| coreutils |
CVE-2016-2781 |
LOW |
9.4-3ubuntu6.1 |
|
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
|
| curl |
CVE-2025-0167 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
|
| curl |
CVE-2025-10148 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| curl |
CVE-2025-9086 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| dirmngr |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gnupg |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gnupg-l10n |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gnupg-utils |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpg |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpg-agent |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpg-wks-client |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpgconf |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpgsm |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpgv |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| keyboxd |
CVE-2022-3219 |
LOW |
2.4.4-2ubuntu17.3 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| libbpf1 |
CVE-2025-29481 |
MEDIUM |
1:1.3.0-2build2 |
|
https://access.redhat.com/security/cve/CVE-2025-29481
https://github.com/lmarch2/poc/blob/main/libbpf/libbpf.md
https://nvd.nist.gov/vuln/detail/CVE-2025-29481
https://www.cve.org/CVERecord?id=CVE-2025-29481
|
| libcurl4t64 |
CVE-2025-0167 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
|
| libcurl4t64 |
CVE-2025-10148 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| libcurl4t64 |
CVE-2025-9086 |
LOW |
8.5.0-2ubuntu10.6 |
|
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| libelf1t64 |
CVE-2025-1352 |
LOW |
0.190-1.1ubuntu0.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1352
https://nvd.nist.gov/vuln/detail/CVE-2025-1352
https://sourceware.org/bugzilla/attachment.cgi?id=15923
https://sourceware.org/bugzilla/show_bug.cgi?id=32650
https://sourceware.org/bugzilla/show_bug.cgi?id=32650#c2
https://vuldb.com/?ctiid.295960
https://vuldb.com/?id.295960
https://vuldb.com/?submit.495965
https://www.cve.org/CVERecord?id=CVE-2025-1352
https://www.gnu.org/
|
| libelf1t64 |
CVE-2025-1376 |
LOW |
0.190-1.1ubuntu0.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1376
https://nvd.nist.gov/vuln/detail/CVE-2025-1376
https://sourceware.org/bugzilla/attachment.cgi?id=15940
https://sourceware.org/bugzilla/show_bug.cgi?id=32672
https://sourceware.org/bugzilla/show_bug.cgi?id=32672#c3
https://vuldb.com/?ctiid.295984
https://vuldb.com/?id.295984
https://vuldb.com/?submit.497538
https://www.cve.org/CVERecord?id=CVE-2025-1376
https://www.gnu.org/
|
| libgcrypt20 |
CVE-2024-2236 |
LOW |
1.10.3-2build1 |
|
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
|
| libicu74 |
CVE-2025-5222 |
LOW |
74.2-1ubuntu3.1 |
|
https://access.redhat.com/errata/RHSA-2025:11888
https://access.redhat.com/errata/RHSA-2025:12083
https://access.redhat.com/errata/RHSA-2025:12331
https://access.redhat.com/errata/RHSA-2025:12332
https://access.redhat.com/errata/RHSA-2025:12333
https://access.redhat.com/security/cve/CVE-2025-5222
https://bugzilla.redhat.com/2368600
https://bugzilla.redhat.com/show_bug.cgi?id=2368600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5222
https://errata.almalinux.org/10/ALSA-2025-11888.html
https://errata.rockylinux.org/RLSA-2025:11888
https://linux.oracle.com/cve/CVE-2025-5222.html
https://linux.oracle.com/errata/ELSA-2025-12083.html
https://lists.debian.org/debian-lts-announce/2025/06/msg00015.html
https://nvd.nist.gov/vuln/detail/CVE-2025-5222
https://www.cve.org/CVERecord?id=CVE-2025-5222
|
| libpam-modules |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam-modules-bin |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam-runtime |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam0g |
CVE-2025-8941 |
MEDIUM |
1.5.3-5ubuntu5.5 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libssl3t64 |
CVE-2024-41996 |
LOW |
3.0.13-0ubuntu3.6 |
|
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
|
| libsubid4 |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-4ubuntu3.2 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| login |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-4ubuntu3.2 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| nodejs |
CVE-2024-22018 |
MEDIUM |
20.19.5-1nodesource1 |
|
http://www.openwall.com/lists/oss-security/2024/07/11/6
http://www.openwall.com/lists/oss-security/2024/07/19/3
https://access.redhat.com/errata/RHSA-2024:5814
https://access.redhat.com/security/cve/CVE-2024-22018
https://bugzilla.redhat.com/2293200
https://bugzilla.redhat.com/2296417
https://bugzilla.redhat.com/2296990
https://bugzilla.redhat.com/2299281
https://errata.almalinux.org/8/ALSA-2024-5814.html
https://github.com/nodejs/node/commit/0881c1f01ac90006315cae5b9c38cfbf44d37e59
https://github.com/nodejs/node/commit/4fe0f826a80365ce2512b8193ceaa9466c288aa5
https://github.com/nodejs/node/commit/b9289a6e29e54beeaa3f781bde1195e48df0da75
https://hackerone.com/reports/2145862
https://linux.oracle.com/cve/CVE-2024-22018.html
https://linux.oracle.com/errata/ELSA-2024-5815.html
https://nodejs.org/en/blog/vulnerability/july-2024-security-releases#fslstat-bypasses-permission-model-cve-2024-22018---low
https://nvd.nist.gov/vuln/detail/CVE-2024-22018
https://security.netapp.com/advisory/ntap-20240816-0007/
https://www.cve.org/CVERecord?id=CVE-2024-22018
|
| nodejs |
CVE-2024-22020 |
MEDIUM |
20.19.5-1nodesource1 |
|
http://www.openwall.com/lists/oss-security/2024/07/11/6
http://www.openwall.com/lists/oss-security/2024/07/19/3
https://access.redhat.com/errata/RHSA-2024:6148
https://access.redhat.com/security/cve/CVE-2024-22020
https://bugzilla.redhat.com/2293200
https://bugzilla.redhat.com/2296417
https://errata.almalinux.org/8/ALSA-2024-6148.html
https://github.com/nodejs/node/commit/0881c1f01ac90006315cae5b9c38cfbf44d37e59
https://github.com/nodejs/node/commit/24648b5769dbfa71896fa32a402ddcb8ee348a8d
https://github.com/nodejs/node/commit/4324e11935659a2ed2d17f84bc87b9c9198b4fdf
https://github.com/nodejs/node/commit/4fe0f826a80365ce2512b8193ceaa9466c288aa5A
https://hackerone.com/reports/2092749
https://linux.oracle.com/cve/CVE-2024-22020.html
https://linux.oracle.com/errata/ELSA-2024-6148.html
https://nodejs.org/en/blog/vulnerability/july-2024-security-releases#bypass-network-import-restriction-via-data-url-cve-2024-22020---medium
https://nvd.nist.gov/vuln/detail/CVE-2024-22020
https://security.netapp.com/advisory/ntap-20241122-0006/
https://www.cve.org/CVERecord?id=CVE-2024-22020
|
| nodejs |
CVE-2024-27982 |
MEDIUM |
20.19.5-1nodesource1 |
|
https://access.redhat.com/errata/RHSA-2024:2780
https://access.redhat.com/security/cve/CVE-2024-27982
https://bugzilla.redhat.com/2265713
https://bugzilla.redhat.com/2268639
https://bugzilla.redhat.com/2270559
https://bugzilla.redhat.com/2272764
https://bugzilla.redhat.com/2275392
https://bugzilla.redhat.com/show_bug.cgi?id=2265713
https://bugzilla.redhat.com/show_bug.cgi?id=2268639
https://bugzilla.redhat.com/show_bug.cgi?id=2270559
https://bugzilla.redhat.com/show_bug.cgi?id=2272764
https://bugzilla.redhat.com/show_bug.cgi?id=2275392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27982
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28182
https://errata.almalinux.org/8/ALSA-2024-2780.html
https://errata.rockylinux.org/RLSA-2024:2910
https://github.com/nodejs/node/commit/5d4d5848cf557fba6dc0bfdd020471ea607950ca
https://hackerone.com/reports/2237099
https://linux.oracle.com/cve/CVE-2024-27982.html
https://linux.oracle.com/errata/ELSA-2024-2910.html
https://nodejs.org/en/blog/vulnerability/april-2024-security-releases
https://nodejs.org/en/blog/vulnerability/april-2024-security-releases/
https://nvd.nist.gov/vuln/detail/CVE-2024-27982
https://security.netapp.com/advisory/ntap-20250418-0001/
https://www.cve.org/CVERecord?id=CVE-2024-27982
|
| nodejs |
CVE-2024-27983 |
MEDIUM |
20.19.5-1nodesource1 |
|
http://www.openwall.com/lists/oss-security/2024/04/03/16
https://access.redhat.com/errata/RHSA-2024:2780
https://access.redhat.com/security/cve/CVE-2024-27983
https://bugzilla.redhat.com/2265713
https://bugzilla.redhat.com/2268639
https://bugzilla.redhat.com/2270559
https://bugzilla.redhat.com/2272764
https://bugzilla.redhat.com/2275392
https://bugzilla.redhat.com/show_bug.cgi?id=2265713
https://bugzilla.redhat.com/show_bug.cgi?id=2268639
https://bugzilla.redhat.com/show_bug.cgi?id=2270559
https://bugzilla.redhat.com/show_bug.cgi?id=2272764
https://bugzilla.redhat.com/show_bug.cgi?id=2275392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27982
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28182
https://errata.almalinux.org/8/ALSA-2024-2780.html
https://errata.rockylinux.org/RLSA-2024:2910
https://github.com/nodejs/node/commit/0fb816dbccde955cd24acc1b16497a91fab507c8
https://hackerone.com/reports/2319584
https://linux.oracle.com/cve/CVE-2024-27983.html
https://linux.oracle.com/errata/ELSA-2024-2910.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/JDECX4BYZLMM4S4LALN4DPZ2HUTTPLKE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YDVFUH7ACZPYB3BS4SVILNOY7NQU73VW/
https://nodejs.org/en/blog/vulnerability/april-2024-security-releases
https://nodejs.org/en/blog/vulnerability/april-2024-security-releases/
https://nowotarski.info/http2-continuation-flood/
https://nvd.nist.gov/vuln/detail/CVE-2024-27983
https://security.netapp.com/advisory/ntap-20240510-0002/
https://www.cve.org/CVERecord?id=CVE-2024-27983
https://www.kb.cert.org/vuls/id/421644
|
| nodejs |
CVE-2025-23085 |
MEDIUM |
20.19.5-1nodesource1 |
|
https://access.redhat.com/errata/RHSA-2025:1611
https://access.redhat.com/security/cve/CVE-2025-23085
https://bugzilla.redhat.com/2339176
https://bugzilla.redhat.com/2339392
https://bugzilla.redhat.com/2342618
https://errata.almalinux.org/8/ALSA-2025-1611.html
https://github.com/nodejs/node/commit/3c7686163ed4c6ae3e5901b758b7a7d4fd5bb0c0 (23.6.1)
https://github.com/nodejs/node/commit/6cc8d58e6f97c37c228f134bd9b98246c8871fb1 (18.20.6)
https://linux.oracle.com/cve/CVE-2025-23085.html
https://linux.oracle.com/errata/ELSA-2025-1613.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00031.html
https://nodejs.org/en/blog/vulnerability/january-2025-security-releases
https://nodejs.org/en/blog/vulnerability/january-2025-security-releases#goaway-http2-frames-cause-memory-leak-outside-heap-cve-2025-23085---medium
https://nvd.nist.gov/vuln/detail/CVE-2025-23085
https://www.cve.org/CVERecord?id=CVE-2025-23085
|
| nodejs |
CVE-2025-23166 |
MEDIUM |
20.19.5-1nodesource1 |
|
https://access.redhat.com/errata/RHSA-2025:8514
https://access.redhat.com/security/cve/CVE-2025-23166
https://bugzilla.redhat.com/2367163
https://bugzilla.redhat.com/show_bug.cgi?id=2367162
https://bugzilla.redhat.com/show_bug.cgi?id=2367163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-23165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-23166
https://errata.almalinux.org/8/ALSA-2025-8514.html
https://errata.rockylinux.org/RLSA-2025:8493
https://github.com/nodejs/node/commit/6c57465920cf1b981a63031e71b1e4a73bf9beaa
https://linux.oracle.com/cve/CVE-2025-23166.html
https://linux.oracle.com/errata/ELSA-2025-8514.html
https://nodejs.org/en/blog/vulnerability/may-2025-security-releases
https://nodejs.org/en/blog/vulnerability/may-2025-security-releases#improper-error-handling-in-async-cryptographic-operations-crashes-process-cve-2025-23166---high
https://nvd.nist.gov/vuln/detail/CVE-2025-23166
https://www.cve.org/CVERecord?id=CVE-2025-23166
|
| openssl |
CVE-2024-41996 |
LOW |
3.0.13-0ubuntu3.6 |
|
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
|
| passwd |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-4ubuntu3.2 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| tar |
CVE-2025-45582 |
MEDIUM |
1.35+dfsg-3build1 |
|
https://access.redhat.com/security/cve/CVE-2025-45582
https://github.com/i900008/vulndb/blob/main/Gnu_tar_vuln.md
https://lists.gnu.org/archive/html/bug-tar/2025-08/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2025-45582
https://www.cve.org/CVERecord?id=CVE-2025-45582
https://www.gnu.org/software/tar/
https://www.gnu.org/software/tar/manual/html_node/Integrity.html
https://www.gnu.org/software/tar/manual/html_node/Integrity.html#Integrity
https://www.gnu.org/software/tar/manual/html_node/Security-rules-of-thumb.html
|
| uidmap |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-4ubuntu3.2 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| No Misconfigurations found |
| tar-fs |
CVE-2024-12905 |
HIGH |
2.0.1 |
1.16.4, 2.1.2, 3.0.7 |
https://access.redhat.com/security/cve/CVE-2024-12905
https://arxiv.org/abs/2506.04962
https://arxiv.org/pdf/2506.04962
https://github.com/mafintosh/tar-fs
https://github.com/mafintosh/tar-fs/commit/a1dd7e7c7f4b4a8bd2ab60f513baca573b44e2ed
https://nvd.nist.gov/vuln/detail/CVE-2024-12905
https://www.cve.org/CVERecord?id=CVE-2024-12905
https://www.seal.security/blog/a-link-to-the-past-uncovering-a-new-vulnerability-in-tar-fs
|
| tar-fs |
CVE-2025-48387 |
HIGH |
2.0.1 |
1.16.5, 2.1.3, 3.0.9 |
https://access.redhat.com/security/cve/CVE-2025-48387
https://github.com/google/security-research/security/advisories/GHSA-xrg4-qp5w-2c3w
https://github.com/mafintosh/tar-fs
https://github.com/mafintosh/tar-fs/commit/647447b572bc135c41035e82ca7b894f02b17f0f
https://github.com/mafintosh/tar-fs/security/advisories/GHSA-8cj5-5rvv-wf4v
https://nvd.nist.gov/vuln/detail/CVE-2025-48387
https://www.cve.org/CVERecord?id=CVE-2025-48387
|
| tar-fs |
CVE-2025-59343 |
HIGH |
2.0.1 |
3.1.1, 2.1.4, 1.16.6 |
https://access.redhat.com/security/cve/CVE-2025-59343
https://github.com/mafintosh/tar-fs
https://github.com/mafintosh/tar-fs/commit/0bd54cdf06da2b7b5b95cd4b062c9f4e0a8c4e09
https://github.com/mafintosh/tar-fs/security/advisories/GHSA-vj76-c3g6-qr5v
https://nvd.nist.gov/vuln/detail/CVE-2025-59343
https://www.cve.org/CVERecord?id=CVE-2025-59343
|
| No Misconfigurations found |
| golang.org/x/net |
CVE-2025-22872 |
MEDIUM |
v0.37.0 |
0.38.0 |
https://access.redhat.com/security/cve/CVE-2025-22872
https://github.com/advisories/GHSA-vvgc-356p-c3xw
https://go.dev/cl/662715
https://go.dev/issue/73070
https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA
https://nvd.nist.gov/vuln/detail/CVE-2025-22872
https://pkg.go.dev/vuln/GO-2025-3595
https://security.netapp.com/advisory/ntap-20250516-0007
https://security.netapp.com/advisory/ntap-20250516-0007/
https://www.cve.org/CVERecord?id=CVE-2025-22872
|
| stdlib |
CVE-2025-22874 |
HIGH |
v1.24.1 |
1.24.4 |
https://access.redhat.com/security/cve/CVE-2025-22874
https://go.dev/cl/670375
https://go.dev/issue/73612
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://nvd.nist.gov/vuln/detail/CVE-2025-22874
https://pkg.go.dev/vuln/GO-2025-3749
https://www.cve.org/CVERecord?id=CVE-2025-22874
|
| stdlib |
CVE-2025-47907 |
HIGH |
v1.24.1 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47907
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
|
| stdlib |
CVE-2025-0913 |
MEDIUM |
v1.24.1 |
1.23.10, 1.24.4 |
https://go.dev/cl/672396
https://go.dev/issue/73702
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://nvd.nist.gov/vuln/detail/CVE-2025-0913
https://pkg.go.dev/vuln/GO-2025-3750
|
| stdlib |
CVE-2025-22871 |
MEDIUM |
v1.24.1 |
1.23.8, 1.24.2 |
http://www.openwall.com/lists/oss-security/2025/04/04/4
https://access.redhat.com/errata/RHSA-2025:9845
https://access.redhat.com/security/cve/CVE-2025-22871
https://bugzilla.redhat.com/2358493
https://bugzilla.redhat.com/show_bug.cgi?id=2358493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22871
https://errata.almalinux.org/8/ALSA-2025-9845.html
https://errata.rockylinux.org/RLSA-2025:9845
https://go.dev/cl/652998
https://go.dev/issue/71988
https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk
https://linux.oracle.com/cve/CVE-2025-22871.html
https://linux.oracle.com/errata/ELSA-2025-9845.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22871
https://pkg.go.dev/vuln/GO-2025-3563
https://www.cve.org/CVERecord?id=CVE-2025-22871
|
| stdlib |
CVE-2025-4673 |
MEDIUM |
v1.24.1 |
1.23.10, 1.24.4 |
https://access.redhat.com/errata/RHSA-2025:10672
https://access.redhat.com/security/cve/CVE-2025-4673
https://bugzilla.redhat.com/2373305
https://bugzilla.redhat.com/show_bug.cgi?id=2373305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4673
https://errata.almalinux.org/8/ALSA-2025-10672.html
https://errata.rockylinux.org/RLSA-2025:16432
https://go.dev/cl/679257
https://go.dev/issue/73816
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://linux.oracle.com/cve/CVE-2025-4673.html
https://linux.oracle.com/errata/ELSA-2025-10677.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4673
https://pkg.go.dev/vuln/GO-2025-3751
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-4673
|
| stdlib |
CVE-2025-47906 |
MEDIUM |
v1.24.1 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47906
https://go.dev/cl/691775
https://go.dev/issue/74466
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47906
https://pkg.go.dev/vuln/GO-2025-3956
https://www.cve.org/CVERecord?id=CVE-2025-47906
|
| No Misconfigurations found |
| golang.org/x/net |
CVE-2025-22872 |
MEDIUM |
v0.37.0 |
0.38.0 |
https://access.redhat.com/security/cve/CVE-2025-22872
https://github.com/advisories/GHSA-vvgc-356p-c3xw
https://go.dev/cl/662715
https://go.dev/issue/73070
https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA
https://nvd.nist.gov/vuln/detail/CVE-2025-22872
https://pkg.go.dev/vuln/GO-2025-3595
https://security.netapp.com/advisory/ntap-20250516-0007
https://security.netapp.com/advisory/ntap-20250516-0007/
https://www.cve.org/CVERecord?id=CVE-2025-22872
|
| stdlib |
CVE-2025-22874 |
HIGH |
v1.24.1 |
1.24.4 |
https://access.redhat.com/security/cve/CVE-2025-22874
https://go.dev/cl/670375
https://go.dev/issue/73612
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://nvd.nist.gov/vuln/detail/CVE-2025-22874
https://pkg.go.dev/vuln/GO-2025-3749
https://www.cve.org/CVERecord?id=CVE-2025-22874
|
| stdlib |
CVE-2025-47907 |
HIGH |
v1.24.1 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47907
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
|
| stdlib |
CVE-2025-0913 |
MEDIUM |
v1.24.1 |
1.23.10, 1.24.4 |
https://go.dev/cl/672396
https://go.dev/issue/73702
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://nvd.nist.gov/vuln/detail/CVE-2025-0913
https://pkg.go.dev/vuln/GO-2025-3750
|
| stdlib |
CVE-2025-22871 |
MEDIUM |
v1.24.1 |
1.23.8, 1.24.2 |
http://www.openwall.com/lists/oss-security/2025/04/04/4
https://access.redhat.com/errata/RHSA-2025:9845
https://access.redhat.com/security/cve/CVE-2025-22871
https://bugzilla.redhat.com/2358493
https://bugzilla.redhat.com/show_bug.cgi?id=2358493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22871
https://errata.almalinux.org/8/ALSA-2025-9845.html
https://errata.rockylinux.org/RLSA-2025:9845
https://go.dev/cl/652998
https://go.dev/issue/71988
https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk
https://linux.oracle.com/cve/CVE-2025-22871.html
https://linux.oracle.com/errata/ELSA-2025-9845.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22871
https://pkg.go.dev/vuln/GO-2025-3563
https://www.cve.org/CVERecord?id=CVE-2025-22871
|
| stdlib |
CVE-2025-4673 |
MEDIUM |
v1.24.1 |
1.23.10, 1.24.4 |
https://access.redhat.com/errata/RHSA-2025:10672
https://access.redhat.com/security/cve/CVE-2025-4673
https://bugzilla.redhat.com/2373305
https://bugzilla.redhat.com/show_bug.cgi?id=2373305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4673
https://errata.almalinux.org/8/ALSA-2025-10672.html
https://errata.rockylinux.org/RLSA-2025:16432
https://go.dev/cl/679257
https://go.dev/issue/73816
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://linux.oracle.com/cve/CVE-2025-4673.html
https://linux.oracle.com/errata/ELSA-2025-10677.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4673
https://pkg.go.dev/vuln/GO-2025-3751
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-4673
|
| stdlib |
CVE-2025-47906 |
MEDIUM |
v1.24.1 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47906
https://go.dev/cl/691775
https://go.dev/issue/74466
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47906
https://pkg.go.dev/vuln/GO-2025-3956
https://www.cve.org/CVERecord?id=CVE-2025-47906
|
| No Misconfigurations found |