE-2022-23806.html
https://linux.oracle.com/errata/ELSA-2022-1819.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23806
https://pkg.go.dev/vuln/GO-2021-0319
https://security.gentoo.org/glsa/202208-02
https://security.netapp.com/advisory/ntap-20220225-0006/
https://www.cve.org/CVERecord?id=CVE-2022-23806
https://www.oracle.com/security-alerts/cpujul2022.html
|
| stdlib |
CVE-2023-24538 |
CRITICAL |
v1.17.6 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6939
https://access.redhat.com/security/cve/CVE-2023-24538
https://bugzilla.redhat.com/2163037
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2175721
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2182883
https://bugzilla.redhat.com/2182884
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/8/ALSA-2023-6939.html
https://github.com/golang/go/commit/20374d1d759bc4e17486bde1cb9dca5be37d9e52 (go1.20.3)
https://github.com/golang/go/commit/b1e3ecfa06b67014429a197ec5e134ce4303ad9b (go1.19.8)
https://github.com/golang/go/issues/59234
https://go.dev/cl/482079
https://go.dev/issue/59234
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24538.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24538
https://pkg.go.dev/vuln/GO-2023-1703
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20241115-0007/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://ubuntu.com/security/notices/USN-7061-1
https://www.cve.org/CVERecord?id=CVE-2023-24538
|
| stdlib |
CVE-2023-24540 |
CRITICAL |
v1.17.6 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6939
https://access.redhat.com/security/cve/CVE-2023-24540
https://bugzilla.redhat.com/2163037
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2175721
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2182883
https://bugzilla.redhat.com/2182884
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/8/ALSA-2023-6939.html
https://github.com/golang/go/commit/4a28cad66655ee01c6e944271e23c33cab021765 (go1.20.4)
https://github.com/golang/go/commit/ce7bd33345416e6d8cac901792060591cafc2797 (go1.19.9)
https://github.com/golang/go/issues/59721
https://go.dev/cl/491616
https://go.dev/issue/59721
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24540.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24540
https://pkg.go.dev/vuln/GO-2023-1752
https://security.netapp.com/advisory/ntap-20241115-0008/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24540
|
| stdlib |
CVE-2024-24790 |
CRITICAL |
v1.17.6 |
1.21.11, 1.22.4 |
http://www.openwall.com/lists/oss-security/2024/06/04/1
https://access.redhat.com/errata/RHSA-2024:5291
https://access.redhat.com/security/cve/CVE-2024-24790
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2292668
https://bugzilla.redhat.com/2292787
https://bugzilla.redhat.com/show_bug.cgi?id=2292668
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://errata.almalinux.org/8/ALSA-2024-5291.html
https://errata.rockylinux.org/RLSA-2024:4212
https://github.com/golang/go/commit/051bdf3fd12a40307606ff9381138039c5f452f0 (1.21)
https://github.com/golang/go/commit/12d5810cdb1f73cf23d7a86462143e9463317fca (1.22)
https://github.com/golang/go/issues/67680
https://go.dev/cl/590316
https://go.dev/issue/67680
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ
https://linux.oracle.com/cve/CVE-2024-24790.html
https://linux.oracle.com/errata/ELSA-2025-7256.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24790
https://pkg.go.dev/vuln/GO-2024-2887
https://security.netapp.com/advisory/ntap-20240905-0002/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2024-24790
|
| stdlib |
CVE-2022-23772 |
HIGH |
v1.17.6 |
1.16.14, 1.17.7 |
https://access.redhat.com/security/cve/CVE-2022-23772
https://errata.almalinux.org/8/ALSA-2022-1819.html
https://go.dev/cl/379537
https://go.dev/issue/50699
https://go.googlesource.com/go/+/ad345c265916bbf6c646865e4642eafce6d39e78
https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
https://linux.oracle.com/cve/CVE-2022-23772.html
https://linux.oracle.com/errata/ELSA-2022-1819.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2022-23772
https://pkg.go.dev/vuln/GO-2021-0317
https://security.gentoo.org/glsa/202208-02
https://security.netapp.com/advisory/ntap-20220225-0006/
https://www.cve.org/CVERecord?id=CVE-2022-23772
https://www.oracle.com/security-alerts/cpujul2022.html
|
| stdlib |
CVE-2022-24675 |
HIGH |
v1.17.6 |
1.17.9, 1.18.1 |
https://access.redhat.com/security/cve/CVE-2022-24675
https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
https://go.dev/cl/399820
https://go.dev/issue/51853
https://go.googlesource.com/go/+/45c3387d777caf28f4b992ad9a6216e3085bb8fe
https://groups.google.com/g/golang-announce
https://groups.google.com/g/golang-announce/c/oecdBNLOml8
https://linux.oracle.com/cve/CVE-2022-24675.html
https://linux.oracle.com/errata/ELSA-2022-5337.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42TYZC4OAY54TO75FBEFAPV5G7O4D5TM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F3BMW5QGX53CMIJIZWKXFKBJX2C5GWTY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RCRSABD6CUDIZULZPZL5BJ3ET3A2NEJP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/
https://nvd.nist.gov/vuln/detail/CVE-2022-24675
https://pkg.go.dev/vuln/GO-2022-0433
https://security.gentoo.org/glsa/202208-02
https://security.netapp.com/advisory/ntap-20220915-0010/
https://www.cve.org/CVERecord?id=CVE-2022-24675
|
| stdlib |
CVE-2022-24921 |
HIGH |
v1.17.6 |
1.16.15, 1.17.8 |
https://access.redhat.com/security/cve/CVE-2022-24921
https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
https://go.dev/cl/384616
https://go.dev/issue/51112
https://go.googlesource.com/go/+/452f24ae94f38afa3704d4361d91d51218405c0a
https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk
https://linux.oracle.com/cve/CVE-2022-24921.html
https://linux.oracle.com/errata/ELSA-2022-9363.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00017.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00018.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html
https://nvd.nist.gov/vuln/detail/CVE-2022-24921
https://pkg.go.dev/vuln/GO-2021-0347
https://security.gentoo.org/glsa/202208-02
https://security.netapp.com/advisory/ntap-20220325-0010/
https://www.cve.org/CVERecord?id=CVE-2022-24921
|
| stdlib |
CVE-2022-27664 |
HIGH |
v1.17.6 |
1.18.6, 1.19.1 |
https://access.redhat.com/errata/RHSA-2024:0121
https://access.redhat.com/security/cve/CVE-2022-27664
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132867
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2228743
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2237777
https://bugzilla.redhat.com/2237778
https://bugzilla.redhat.com/show_bug.cgi?id=1913333
https://bugzilla.redhat.com/show_bug.cgi?id=1913338
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://bugzilla.redhat.com/show_bug.cgi?id=2113814
https://bugzilla.redhat.com/show_bug.cgi?id=2124669
https://cs.opensource.google/go/x/net
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32189
https://errata.almalinux.org/8/ALSA-2024-0121.html
https://errata.rockylinux.org/RLSA-2022:7129
https://github.com/golang/go/commit/5bc9106458fc07851ac324a4157132a91b1f3479 (go1.18.6)
https://github.com/golang/go/commit/9cfe4e258b1c9d4a04a42539c21c7bdb2e227824 (go1.19.1)
https://github.com/golang/go/issues/54658
https://go.dev/cl/428735
https://go.dev/issue/54658
https://groups.google.com/g/golang-announce
https://groups.google.com/g/golang-announce/c/x49AQzIVX-s
https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ
https://linux.oracle.com/cve/CVE-2022-27664.html
https://linux.oracle.com/errata/ELSA-2024-0121.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TXS2OQ57KZC5XZKK5UW4SYKPVQAHIOJX/
https://lists.fedoraproject.org/archives/list/[email protected]/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF
https://lists.fedoraproject.org/archives/list/[email protected]/message/TXS2OQ57KZC5XZKK5UW4SYKPVQAHIOJX
https://nvd.nist.gov/vuln/detail/CVE-2022-27664
https://pkg.go.dev/vuln/GO-2022-0969
https://security.gentoo.org/glsa/202209-26
https://security.netapp.com/advisory/ntap-20220923-0004
https://security.netapp.com/advisory/ntap-20220923-0004/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-27664
|
| stdlib |
CVE-2022-28131 |
HIGH |
v1.17.6 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2802
https://access.redhat.com/security/cve/CVE-2022-28131
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2121445
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2168256
https://bugzilla.redhat.com/show_bug.cgi?id=2044628
https://bugzilla.redhat.com/show_bug.cgi?id=2045880
https://bugzilla.redhat.com/show_bug.cgi?id=2050648
https://bugzilla.redhat.com/show_bug.cgi?id=2050742
https://bugzilla.redhat.com/show_bug.cgi?id=2050743
https://bugzilla.redhat.com/show_bug.cgi?id=2055349
https://bugzilla.redhat.com/show_bug.cgi?id=2065290
https://bugzilla.redhat.com/show_bug.cgi?id=2104367
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107376
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://bugzilla.redhat.com/show_bug.cgi?id=2107390
https://bugzilla.redhat.com/show_bug.cgi?id=2107392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21673
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21702
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21713
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30633
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/8/ALSA-2023-2802.html
https://errata.rockylinux.org/RLSA-2022:8057
https://github.com/golang/go/commit/90f040ec510dd678b7860d70ca77e5682f4c7e96
https://go.dev/cl/417062
https://go.dev/issue/53614
https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-28131.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-28131
https://pkg.go.dev/vuln/GO-2022-0521
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-28131
|
| stdlib |
CVE-2022-28327 |
HIGH |
v1.17.6 |
1.17.9, 1.18.1 |
https://access.redhat.com/security/cve/CVE-2022-28327
https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
https://go.dev/cl/397135
https://go.dev/issue/52075
https://go.googlesource.com/go/+/37065847d87df92b5eb246c88ba2085efcf0b331
https://groups.google.com/g/golang-announce
https://groups.google.com/g/golang-announce/c/oecdBNLOml8
https://linux.oracle.com/cve/CVE-2022-28327.html
https://linux.oracle.com/errata/ELSA-2022-5337.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42TYZC4OAY54TO75FBEFAPV5G7O4D5TM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F3BMW5QGX53CMIJIZWKXFKBJX2C5GWTY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NY6GEAJMNKKMU5H46QO4D7D6A24KSPXE/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RCRSABD6CUDIZULZPZL5BJ3ET3A2NEJP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/
https://nvd.nist.gov/vuln/detail/CVE-2022-28327
https://pkg.go.dev/vuln/GO-2022-0435
https://security.gentoo.org/glsa/202208-02
https://security.netapp.com/advisory/ntap-20220915-0010/
https://www.cve.org/CVERecord?id=CVE-2022-28327
|
| stdlib |
CVE-2022-2879 |
HIGH |
v1.17.6 |
1.18.7, 1.19.2 |
https://access.redhat.com/errata/RHSA-2024:0121
https://access.redhat.com/security/cve/CVE-2022-2879
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132867
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2228743
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2237777
https://bugzilla.redhat.com/2237778
https://bugzilla.redhat.com/show_bug.cgi?id=2132867
https://bugzilla.redhat.com/show_bug.cgi?id=2132868
https://bugzilla.redhat.com/show_bug.cgi?id=2132872
https://bugzilla.redhat.com/show_bug.cgi?id=2149311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715
https://errata.almalinux.org/8/ALSA-2024-0121.html
https://errata.rockylinux.org/RLSA-2023:0328
https://github.com/golang/go/commit/0a723816cd205576945fa57fbdde7e6532d59d08 (go1.18.7)
https://github.com/golang/go/commit/4fa773cdefd20be093c84f731be7d4febf5536fa (go1.19.2)
https://github.com/golang/go/issues/54853
https://github.com/vbatts/tar-split/releases/tag/v0.12.1
https://go.dev/cl/439355
https://go.dev/issue/54853
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1
https://linux.oracle.com/cve/CVE-2022-2879.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2022-2879
https://pkg.go.dev/vuln/GO-2022-1037
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-2879
|
| stdlib |
CVE-2022-2880 |
HIGH |
v1.17.6 |
1.18.7, 1.19.2 |
https://access.redhat.com/errata/RHSA-2024:3254
https://access.redhat.com/security/cve/CVE-2022-2880
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2265513
https://bugzilla.redhat.com/2268046
https://bugzilla.redhat.com/2268854
https://bugzilla.redhat.com/show_bug.cgi?id=2132867
https://bugzilla.redhat.com/show_bug.cgi?id=2132868
https://bugzilla.redhat.com/show_bug.cgi?id=2132872
https://bugzilla.redhat.com/show_bug.cgi?id=2149311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715
https://errata.almalinux.org/8/ALSA-2024-3254.html
https://errata.rockylinux.org/RLSA-2023:0328
https://github.com/golang/go/commit/9d2c73a9fd69e45876509bb3bdb2af99bf77da1e (go1.18.7)
https://github.com/golang/go/commit/f6d844510d5f1e3b3098eba255d9b633d45eac3b (go1.19.2)
https://github.com/golang/go/issues/54663
https://go.dev/cl/432976
https://go.dev/issue/54663
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1
https://linux.oracle.com/cve/CVE-2022-2880.html
https://linux.oracle.com/errata/ELSA-2024-3254.html
https://nvd.nist.gov/vuln/detail/CVE-2022-2880
https://pkg.go.dev/vuln/GO-2022-1038
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-2880
|
| stdlib |
CVE-2022-29804 |
HIGH |
v1.17.6 |
1.17.11, 1.18.3 |
https://go.dev/cl/401595
https://go.dev/issue/52476
https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
https://linux.oracle.com/cve/CVE-2022-29804.html
https://linux.oracle.com/errata/ELSA-2022-17957.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29804
https://pkg.go.dev/vuln/GO-2022-0533
|
| stdlib |
CVE-2022-30580 |
HIGH |
v1.17.6 |
1.17.11, 1.18.3 |
https://access.redhat.com/security/cve/CVE-2022-30580
https://go.dev/cl/403759
https://go.dev/issue/52574
https://go.googlesource.com/go/+/960ffa98ce73ef2c2060c84c7ac28d37a83f345e
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
https://linux.oracle.com/cve/CVE-2022-30580.html
https://linux.oracle.com/errata/ELSA-2022-17957.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30580
https://pkg.go.dev/vuln/GO-2022-0532
https://www.cve.org/CVERecord?id=CVE-2022-30580
|
| stdlib |
CVE-2022-30630 |
HIGH |
v1.17.6 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2802
https://access.redhat.com/security/cve/CVE-2022-30630
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2121445
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2168256
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/8/ALSA-2023-2802.html
https://errata.rockylinux.org/RLSA-2022:8250
https://github.com/golang/go/commit/315e80d293b684ac2902819e58f618f1b5a14d49 (1.18)
https://go.dev/cl/417065
https://go.dev/issue/53415
https://go.googlesource.com/go/+/fa2d41d0ca736f3ad6b200b2a4e134364e9acc59
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-30630.html
https://linux.oracle.com/errata/ELSA-2024-2180.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30630
https://pkg.go.dev/vuln/GO-2022-0527
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30630
|
| stdlib |
CVE-2022-30631 |
HIGH |
v1.17.6 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2802
https://access.redhat.com/security/cve/CVE-2022-30631
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2121445
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2168256
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/8/ALSA-2023-2802.html
https://errata.rockylinux.org/RLSA-2022:8250
https://github.com/golang/go/commit/8e27a8ac4c001c27713810b75925aa3794049c48 (1.18)
https://go.dev/cl/417067
https://go.dev/issue/53168
https://go.googlesource.com/go/+/b2b8872c876201eac2d0707276c6999ff3eb185e
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-30631.html
https://linux.oracle.com/errata/ELSA-2024-2180.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30631
https://pkg.go.dev/vuln/GO-2022-0524
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30631
|
| stdlib |
CVE-2022-30632 |
HIGH |
v1.17.6 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2802
https://access.redhat.com/security/cve/CVE-2022-30632
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2121445
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2168256
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/8/ALSA-2023-2802.html
https://errata.rockylinux.org/RLSA-2022:8250
https://github.com/golang/go/commit/5ebd862b1714dad1544bd10a24c47cdb53ad7f46 (1.18)
https://go.dev/cl/417066
https://go.dev/issue/53416
https://go.googlesource.com/go/+/ac68c6c683409f98250d34ad282b9e1b0c9095ef
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-30632.html
https://linux.oracle.com/errata/ELSA-2024-2180.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30632
https://pkg.go.dev/vuln/GO-2022-0522
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30632
|
| stdlib |
CVE-2022-30633 |
HIGH |
v1.17.6 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2802
https://access.redhat.com/security/cve/CVE-2022-30633
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2121445
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2168256
https://bugzilla.redhat.com/show_bug.cgi?id=2044628
https://bugzilla.redhat.com/show_bug.cgi?id=2045880
https://bugzilla.redhat.com/show_bug.cgi?id=2050648
https://bugzilla.redhat.com/show_bug.cgi?id=2050742
https://bugzilla.redhat.com/show_bug.cgi?id=2050743
https://bugzilla.redhat.com/show_bug.cgi?id=2055349
https://bugzilla.redhat.com/show_bug.cgi?id=2065290
https://bugzilla.redhat.com/show_bug.cgi?id=2104367
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107376
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://bugzilla.redhat.com/show_bug.cgi?id=2107390
https://bugzilla.redhat.com/show_bug.cgi?id=2107392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21673
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21702
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21713
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30633
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/8/ALSA-2023-2802.html
https://errata.rockylinux.org/RLSA-2022:8057
https://github.com/golang/go/commit/2924ced71d16297320e8ff18829c2038e6ad8d9b (1.18)
https://go.dev/cl/417061
https://go.dev/issue/53611
https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-30633.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30633
https://pkg.go.dev/vuln/GO-2022-0523
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30633
|
| stdlib |
CVE-2022-30634 |
HIGH |
v1.17.6 |
1.17.11, 1.18.3 |
https://go.dev/cl/402257
https://go.dev/issue/52561
https://go.googlesource.com/go/+/bb1f4416180511231de6d17a1f2f55c82aafc863
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
https://linux.oracle.com/cve/CVE-2022-30634.html
https://linux.oracle.com/errata/ELSA-2022-17957.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30634
https://pkg.go.dev/vuln/GO-2022-0477
|
| stdlib |
CVE-2022-30635 |
HIGH |
v1.17.6 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2802
https://access.redhat.com/security/cve/CVE-2022-30635
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2121445
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2168256
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/8/ALSA-2023-2802.html
https://errata.rockylinux.org/RLSA-2022:8250
https://github.com/golang/go/commit/fb979a50823e5a0575cf6166b3f17a13364cbf81 (1.18)
https://go.dev/cl/417064
https://go.dev/issue/53615
https://go.googlesource.com/go/+/6fa37e98ea4382bf881428ee0c150ce591500eb7
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-30635.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30635
https://pkg.go.dev/vuln/GO-2022-0526
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30635
|
| stdlib |
CVE-2022-32189 |
HIGH |
v1.17.6 |
1.17.13, 1.18.5 |
https://access.redhat.com/errata/RHSA-2023:2802
https://access.redhat.com/security/cve/CVE-2022-32189
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2121445
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2168256
https://bugzilla.redhat.com/show_bug.cgi?id=2059869
https://bugzilla.redhat.com/show_bug.cgi?id=2059870
https://bugzilla.redhat.com/show_bug.cgi?id=2060061
https://bugzilla.redhat.com/show_bug.cgi?id=2062597
https://bugzilla.redhat.com/show_bug.cgi?id=2064087
https://bugzilla.redhat.com/show_bug.cgi?id=2088459
https://bugzilla.redhat.com/show_bug.cgi?id=2105961
https://bugzilla.redhat.com/show_bug.cgi?id=2110864
https://bugzilla.redhat.com/show_bug.cgi?id=2113814
https://bugzilla.redhat.com/show_bug.cgi?id=2118831
https://bugzilla.redhat.com/show_bug.cgi?id=2123055
https://bugzilla.redhat.com/show_bug.cgi?id=2123210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32189
https://errata.almalinux.org/8/ALSA-2023-2802.html
https://errata.rockylinux.org/RLSA-2022:7950
https://github.com/golang/go/commit/9240558e4f342fc6e98fec22de17c04b45089349 (1.18)
https://go.dev/cl/417774
https://go.dev/issue/53871
https://go.googlesource.com/go/+/055113ef364337607e3e72ed7d48df67fde6fc66
https://groups.google.com/g/golang-announce/c/YqYYG87xB10
https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU
https://linux.oracle.com/cve/CVE-2022-32189.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-32189
https://pkg.go.dev/vuln/GO-2022-0537
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-32189
|
| stdlib |
CVE-2022-41715 |
HIGH |
v1.17.6 |
1.18.7, 1.19.2 |
https://access.redhat.com/errata/RHSA-2024:3254
https://access.redhat.com/security/cve/CVE-2022-41715
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2265513
https://bugzilla.redhat.com/2268046
https://bugzilla.redhat.com/2268854
https://bugzilla.redhat.com/show_bug.cgi?id=2132867
https://bugzilla.redhat.com/show_bug.cgi?id=2132868
https://bugzilla.redhat.com/show_bug.cgi?id=2132872
https://bugzilla.redhat.com/show_bug.cgi?id=2149311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715
https://errata.almalinux.org/8/ALSA-2024-3254.html
https://errata.rockylinux.org/RLSA-2023:0328
https://github.com/golang/go/commit/645abfe529dc325e16daa17210640c2907d1c17a (go1.19.2)
https://github.com/golang/go/commit/e9017c2416ad0ef642f5e0c2eab2dbf3cba4d997 (go1.18.7)
https://github.com/golang/go/issues/55949
https://go.dev/cl/439356
https://go.dev/issue/55949
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1
https://linux.oracle.com/cve/CVE-2022-41715.html
https://linux.oracle.com/errata/ELSA-2024-3254.html
https://nvd.nist.gov/vuln/detail/CVE-2022-41715
https://pkg.go.dev/vuln/GO-2022-1039
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6038-1
https://www.cve.org/CVERecord?id=CVE-2022-41715
|
| stdlib |
CVE-2022-41716 |
HIGH |
v1.17.6 |
1.18.8, 1.19.3 |
https://go.dev/cl/446916
https://go.dev/issue/56284
https://groups.google.com/g/golang-announce/c/mbHY1UY3BaM/m/hSpmRzk-AgAJ
https://linux.oracle.com/cve/CVE-2022-41716.html
https://linux.oracle.com/errata/ELSA-2023-18908.html
https://nvd.nist.gov/vuln/detail/CVE-2022-41716
https://pkg.go.dev/vuln/GO-2022-1095
https://security.netapp.com/advisory/ntap-20230120-0007/
|
| stdlib |
CVE-2022-41720 |
HIGH |
v1.17.6 |
1.18.9, 1.19.4 |
https://access.redhat.com/security/cve/CVE-2022-41720
https://go.dev/cl/455716
https://go.dev/issue/56694
https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ
https://linux.oracle.com/cve/CVE-2022-41720.html
https://linux.oracle.com/errata/ELSA-2023-18908.html
https://nvd.nist.gov/vuln/detail/CVE-2022-41720
https://pkg.go.dev/vuln/GO-2022-1143
https://www.cve.org/CVERecord?id=CVE-2022-41720
|
| stdlib |
CVE-2022-41722 |
HIGH |
v1.17.6 |
1.19.6, 1.20.1 |
https://access.redhat.com/security/cve/CVE-2022-41722
https://go.dev/cl/468123
https://go.dev/issue/57274
https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E
https://nvd.nist.gov/vuln/detail/CVE-2022-41722
https://pkg.go.dev/vuln/GO-2023-1568
https://www.cve.org/CVERecord?id=CVE-2022-41722
|
| stdlib |
CVE-2022-41723 |
HIGH |
v1.17.6 |
1.19.6, 1.20.1 |
https://access.redhat.com/errata/RHSA-2023:6939
https://access.redhat.com/security/cve/CVE-2022-41723
https://bugzilla.redhat.com/2163037
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2175721
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2182883
https://bugzilla.redhat.com/2182884
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/8/ALSA-2023-6939.html
https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
https://go.dev/cl/468135
https://go.dev/cl/468295
https://go.dev/issue/57855
https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E
https://linux.oracle.com/cve/CVE-2022-41723.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2
https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC
https://lists.fedoraproject.org/archives/list/[email protected]/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU
https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/[email protected]/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT
https://lists.fedoraproject.org/archives/list/[email protected]/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT/
https://lists.fedoraproject.org/archives/list/[email protected]/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE
https://lists.fedoraproject.org/archives/list/[email protected]/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI
https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE
https://lists.fedoraproject.org/archives/list/[email protected]/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE/
https://nvd.nist.gov/vuln/detail/CVE-2022-41723
https://pkg.go.dev/vuln/GO-2023-1571
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230331-0010/
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://vuln.go.dev/ID/GO-2023-1571.json
https://www.couchbase.com/alerts
https://www.couchbase.com/alerts/
https://www.cve.org/CVERecord?id=CVE-2022-41723
|
| stdlib |
CVE-2022-41724 |
HIGH |
v1.17.6 |
1.19.6, 1.20.1 |
https://access.redhat.com/errata/RHSA-2023:6939
https://access.redhat.com/security/cve/CVE-2022-41724
https://bugzilla.redhat.com/2163037
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2175721
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2182883
https://bugzilla.redhat.com/2182884
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/8/ALSA-2023-6939.html
https://go.dev/cl/468125
https://go.dev/issue/58001
https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E
https://linux.oracle.com/cve/CVE-2022-41724.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2022-41724
https://pkg.go.dev/vuln/GO-2023-1570
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6140-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2022-41724
|
| stdlib |
CVE-2022-41725 |
HIGH |
v1.17.6 |
1.19.6, 1.20.1 |
https://access.redhat.com/errata/RHSA-2023:6939
https://access.redhat.com/security/cve/CVE-2022-41725
https://bugzilla.redhat.com/2163037
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2175721
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2182883
https://bugzilla.redhat.com/2182884
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/8/ALSA-2023-6939.html
https://github.com/golang/go/commit/5c55ac9bf1e5f779220294c843526536605f42ab [1.19]
https://go.dev/cl/468124
https://go.dev/issue/58006
https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E
https://linux.oracle.com/cve/CVE-2022-41725.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2022-41725
https://pkg.go.dev/vuln/GO-2023-1569
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6140-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2022-41725
|
| stdlib |
CVE-2023-24534 |
HIGH |
v1.17.6 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6939
https://access.redhat.com/security/cve/CVE-2023-24534
https://bugzilla.redhat.com/2163037
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2175721
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2182883
https://bugzilla.redhat.com/2182884
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/8/ALSA-2023-6939.html
https://github.com/golang/go/commit/3991f6c41c7dfd167e889234c0cf1d840475e93c (go1.20.3)
https://github.com/golang/go/commit/d6759e7a059f4208f07aa781402841d7ddaaef96 (go1.19.8)
https://go.dev/cl/481994
https://go.dev/issue/58975
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24534.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24534
https://pkg.go.dev/vuln/GO-2023-1704
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230526-0007/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24534
|
| stdlib |
CVE-2023-24536 |
HIGH |
v1.17.6 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6939
https://access.redhat.com/security/cve/CVE-2023-24536
https://bugzilla.redhat.com/2163037
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2175721
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2182883
https://bugzilla.redhat.com/2182884
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/8/ALSA-2023-6939.html
https://github.com/golang/go/commit/7917b5f31204528ea72e0629f0b7d52b35b27538 (go.1.19.8)
https://github.com/golang/go/commit/bf8c7c575c8a552d9d79deb29e80854dc88528d0 (go1.20.3)
https://go.dev/cl/482075
https://go.dev/cl/482076
https://go.dev/cl/482077
https://go.dev/issue/59153
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24536.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24536
https://pkg.go.dev/vuln/GO-2023-1705
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230526-0007/
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-24536
|
| stdlib |
CVE-2023-24537 |
HIGH |
v1.17.6 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6939
https://access.redhat.com/security/cve/CVE-2023-24537
https://bugzilla.redhat.com/2163037
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2175721
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2182883
https://bugzilla.redhat.com/2182884
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/8/ALSA-2023-6939.html
https://github.com/golang/go/commit/126a1d02da82f93ede7ce0bd8d3c51ef627f2104 (go1.19.8)
https://github.com/golang/go/commit/e7c4b07ecf6b367f1afc9cc48cde963829dd0aab (go1.20.3)
https://github.com/golang/go/issues/59180
https://go.dev/cl/482078
https://go.dev/issue/59180
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24537.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24537
https://pkg.go.dev/vuln/GO-2023-1702
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20241129-0004/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24537
|
| stdlib |
CVE-2023-24539 |
HIGH |
v1.17.6 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6939
https://access.redhat.com/security/cve/CVE-2023-24539
https://bugzilla.redhat.com/2163037
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2175721
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2182883
https://bugzilla.redhat.com/2182884
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/8/ALSA-2023-6939.html
https://github.com/golang/go/commit/090590fdccc8442728aa31601927da1bf2ef1288 (go1.20.4)
https://github.com/golang/go/commit/e49282327b05192e46086bf25fd3ac691205fe80 (go1.19.9)
https://github.com/golang/go/issues/59720
https://go.dev/cl/491615
https://go.dev/issue/59720
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24539.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24539
https://pkg.go.dev/vuln/GO-2023-1751
https://security.netapp.com/advisory/ntap-20241129-0005/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24539
|
| stdlib |
CVE-2023-29400 |
HIGH |
v1.17.6 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6939
https://access.redhat.com/security/cve/CVE-2023-29400
https://bugzilla.redhat.com/2163037
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2175721
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2182883
https://bugzilla.redhat.com/2182884
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/8/ALSA-2023-6939.html
https://github.com/golang/go/commit/337dd75343145b74ed2073d793322eb4103b56ad (go1.20.4)
https://github.com/golang/go/commit/9db0e74f606b8afb28cc71d4b1c8b4ed24cabbf5 (go1.19.9)
https://github.com/golang/go/issues/59722
https://go.dev/cl/491617
https://go.dev/issue/59722
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-29400.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29400
https://pkg.go.dev/vuln/GO-2023-1753
https://security.netapp.com/advisory/ntap-20241213-0005/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-29400
|
| stdlib |
CVE-2023-29403 |
HIGH |
v1.17.6 |
1.19.10, 1.20.5 |
https://access.redhat.com/errata/RHSA-2023:3922
https://access.redhat.com/security/cve/CVE-2023-29403
https://bugzilla.redhat.com/2216965
https://bugzilla.redhat.com/2217562
https://bugzilla.redhat.com/2217565
https://bugzilla.redhat.com/2217569
https://bugzilla.redhat.com/show_bug.cgi?id=2216965
https://bugzilla.redhat.com/show_bug.cgi?id=2217562
https://bugzilla.redhat.com/show_bug.cgi?id=2217565
https://bugzilla.redhat.com/show_bug.cgi?id=2217569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29405
https://errata.almalinux.org/8/ALSA-2023-3922.html
https://errata.rockylinux.org/RLSA-2023:3923
https://github.com/golang/go/commit/36144ba429ef2650940c72e7a0b932af3612d420 (go1.20.5)
https://github.com/golang/go/commit/a7b1cd452ddc69a6606c2f35ac5786dc892e62cb (go1.19.10)
https://github.com/golang/go/issues/60272
https://go.dev/cl/501223
https://go.dev/issue/60272
https://groups.google.com/g/golang-announce/c/q5135a9d924
https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ
https://linux.oracle.com/cve/CVE-2023-29403.html
https://linux.oracle.com/errata/ELSA-2023-3923.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/
https://nvd.nist.gov/vuln/detail/CVE-2023-29403
https://pkg.go.dev/vuln/GO-2023-1840
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20241220-0009/
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2023-29403
|
| stdlib |
CVE-2023-39325 |
HIGH |
v1.17.6 |
1.20.10, 1.21.3 |
golang.org/x/net
https://access.redhat.com/errata/RHSA-2023:5863
https://access.redhat.com/security/cve/CVE-2023-39325
https://access.redhat.com/security/cve/CVE-2023-44487
https://bugzilla.redhat.com/2242803
https://bugzilla.redhat.com/2243296
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
https://bugzilla.redhat.com/show_bug.cgi?id=2243296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39325
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487
https://errata.almalinux.org/8/ALSA-2023-5863.html
https://errata.rockylinux.org/RLSA-2023:6077
https://github.com/golang/go/commit/24ae2d927285c697440fdde3ad7f26028354bcf3 [golang- 1.21]
https://github.com/golang/go/commit/e175f27f58aa7b9cd4d79607ae65d2cd5baaee68 [golang-1.20]
https://github.com/golang/go/issues/63417
https://go.dev/cl/534215
https://go.dev/cl/534235
https://go.dev/issue/63417
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo/m/UDd7VKQuAAAJ
https://linux.oracle.com/cve/CVE-2023-39325.html
https://linux.oracle.com/errata/ELSA-2023-5867.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O
https://lists.fedoraproject.org/archives/list/[email protected]/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH
https://lists.fedoraproject.org/archives/list/[email protected]/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4
https://lists.fedoraproject.org/archives/list/[email protected]/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2
https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR
https://lists.fedoraproject.org/archives/list/[email protected]/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR/
https://lists.fedoraproject.org/archives/list/[email protected]/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647
https://lists.fedoraproject.org/archives/list/[email protected]/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B
https://lists.fedoraproject.org/archives/list/[email protected]/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2
https://lists.fedoraproject.org/archives/list/[email protected]/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L
https://lists.fedoraproject.org/archives/list/[email protected]/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD
https://lists.fedoraproject.org/archives/list/[email protected]/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD/
https://lists.fedoraproject.org/archives/list/[email protected]/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT
https://lists.fedoraproject.org/archives/list/[email protected]/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7
https://lists.fedoraproject.org/archives/list/[email protected]/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7/
https://lists.fedoraproject.org/archives/list/[email protected]/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE
https://lists.fedoraproject.org/archives/list/[email protected]/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6
https://lists.fedoraproject.org/archives/list/[email protected]/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P
https://lists.fedoraproject.org/archives/list/[email protected]/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE
https://lists.fedoraproject.org/archives/list/[email protected]/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6
https://lists.fedoraproject.org/archives/list/[email protected]/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z
https://lists.fedoraproject.org/archives/list/[email protected]/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z/
https://lists.fedoraproject.org/archives/list/[email protected]/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7
https://lists.fedoraproject.org/archives/list/[email protected]/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67
https://lists.fedoraproject.org/archives/list/[email protected]/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67/
https://lists.fedoraproject.org/archives/list/[email protected]/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q
https://lists.fedoraproject.org/archives/list/[email protected]/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74
https://lists.fedoraproject.org/archives/list/[email protected]/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I
https://lists.fedoraproject.org/archives/list/[email protected]/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST
https://lists.fedoraproject.org/archives/list/[email protected]/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST/
https://lists.fedoraproject.org/archives/list/[email protected]/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS
https://lists.fedoraproject.org/archives/list/[email protected]/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS/
https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU
https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI
https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ
https://lists.fedoraproject.org/archives/list/[email protected]/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP
https://lists.fedoraproject.org/archives/list/[email protected]/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2
https://lists.fedoraproject.org/archives/list/[email protected]/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH
https://lists.fedoraproject.org/archives/list/[email protected]/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2
https://lists.fedoraproject.org/archives/list/[email protected]/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY
https://lists.fedoraproject.org/archives/list/[email protected]/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4
https://lists.fedoraproject.org/archives/list/[email protected]/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P
https://lists.fedoraproject.org/archives/list/[email protected]/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/
https://nvd.nist.gov/vuln/detail/CVE-2023-39325
https://pkg.go.dev/vuln/GO-2023-2102
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231110-0008
https://security.netapp.com/advisory/ntap-20231110-0008/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
https://www.cve.org/CVERecord?id=CVE-2023-39325
|
| stdlib |
CVE-2023-45283 |
HIGH |
v1.17.6 |
1.20.11, 1.21.4, 1.20.12, 1.21.5 |
http://www.openwall.com/lists/oss-security/2023/12/05/2
https://go.dev/cl/540277
https://go.dev/cl/541175
https://go.dev/issue/63713
https://go.dev/issue/64028
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://nvd.nist.gov/vuln/detail/CVE-2023-45283
https://pkg.go.dev/vuln/GO-2023-2185
https://security.netapp.com/advisory/ntap-20231214-0008/
|
| stdlib |
CVE-2023-45287 |
HIGH |
v1.17.6 |
1.20.0 |
https://access.redhat.com/errata/RHSA-2024:0748
https://access.redhat.com/security/cve/CVE-2023-45287
https://bugzilla.redhat.com/2253193
https://bugzilla.redhat.com/2253330
https://bugzilla.redhat.com/2258725
https://errata.almalinux.org/8/ALSA-2024-0748.html
https://go.dev/cl/326012/26
https://go.dev/issue/20654
https://groups.google.com/g/golang-announce/c/QMK8IQALDvA
https://linux.oracle.com/cve/CVE-2023-45287.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45287
https://people.redhat.com/~hkario/marvin/
https://pkg.go.dev/vuln/GO-2023-2375
https://security.netapp.com/advisory/ntap-20240112-0005/
https://www.cve.org/CVERecord?id=CVE-2023-45287
|
| stdlib |
CVE-2023-45288 |
HIGH |
v1.17.6 |
1.21.9, 1.22.2 |
http://www.openwall.com/lists/oss-security/2024/04/03/16
http://www.openwall.com/lists/oss-security/2024/04/05/4
https://access.redhat.com/errata/RHSA-2024:3346
https://access.redhat.com/security/cve/CVE-2023-45288
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/8/ALSA-2024-3346.html
https://errata.rockylinux.org/RLSA-2024:2724
https://go.dev/cl/576155
https://go.dev/issue/65051
https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
https://kb.cert.org/vuls/id/421644
https://linux.oracle.com/cve/CVE-2023-45288.html
https://linux.oracle.com/errata/ELSA-2024-3346.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT
https://lists.fedoraproject.org/archives/list/[email protected]/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/
https://nowotarski.info/http2-continuation-flood-technical-details
https://nowotarski.info/http2-continuation-flood/
https://nvd.nist.gov/vuln/detail/CVE-2023-45288
https://pkg.go.dev/vuln/GO-2024-2687
https://security.netapp.com/advisory/ntap-20240419-0009
https://security.netapp.com/advisory/ntap-20240419-0009/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-45288
https://www.kb.cert.org/vuls/id/421644
|
| stdlib |
CVE-2024-34156 |
HIGH |
v1.17.6 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:8038
https://access.redhat.com/security/cve/CVE-2024-34156
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://errata.almalinux.org/8/ALSA-2024-8038.html
https://errata.rockylinux.org/RLSA-2024:8111
https://github.com/golang/go/commit/2092294f2b097c5828f4eace6c98a322c1510b01 (go1.22.7)
https://github.com/golang/go/commit/fa8ff1a46deb6c816304441ec6740ec112e19012 (go1.23.1)
https://go.dev/cl/611239
https://go.dev/issue/69139
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34156.html
https://linux.oracle.com/errata/ELSA-2025-3773.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34156
https://pkg.go.dev/vuln/GO-2024-3106
https://security.netapp.com/advisory/ntap-20240926-0004/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34156
|
| stdlib |
CVE-2025-47907 |
HIGH |
v1.17.6 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47907
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
|
| stdlib |
CVE-2022-1705 |
MEDIUM |
v1.17.6 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2802
https://access.redhat.com/security/cve/CVE-2022-1705
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2121445
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2168256
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/8/ALSA-2023-2802.html
https://errata.rockylinux.org/RLSA-2022:8250
https://github.com/golang/go/commit/e5017a93fcde94f09836200bca55324af037ee5f
https://go.dev/cl/409874
https://go.dev/cl/410714
https://go.dev/issue/53188
https://go.googlesource.com/go/+/e5017a93fcde94f09836200bca55324af037ee5f
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-1705.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1705
https://pkg.go.dev/vuln/GO-2022-0525
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-1705
|
| stdlib |
CVE-2022-1962 |
MEDIUM |
v1.17.6 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2802
https://access.redhat.com/security/cve/CVE-2022-1962
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2121445
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2168256
https://bugzilla.redhat.com/show_bug.cgi?id=2044628
https://bugzilla.redhat.com/show_bug.cgi?id=2045880
https://bugzilla.redhat.com/show_bug.cgi?id=2050648
https://bugzilla.redhat.com/show_bug.cgi?id=2050742
https://bugzilla.redhat.com/show_bug.cgi?id=2050743
https://bugzilla.redhat.com/show_bug.cgi?id=2055349
https://bugzilla.redhat.com/show_bug.cgi?id=2065290
https://bugzilla.redhat.com/show_bug.cgi?id=2104367
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107376
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://bugzilla.redhat.com/show_bug.cgi?id=2107390
https://bugzilla.redhat.com/show_bug.cgi?id=2107392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21673
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21702
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21713
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30633
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/8/ALSA-2023-2802.html
https://errata.rockylinux.org/RLSA-2022:8057
https://github.com/golang/go/commit/695be961d57508da5a82217f7415200a11845879
https://go.dev/cl/417063
https://go.dev/issue/53616
https://go.googlesource.com/go/+/695be961d57508da5a82217f7415200a11845879
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-1962.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1962
https://pkg.go.dev/vuln/GO-2022-0515
https://ubuntu.com/security/notices/USN-6038-1
https://www.cve.org/CVERecord?id=CVE-2022-1962
|
| stdlib |
CVE-2022-29526 |
MEDIUM |
v1.17.6 |
1.17.10, 1.18.2 |
https://access.redhat.com/security/cve/CVE-2022-29526
https://github.com/golang/go
https://github.com/golang/go/commit/f66925e854e71e0c54b581885380a490d7afa30c
https://github.com/golang/go/issues/52313
https://go.dev/cl/399539
https://go.dev/cl/400074
https://go.dev/issue/52313
https://groups.google.com/g/golang-announce
https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU
https://linux.oracle.com/cve/CVE-2022-29526.html
https://linux.oracle.com/errata/ELSA-2022-5337.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/
https://lists.fedoraproject.org/archives/list/[email protected]/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X
https://lists.fedoraproject.org/archives/list/[email protected]/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6
https://lists.fedoraproject.org/archives/list/[email protected]/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR
https://nvd.nist.gov/vuln/detail/CVE-2022-29526
https://pkg.go.dev/vuln/GO-2022-0493
https://security.gentoo.org/glsa/202208-02
https://security.netapp.com/advisory/ntap-20220729-0001
https://security.netapp.com/advisory/ntap-20220729-0001/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-29526
|
| stdlib |
CVE-2022-32148 |
MEDIUM |
v1.17.6 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2802
https://access.redhat.com/security/cve/CVE-2022-32148
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2121445
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2168256
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/8/ALSA-2023-2802.html
https://errata.rockylinux.org/RLSA-2022:8250
https://github.com/golang/go/commit/ebea1e3353fa766025aa5190b9c7cc05cf069187 (1.18)
https://go.dev/cl/412857
https://go.dev/issue/53423
https://go.googlesource.com/go/+/b2cc0fecc2ccd80e6d5d16542cc684f97b3a9c8a
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-32148.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-32148
https://pkg.go.dev/vuln/GO-2022-0520
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-32148
|
| stdlib |
CVE-2022-41717 |
MEDIUM |
v1.17.6 |
1.18.9, 1.19.4 |
https://access.redhat.com/errata/RHSA-2023:2866
https://access.redhat.com/security/cve/CVE-2022-41717
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2161274
https://cs.opensource.google/go/x/net
https://errata.almalinux.org/8/ALSA-2023-2866.html
https://github.com/golang/go/commit/618120c165669c00a1606505defea6ca755cdc27 (go1.19.4)
https://github.com/golang/go/commit/76cad4edc29d28432a7a0aa27e87385d3d7db7a1 (go1.18.9)
https://go.dev/cl/455635
https://go.dev/cl/455717
https://go.dev/issue/56350
https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU
https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ
https://linux.oracle.com/cve/CVE-2022-41717.html
https://linux.oracle.com/errata/ELSA-2023-6420.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2
https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4SBIUECMLNC572P23DDOKJNKPJVX26SP
https://lists.fedoraproject.org/archives/list/[email protected]/message/4SBIUECMLNC572P23DDOKJNKPJVX26SP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/56B2FFESRYYP6IY2AZ3UWXLWKZ5IYZN4
https://lists.fedoraproject.org/archives/list/[email protected]/message/56B2FFESRYYP6IY2AZ3UWXLWKZ5IYZN4/
https://lists.fedoraproject.org/archives/list/[email protected]/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR
https://lists.fedoraproject.org/archives/list/[email protected]/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ANIOPUXWIHVRA6CEWXCGOMX3YYS6KFHG
https://lists.fedoraproject.org/archives/list/[email protected]/message/ANIOPUXWIHVRA6CEWXCGOMX3YYS6KFHG/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B
https://lists.fedoraproject.org/archives/list/[email protected]/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CSVIS6MTMFVBA7JPMRAUNKUOYEVSJYSB
https://lists.fedoraproject.org/archives/list/[email protected]/message/CSVIS6MTMFVBA7JPMRAUNKUOYEVSJYSB/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P
https://lists.fedoraproject.org/archives/list/[email protected]/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/
https://lists.fedoraproject.org/archives/list/[email protected]/message/NQGNAXK3YBPMUP3J4TECIRDHFGW37522
https://lists.fedoraproject.org/archives/list/[email protected]/message/NQGNAXK3YBPMUP3J4TECIRDHFGW37522/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PUM4DIVOLJCBK5ZDP4LJOL24GXT3YSIR
https://lists.fedoraproject.org/archives/list/[email protected]/message/PUM4DIVOLJCBK5ZDP4LJOL24GXT3YSIR/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PW3XC47AUW5J5M2ULJX7WCCL3B2ETLMT
https://lists.fedoraproject.org/archives/list/[email protected]/message/PW3XC47AUW5J5M2ULJX7WCCL3B2ETLMT/
https://lists.fedoraproject.org/archives/list/[email protected]/message/Q52IQI754YAE4XPR4QBRWPIVZWYGZ4FS
https://lists.fedoraproject.org/archives/list/[email protected]/message/Q52IQI754YAE4XPR4QBRWPIVZWYGZ4FS/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QBKBAZBIOXZV5QCFHZNSVXULR32XJCYD
https://lists.fedoraproject.org/archives/list/[email protected]/message/QBKBAZBIOXZV5QCFHZNSVXULR32XJCYD/
https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU
https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI
https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/[email protected]/message/WPEIZ7AMEJCZXU3FEJZMVRNHQZXX5P3I
https://lists.fedoraproject.org/archives/list/[email protected]/message/WPEIZ7AMEJCZXU3FEJZMVRNHQZXX5P3I/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/
https://nvd.nist.gov/vuln/detail/CVE-2022-41717
https://pkg.go.dev/vuln/GO-2022-1144
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230120-0008/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-41717
|
| stdlib |
CVE-2023-24532 |
MEDIUM |
v1.17.6 |
1.19.7, 1.20.2 |
https://access.redhat.com/security/cve/CVE-2023-24532
https://go.dev/cl/471255
https://go.dev/issue/58647
https://groups.google.com/g/golang-announce/c/3-TpUx48iQY
https://nvd.nist.gov/vuln/detail/CVE-2023-24532
https://pkg.go.dev/vuln/GO-2023-1621
https://security.netapp.com/advisory/ntap-20230331-0011/
https://www.cve.org/CVERecord?id=CVE-2023-24532
|
| stdlib |
CVE-2023-29406 |
MEDIUM |
v1.17.6 |
1.19.11, 1.20.6 |
https://access.redhat.com/errata/RHSA-2023:7202
https://access.redhat.com/security/cve/CVE-2023-29406
https://bugzilla.redhat.com/2222167
https://errata.almalinux.org/8/ALSA-2023-7202.html
https://github.com/golang/go/commit/312920c00aac9897b2a0693e752390b5b0711a5a (go1.20.6)
https://github.com/golang/go/commit/5fa6923b1ea891400153d04ddf1545e23b40041b (go1.19.11)
https://github.com/golang/go/issues/60374
https://go.dev/cl/506996
https://go.dev/issue/60374
https://groups.google.com/g/golang-announce/c/2q13H6LEEx0
https://linux.oracle.com/cve/CVE-2023-29406.html
https://linux.oracle.com/errata/ELSA-2023-7202.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29406
https://pkg.go.dev/vuln/GO-2023-1878
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230814-0002/
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2023-29406
|
| stdlib |
CVE-2023-29409 |
MEDIUM |
v1.17.6 |
1.19.12, 1.20.7, 1.21.0-rc.4 |
https://access.redhat.com/errata/RHSA-2024:0121
https://access.redhat.com/security/cve/CVE-2023-29409
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132867
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2228743
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2237777
https://bugzilla.redhat.com/2237778
https://errata.almalinux.org/8/ALSA-2024-0121.html
https://go.dev/cl/515257
https://go.dev/issue/61460
https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ
https://linux.oracle.com/cve/CVE-2023-29409.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29409
https://pkg.go.dev/vuln/GO-2023-1987
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230831-0010/
https://www.cve.org/CVERecord?id=CVE-2023-29409
|
| stdlib |
CVE-2023-39318 |
MEDIUM |
v1.17.6 |
1.20.8, 1.21.1 |
https://access.redhat.com/errata/RHSA-2024:0121
https://access.redhat.com/security/cve/CVE-2023-39318
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132867
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2228743
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2237777
https://bugzilla.redhat.com/2237778
https://errata.almalinux.org/8/ALSA-2024-0121.html
https://github.com/golang/go/commit/023b542edf38e2a1f87fcefb9f75ff2f99401b4c (go1.20.8)
https://github.com/golang/go/commit/b0e1d3ea26e8e8fce7726690c9ef0597e60739fb (go1.21.1)
https://go.dev/cl/526156
https://go.dev/issue/62196
https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM
https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
https://linux.oracle.com/cve/CVE-2023-39318.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39318
https://pkg.go.dev/vuln/GO-2023-2041
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231020-0009/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2023-2041.json
https://www.cve.org/CVERecord?id=CVE-2023-39318
|
| stdlib |
CVE-2023-39319 |
MEDIUM |
v1.17.6 |
1.20.8, 1.21.1 |
https://access.redhat.com/errata/RHSA-2024:0121
https://access.redhat.com/security/cve/CVE-2023-39319
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132867
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2228743
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2237777
https://bugzilla.redhat.com/2237778
https://errata.almalinux.org/8/ALSA-2024-0121.html
https://github.com/golang/go/commit/2070531d2f53df88e312edace6c8dfc9686ab2f5 (go1.20.8)
https://github.com/golang/go/commit/bbd043ff0d6d59f1a9232d31ecd5eacf6507bf6a (go1.21.1)
https://go.dev/cl/526157
https://go.dev/issue/62197
https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM
https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
https://linux.oracle.com/cve/CVE-2023-39319.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39319
https://pkg.go.dev/vuln/GO-2023-2043
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231020-0009/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2023-2043.json
https://www.cve.org/CVERecord?id=CVE-2023-39319
|
| stdlib |
CVE-2023-39326 |
MEDIUM |
v1.17.6 |
1.20.12, 1.21.5 |
https://access.redhat.com/errata/RHSA-2024:0887
https://access.redhat.com/security/cve/CVE-2023-39326
https://bugzilla.redhat.com/2253323
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/8/ALSA-2024-0887.html
https://github.com/golang/go/commit/6446af942e2e2b161c4ec1b60d9703a2b55dc4dd (go1.20.12)
https://github.com/golang/go/commit/ec8c526e4be720e94b98ca509e6364f0efaf28f7 (go1.21.5)
https://go.dev/cl/547335
https://go.dev/issue/64433
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://linux.oracle.com/cve/CVE-2023-39326.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/UIU6HOGV6RRIKWM57LOXQA75BGZSIH6G/
https://nvd.nist.gov/vuln/detail/CVE-2023-39326
https://pkg.go.dev/vuln/GO-2023-2382
https://ubuntu.com/security/notices/USN-6574-1
https://www.cve.org/CVERecord?id=CVE-2023-39326
|
| stdlib |
CVE-2023-45284 |
MEDIUM |
v1.17.6 |
1.20.11, 1.21.4 |
https://go.dev/cl/540277
https://go.dev/issue/63713
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
https://nvd.nist.gov/vuln/detail/CVE-2023-45284
https://pkg.go.dev/vuln/GO-2023-2186
|
| stdlib |
CVE-2023-45289 |
MEDIUM |
v1.17.6 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:3346
https://access.redhat.com/security/cve/CVE-2023-45289
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/8/ALSA-2024-3346.html
https://errata.rockylinux.org/RLSA-2024:2724
https://github.com/golang/go/commit/20586c0dbe03d144f914155f879fa5ee287591a1 (go1.21.8)
https://github.com/golang/go/commit/3a855208e3efed2e9d7c20ad023f1fa78afcc0be (go1.22.1)
https://github.com/golang/go/issues/65065
https://go.dev/cl/569340
https://go.dev/issue/65065
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2023-45289.html
https://linux.oracle.com/errata/ELSA-2024-3346.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45289
https://pkg.go.dev/vuln/GO-2024-2600
https://security.netapp.com/advisory/ntap-20240329-0006/
https://ubuntu.com/security/notices/USN-6886-1
https://www.cve.org/CVERecord?id=CVE-2023-45289
|
| stdlib |
CVE-2023-45290 |
MEDIUM |
v1.17.6 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:8038
https://access.redhat.com/security/cve/CVE-2023-45290
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://errata.almalinux.org/8/ALSA-2024-8038.html
https://errata.rockylinux.org/RLSA-2024:3830
https://github.com/golang/go/commit/041a47712e765e94f86d841c3110c840e76d8f82 (go1.22.1)
https://github.com/golang/go/commit/bf80213b121074f4ad9b449410a4d13bae5e9be0 (go1.21.8)
https://github.com/golang/go/issues/65383
https://go.dev/cl/569341
https://go.dev/issue/65383
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2023-45290.html
https://linux.oracle.com/errata/ELSA-2024-8038.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45290
https://pkg.go.dev/vuln/GO-2024-2599
https://security.netapp.com/advisory/ntap-20240329-0004
https://security.netapp.com/advisory/ntap-20240329-0004/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-45290
|
| stdlib |
CVE-2024-24783 |
MEDIUM |
v1.17.6 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:6969
https://access.redhat.com/security/cve/CVE-2024-24783
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268021
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/8/ALSA-2024-6969.html
https://errata.rockylinux.org/RLSA-2024:2724
https://github.com/advisories/GHSA-3q2c-pvp5-3cqp
https://github.com/golang/go/commit/337b8e9cbfa749d9d5c899e0dc358e2208d5e54f (go1.22.1)
https://github.com/golang/go/commit/be5b52bea674190ef7de272664be6c7ae93ec5a0 (go1.21.8)
https://github.com/golang/go/issues/65390
https://go.dev/cl/569339
https://go.dev/issue/65390
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24783.html
https://linux.oracle.com/errata/ELSA-2024-6969.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24783
https://pkg.go.dev/vuln/GO-2024-2598
https://security.netapp.com/advisory/ntap-20240329-0005
https://security.netapp.com/advisory/ntap-20240329-0005/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24783
|
| stdlib |
CVE-2024-24784 |
MEDIUM |
v1.17.6 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:6969
https://access.redhat.com/security/cve/CVE-2024-24784
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268021
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24785
https://errata.almalinux.org/8/ALSA-2024-6969.html
https://errata.rockylinux.org/RLSA-2024:2562
https://github.com/golang/go/commit/263c059b09fdd40d9dd945f2ecb20c89ea28efe5 (go1.21.8)
https://github.com/golang/go/commit/5330cd225ba54c7dc78c1b46dcdf61a4671a632c (go1.22.1)
https://github.com/golang/go/issues/65083
https://go.dev/cl/555596
https://go.dev/issue/65083
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24784.html
https://linux.oracle.com/errata/ELSA-2024-6969.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24784
https://pkg.go.dev/vuln/GO-2024-2609
https://security.netapp.com/advisory/ntap-20240329-0007/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24784
|
| stdlib |
CVE-2024-24785 |
MEDIUM |
v1.17.6 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:3259
https://access.redhat.com/security/cve/CVE-2024-24785
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268021
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24785
https://errata.almalinux.org/8/ALSA-2024-3259.html
https://errata.rockylinux.org/RLSA-2024:2562
https://github.com/golang/go/commit/056b0edcb8c152152021eebf4cf42adbfbe77992 (go1.22.1)
https://github.com/golang/go/commit/3643147a29352ca2894fd5d0d2069bc4b4335a7e (go1.21.8)
https://github.com/golang/go/issues/65697
https://go.dev/cl/564196
https://go.dev/issue/65697
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24785.html
https://linux.oracle.com/errata/ELSA-2024-3259.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24785
https://pkg.go.dev/vuln/GO-2024-2610
https://security.netapp.com/advisory/ntap-20240329-0008/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2024-2610.json
https://www.cve.org/CVERecord?id=CVE-2024-24785
|
| stdlib |
CVE-2024-24789 |
MEDIUM |
v1.17.6 |
1.21.11, 1.22.4 |
http://www.openwall.com/lists/oss-security/2024/06/04/1
https://access.redhat.com/errata/RHSA-2024:5291
https://access.redhat.com/security/cve/CVE-2024-24789
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2292668
https://bugzilla.redhat.com/2292787
https://bugzilla.redhat.com/show_bug.cgi?id=2292668
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://errata.almalinux.org/8/ALSA-2024-5291.html
https://errata.rockylinux.org/RLSA-2024:4212
https://github.com/golang/go/commit/c8e40338cf00f3c1d86c8fb23863ad67a4c72bcc (1.21)
https://github.com/golang/go/commit/cf501ac0c5fe351a8582d20b43562027927906e7 (1.22)
https://github.com/golang/go/issues/66869
https://go.dev/cl/585397
https://go.dev/issue/66869
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ
https://linux.oracle.com/cve/CVE-2024-24789.html
https://linux.oracle.com/errata/ELSA-2024-9115.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5YAEIA6IUHUNGJ7AIXXPQT6D2GYENX7/
https://nvd.nist.gov/vuln/detail/CVE-2024-24789
https://pkg.go.dev/vuln/GO-2024-2888
https://security.netapp.com/advisory/ntap-20250131-0008/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24789
|
| stdlib |
CVE-2024-24791 |
MEDIUM |
v1.17.6 |
1.21.12, 1.22.5 |
https://access.redhat.com/errata/RHSA-2024:7349
https://access.redhat.com/security/cve/CVE-2024-24791
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://errata.almalinux.org/8/ALSA-2024-7349.html
https://errata.rockylinux.org/RLSA-2024:6913
https://go.dev/cl/591255
https://go.dev/issue/67555
https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ
https://linux.oracle.com/cve/CVE-2024-24791.html
https://linux.oracle.com/errata/ELSA-2025-7256.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24791
https://pkg.go.dev/vuln/GO-2024-2963
https://security.netapp.com/advisory/ntap-20241004-0004/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24791
|
| stdlib |
CVE-2024-34155 |
MEDIUM |
v1.17.6 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:8038
https://access.redhat.com/security/cve/CVE-2024-34155
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2315691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9341
https://errata.almalinux.org/8/ALSA-2024-8038.html
https://errata.rockylinux.org/RLSA-2024:8039
https://github.com/golang/go/commit/53487e5477151ed75da50e50a0ba8f1ca64c00a3 (go1.23.1)
https://github.com/golang/go/commit/b232596139dbe96a62edbe3a2a203e856bf556eb (go1.22.7)
https://go.dev/cl/611238
https://go.dev/issue/69138
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34155.html
https://linux.oracle.com/errata/ELSA-2024-9459.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34155
https://pkg.go.dev/vuln/GO-2024-3105
https://security.netapp.com/advisory/ntap-20240926-0005/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34155
|
| stdlib |
CVE-2024-34158 |
MEDIUM |
v1.17.6 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:8038
https://access.redhat.com/security/cve/CVE-2024-34158
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2315691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9341
https://errata.almalinux.org/8/ALSA-2024-8038.html
https://errata.rockylinux.org/RLSA-2024:8039
https://github.com/golang/go/commit/032ac075c20c01c6c35a672d1542d3e98eab84ea (go1.23.1)
https://github.com/golang/go/commit/d4c53812e6ce2ac368173d7fcd31d0ecfcffb002 (go1.22.7)
https://go.dev/cl/611240
https://go.dev/issue/69141
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34158.html
https://linux.oracle.com/errata/ELSA-2025-7118.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34158
https://pkg.go.dev/vuln/GO-2024-3107
https://security.netapp.com/advisory/ntap-20241004-0003/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34158
|
| stdlib |
CVE-2024-45336 |
MEDIUM |
v1.17.6 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45336
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2362345
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3931
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://errata.rockylinux.org/RLSA-2025:7592
https://go.dev/cl/643100
https://go.dev/issue/70530
https://groups.google.com/g/golang-announce/c/sSaUhLA-2SI
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45336.html
https://linux.oracle.com/errata/ELSA-2025-7592.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45336
https://pkg.go.dev/vuln/GO-2025-3420
https://security.netapp.com/advisory/ntap-20250221-0003/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2024-45336
|
| stdlib |
CVE-2024-45341 |
MEDIUM |
v1.17.6 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45341
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2341750
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2344219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22866
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://errata.rockylinux.org/RLSA-2025:7466
https://go.dev/cl/643099
https://go.dev/issue/71156
https://groups.google.com/g/golang-announce/c/sSaUhLA-2SI
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45341.html
https://linux.oracle.com/errata/ELSA-2025-7466.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45341
https://pkg.go.dev/vuln/GO-2025-3373
https://security.netapp.com/advisory/ntap-20250221-0004/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2024-45341
|
| stdlib |
CVE-2025-0913 |
MEDIUM |
v1.17.6 |
1.23.10, 1.24.4 |
https://go.dev/cl/672396
https://go.dev/issue/73702
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://nvd.nist.gov/vuln/detail/CVE-2025-0913
https://pkg.go.dev/vuln/GO-2025-3750
|
| stdlib |
CVE-2025-22866 |
MEDIUM |
v1.17.6 |
1.22.12, 1.23.6, 1.24.0-rc.3 |
https://access.redhat.com/errata/RHSA-2025:7466
https://access.redhat.com/security/cve/CVE-2025-22866
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/2344219
https://bugzilla.redhat.com/show_bug.cgi?id=2341750
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2344219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22866
https://errata.almalinux.org/10/ALSA-2025-7466.html
https://errata.rockylinux.org/RLSA-2025:7466
https://github.com/golang/go/commit/0cc45e7ca668b103c1055ae84402ad3f3425dd56 (go1.22.12)
https://github.com/golang/go/commit/6644ed63b1e6ccc129647ef6b0d4647fdbe14056 (go1.23.6)
https://github.com/golang/go/commit/6fc23a3cff5e38ff72923fee50f51254dcdc6e93 (go1.24rc3)
https://github.com/golang/go/issues/71383
https://go.dev/cl/643735
https://go.dev/issue/71383
https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k
https://linux.oracle.com/cve/CVE-2025-22866.html
https://linux.oracle.com/errata/ELSA-2025-7466.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22866
https://pkg.go.dev/vuln/GO-2025-3447
https://security.netapp.com/advisory/ntap-20250221-0002/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-22866
|
| stdlib |
CVE-2025-22871 |
MEDIUM |
v1.17.6 |
1.23.8, 1.24.2 |
http://www.openwall.com/lists/oss-security/2025/04/04/4
https://access.redhat.com/errata/RHSA-2025:9845
https://access.redhat.com/security/cve/CVE-2025-22871
https://bugzilla.redhat.com/2358493
https://bugzilla.redhat.com/show_bug.cgi?id=2358493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22871
https://errata.almalinux.org/8/ALSA-2025-9845.html
https://errata.rockylinux.org/RLSA-2025:9845
https://go.dev/cl/652998
https://go.dev/issue/71988
https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk
https://linux.oracle.com/cve/CVE-2025-22871.html
https://linux.oracle.com/errata/ELSA-2025-9845.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22871
https://pkg.go.dev/vuln/GO-2025-3563
https://www.cve.org/CVERecord?id=CVE-2025-22871
|
| stdlib |
CVE-2025-4673 |
MEDIUM |
v1.17.6 |
1.23.10, 1.24.4 |
https://access.redhat.com/errata/RHSA-2025:10672
https://access.redhat.com/security/cve/CVE-2025-4673
https://bugzilla.redhat.com/2373305
https://bugzilla.redhat.com/show_bug.cgi?id=2373305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4673
https://errata.almalinux.org/8/ALSA-2025-10672.html
https://errata.rockylinux.org/RLSA-2025:16432
https://go.dev/cl/679257
https://go.dev/issue/73816
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://linux.oracle.com/cve/CVE-2025-4673.html
https://linux.oracle.com/errata/ELSA-2025-10677.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4673
https://pkg.go.dev/vuln/GO-2025-3751
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-4673
|
| stdlib |
CVE-2025-47906 |
MEDIUM |
v1.17.6 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47906
https://go.dev/cl/691775
https://go.dev/issue/74466
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47906
https://pkg.go.dev/vuln/GO-2025-3956
https://www.cve.org/CVERecord?id=CVE-2025-47906
|
| stdlib |
CVE-2022-30629 |
LOW |
v1.17.6 |
1.17.11, 1.18.3 |
https://access.redhat.com/errata/RHSA-2023:2758
https://access.redhat.com/security/cve/CVE-2022-30629
https://bugzilla.redhat.com/2092793
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2168256
https://errata.almalinux.org/8/ALSA-2023-2758.html
https://github.com/golang/go/commit/c15a8e2dbb5ac376a6ed890735341b812d6b965c (go1.17.11)
https://github.com/golang/go/commit/c838098c327a1b6d63446f4722e943b02d235d78 (go1.18.3)
https://go.dev/cl/405994
https://go.dev/issue/52814
https://go.googlesource.com/go/+/fe4de36198794c447fbd9d7cc2d7199a506c76a5
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
https://linux.oracle.com/cve/CVE-2022-30629.html
https://linux.oracle.com/errata/ELSA-2023-2758.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30629
https://pkg.go.dev/vuln/GO-2022-0531
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30629
|
| No Misconfigurations found |