| curl |
CVE-2025-10148 |
MEDIUM |
8.14.1-r1 |
8.14.1-r2 |
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| curl |
CVE-2025-9086 |
MEDIUM |
8.14.1-r1 |
8.14.1-r2 |
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| libcrypto3 |
CVE-2025-9230 |
MEDIUM |
3.5.2-r0 |
3.5.4-r0 |
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
|
| libcrypto3 |
CVE-2025-9231 |
MEDIUM |
3.5.2-r0 |
3.5.4-r0 |
https://access.redhat.com/security/cve/CVE-2025-9231
https://github.com/openssl/openssl/commit/567f64386e43683888212226824b6a179885a0fe
https://github.com/openssl/openssl/commit/cba616c26ac8e7b37de5e77762e505ba5ca51698
https://github.com/openssl/openssl/commit/eed5adc9f969d77c94f213767acbb41ff923b6f4
https://github.com/openssl/openssl/commit/fc47a2ec078912b3e914fab5734535e76c4820c2
https://nvd.nist.gov/vuln/detail/CVE-2025-9231
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9231
|
| libcrypto3 |
CVE-2025-9232 |
LOW |
3.5.2-r0 |
3.5.4-r0 |
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
|
| libcurl |
CVE-2025-10148 |
MEDIUM |
8.14.1-r1 |
8.14.1-r2 |
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| libcurl |
CVE-2025-9086 |
MEDIUM |
8.14.1-r1 |
8.14.1-r2 |
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| libexpat |
CVE-2025-59375 |
MEDIUM |
2.7.1-r0 |
2.7.2-r0 |
https://access.redhat.com/security/cve/CVE-2025-59375
https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74
https://github.com/libexpat/libexpat/blob/R_2_7_2/expat/Changes
https://github.com/libexpat/libexpat/issues/1018
https://github.com/libexpat/libexpat/pull/1034
https://issues.oss-fuzz.com/issues/439133977
https://nvd.nist.gov/vuln/detail/CVE-2025-59375
https://www.cve.org/CVERecord?id=CVE-2025-59375
|
| libssl3 |
CVE-2025-9230 |
MEDIUM |
3.5.2-r0 |
3.5.4-r0 |
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
|
| libssl3 |
CVE-2025-9231 |
MEDIUM |
3.5.2-r0 |
3.5.4-r0 |
https://access.redhat.com/security/cve/CVE-2025-9231
https://github.com/openssl/openssl/commit/567f64386e43683888212226824b6a179885a0fe
https://github.com/openssl/openssl/commit/cba616c26ac8e7b37de5e77762e505ba5ca51698
https://github.com/openssl/openssl/commit/eed5adc9f969d77c94f213767acbb41ff923b6f4
https://github.com/openssl/openssl/commit/fc47a2ec078912b3e914fab5734535e76c4820c2
https://nvd.nist.gov/vuln/detail/CVE-2025-9231
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9231
|
| libssl3 |
CVE-2025-9232 |
LOW |
3.5.2-r0 |
3.5.4-r0 |
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
|
| libxml2 |
CVE-2025-49794 |
CRITICAL |
2.13.8-r0 |
2.13.9-r0 |
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/security/cve/CVE-2025-49794
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/931
https://linux.oracle.com/cve/CVE-2025-49794.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49794
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-49794
|
| libxml2 |
CVE-2025-49796 |
CRITICAL |
2.13.8-r0 |
2.13.9-r0 |
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/security/cve/CVE-2025-49796
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/933
https://linux.oracle.com/cve/CVE-2025-49796.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49796
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-49796
|
| libxml2 |
CVE-2025-49795 |
HIGH |
2.13.8-r0 |
2.13.9-r0 |
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/security/cve/CVE-2025-49795
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372379
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372379
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/10/ALSA-2025-10630.html
https://errata.rockylinux.org/RLSA-2025:10630
https://linux.oracle.com/cve/CVE-2025-49795.html
https://linux.oracle.com/errata/ELSA-2025-10630.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49795
https://www.cve.org/CVERecord?id=CVE-2025-49795
|
| libxml2 |
CVE-2025-6021 |
HIGH |
2.13.8-r0 |
2.13.9-r0 |
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13289
https://access.redhat.com/errata/RHSA-2025:13325
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:13336
https://access.redhat.com/errata/RHSA-2025:14059
https://access.redhat.com/errata/RHSA-2025:14396
https://access.redhat.com/errata/RHSA-2025:15308
https://access.redhat.com/errata/RHSA-2025:15672
https://access.redhat.com/security/cve/CVE-2025-6021
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/926
https://linux.oracle.com/cve/CVE-2025-6021.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6021
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-6021
|
| libxml2 |
CVE-2025-6170 |
LOW |
2.13.8-r0 |
2.13.9-r0 |
https://access.redhat.com/security/cve/CVE-2025-6170
https://bugzilla.redhat.com/show_bug.cgi?id=2372952
https://gitlab.gnome.org/GNOME/libxml2/-/issues/941
https://nvd.nist.gov/vuln/detail/CVE-2025-6170
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-6170
|
| No Misconfigurations found |
| Js2Py |
CVE-2024-28397 |
HIGH |
0.74 |
|
https://github.com/Marven11
https://github.com/Marven11/CVE-2024-28397-js2py-Sandbox-Escape
https://github.com/PiotrDabkowski/Js2Py
https://github.com/PiotrDabkowski/Js2Py/pull/323
https://nvd.nist.gov/vuln/detail/CVE-2024-28397
|
| ecdsa |
CVE-2024-23342 |
HIGH |
0.19.1 |
|
https://access.redhat.com/security/cve/CVE-2024-23342
https://github.com/tlsfuzzer/python-ecdsa
https://github.com/tlsfuzzer/python-ecdsa/blob/master/SECURITY.md
https://github.com/tlsfuzzer/python-ecdsa/security/advisories/GHSA-wj6h-64fc-37mp
https://minerva.crocs.fi.muni.cz
https://minerva.crocs.fi.muni.cz/
https://nvd.nist.gov/vuln/detail/CVE-2024-23342
https://securitypitfalls.wordpress.com/2018/08/03/constant-time-compare-in-python
https://securitypitfalls.wordpress.com/2018/08/03/constant-time-compare-in-python/
https://www.cve.org/CVERecord?id=CVE-2024-23342
|
| pip |
CVE-2025-8869 |
MEDIUM |
25.2 |
|
https://access.redhat.com/security/cve/CVE-2025-8869
https://github.com/pypa/pip
https://github.com/pypa/pip/commit/f2b92314da012b9fffa36b3f3e67748a37ef464a
https://github.com/pypa/pip/pull/13550
https://mail.python.org/archives/list/[email protected]/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN
https://mail.python.org/archives/list/[email protected]/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN/
https://nvd.nist.gov/vuln/detail/CVE-2025-8869
https://pip.pypa.io/en/stable/news/#v25-2
https://www.cve.org/CVERecord?id=CVE-2025-8869
|
| No Misconfigurations found |
| golang.org/x/crypto |
CVE-2024-45337 |
CRITICAL |
v0.26.0 |
0.31.0 |
http://www.openwall.com/lists/oss-security/2024/12/11/2
https://access.redhat.com/security/cve/CVE-2024-45337
https://github.com/golang/crypto
https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909
https://go.dev/cl/635315
https://go.dev/issue/70779
https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ
https://nvd.nist.gov/vuln/detail/CVE-2024-45337
https://pkg.go.dev/vuln/GO-2024-3321
https://security.netapp.com/advisory/ntap-20250131-0007
https://security.netapp.com/advisory/ntap-20250131-0007/
https://www.cve.org/CVERecord?id=CVE-2024-45337
|
| golang.org/x/crypto |
CVE-2025-22869 |
HIGH |
v0.26.0 |
0.35.0 |
https://access.redhat.com/errata/RHSA-2025:7484
https://access.redhat.com/security/cve/CVE-2025-22869
https://bugzilla.redhat.com/2348367
https://bugzilla.redhat.com/show_bug.cgi?id=2348367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22869
https://errata.almalinux.org/10/ALSA-2025-7484.html
https://errata.rockylinux.org/RLSA-2025:7484
https://github.com/golang/crypto
https://github.com/golang/crypto/commit/7292932d45d55c7199324ab0027cc86e8198aa22
https://go-review.googlesource.com/c/crypto/+/652135
https://go.dev/cl/652135
https://go.dev/issue/71931
https://linux.oracle.com/cve/CVE-2025-22869.html
https://linux.oracle.com/errata/ELSA-2025-7484.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22869
https://pkg.go.dev/vuln/GO-2025-3487
https://security.netapp.com/advisory/ntap-20250411-0010
https://security.netapp.com/advisory/ntap-20250411-0010/
https://www.cve.org/CVERecord?id=CVE-2025-22869
|
| stdlib |
CVE-2025-47907 |
HIGH |
v1.23.3 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47907
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
|
| stdlib |
CVE-2024-45336 |
MEDIUM |
v1.23.3 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45336
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2362345
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3931
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://errata.rockylinux.org/RLSA-2025:7592
https://go.dev/cl/643100
https://go.dev/issue/70530
https://groups.google.com/g/golang-announce/c/sSaUhLA-2SI
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45336.html
https://linux.oracle.com/errata/ELSA-2025-7592.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45336
https://pkg.go.dev/vuln/GO-2025-3420
https://security.netapp.com/advisory/ntap-20250221-0003/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2024-45336
|
| stdlib |
CVE-2024-45341 |
MEDIUM |
v1.23.3 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45341
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2341750
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2344219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22866
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://errata.rockylinux.org/RLSA-2025:7466
https://go.dev/cl/643099
https://go.dev/issue/71156
https://groups.google.com/g/golang-announce/c/sSaUhLA-2SI
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45341.html
https://linux.oracle.com/errata/ELSA-2025-7466.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45341
https://pkg.go.dev/vuln/GO-2025-3373
https://security.netapp.com/advisory/ntap-20250221-0004/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2024-45341
|
| stdlib |
CVE-2025-0913 |
MEDIUM |
v1.23.3 |
1.23.10, 1.24.4 |
https://go.dev/cl/672396
https://go.dev/issue/73702
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://nvd.nist.gov/vuln/detail/CVE-2025-0913
https://pkg.go.dev/vuln/GO-2025-3750
|
| stdlib |
CVE-2025-22866 |
MEDIUM |
v1.23.3 |
1.22.12, 1.23.6, 1.24.0-rc.3 |
https://access.redhat.com/errata/RHSA-2025:7466
https://access.redhat.com/security/cve/CVE-2025-22866
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/2344219
https://bugzilla.redhat.com/show_bug.cgi?id=2341750
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2344219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22866
https://errata.almalinux.org/10/ALSA-2025-7466.html
https://errata.rockylinux.org/RLSA-2025:7466
https://github.com/golang/go/commit/0cc45e7ca668b103c1055ae84402ad3f3425dd56 (go1.22.12)
https://github.com/golang/go/commit/6644ed63b1e6ccc129647ef6b0d4647fdbe14056 (go1.23.6)
https://github.com/golang/go/commit/6fc23a3cff5e38ff72923fee50f51254dcdc6e93 (go1.24rc3)
https://github.com/golang/go/issues/71383
https://go.dev/cl/643735
https://go.dev/issue/71383
https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k
https://linux.oracle.com/cve/CVE-2025-22866.html
https://linux.oracle.com/errata/ELSA-2025-7466.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22866
https://pkg.go.dev/vuln/GO-2025-3447
https://security.netapp.com/advisory/ntap-20250221-0002/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-22866
|
| stdlib |
CVE-2025-22871 |
MEDIUM |
v1.23.3 |
1.23.8, 1.24.2 |
http://www.openwall.com/lists/oss-security/2025/04/04/4
https://access.redhat.com/errata/RHSA-2025:9845
https://access.redhat.com/security/cve/CVE-2025-22871
https://bugzilla.redhat.com/2358493
https://bugzilla.redhat.com/show_bug.cgi?id=2358493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22871
https://errata.almalinux.org/8/ALSA-2025-9845.html
https://errata.rockylinux.org/RLSA-2025:9845
https://go.dev/cl/652998
https://go.dev/issue/71988
https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk
https://linux.oracle.com/cve/CVE-2025-22871.html
https://linux.oracle.com/errata/ELSA-2025-9845.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22871
https://pkg.go.dev/vuln/GO-2025-3563
https://www.cve.org/CVERecord?id=CVE-2025-22871
|
| stdlib |
CVE-2025-4673 |
MEDIUM |
v1.23.3 |
1.23.10, 1.24.4 |
https://access.redhat.com/errata/RHSA-2025:10672
https://access.redhat.com/security/cve/CVE-2025-4673
https://bugzilla.redhat.com/2373305
https://bugzilla.redhat.com/show_bug.cgi?id=2373305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4673
https://errata.almalinux.org/8/ALSA-2025-10672.html
https://errata.rockylinux.org/RLSA-2025:16432
https://go.dev/cl/679257
https://go.dev/issue/73816
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://linux.oracle.com/cve/CVE-2025-4673.html
https://linux.oracle.com/errata/ELSA-2025-10677.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4673
https://pkg.go.dev/vuln/GO-2025-3751
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-4673
|
| stdlib |
CVE-2025-47906 |
MEDIUM |
v1.23.3 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47906
https://go.dev/cl/691775
https://go.dev/issue/74466
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47906
https://pkg.go.dev/vuln/GO-2025-3956
https://www.cve.org/CVERecord?id=CVE-2025-47906
|
| No Misconfigurations found |