ghcr.io/open-webui/open-webui:main (debian 12.12) - Trivy Report - 2025-10-14 15:13:49.724644051 +0000 UTC m=+79.466858822
debian
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
apt
CVE-2011-3374
LOW
2.6.1
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash
TEMP-0841856-B18BAF
LOW
5.2.15-2+b9
binutils
CVE-2017-13716
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
binutils
CVE-2018-20673
LOW
2.40-2
http://www.securityfocus.com/bid/106454
https://access.redhat.com/security/cve/CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20673
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
https://www.cve.org/CVERecord?id=CVE-2018-20673
binutils
CVE-2018-20712
LOW
2.40-2
http://www.securityfocus.com/bid/106563
https://access.redhat.com/security/cve/CVE-2018-20712
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://nvd.nist.gov/vuln/detail/CVE-2018-20712
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
https://www.cve.org/CVERecord?id=CVE-2018-20712
binutils
CVE-2018-9996
LOW
2.40-2
http://www.securityfocus.com/bid/103733
https://access.redhat.com/security/cve/CVE-2018-9996
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
https://nvd.nist.gov/vuln/detail/CVE-2018-9996
https://www.cve.org/CVERecord?id=CVE-2018-9996
binutils
CVE-2021-32256
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2021-32256
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1927070
https://nvd.nist.gov/vuln/detail/CVE-2021-32256
https://security.netapp.com/advisory/ntap-20230824-0013/
https://www.cve.org/CVERecord?id=CVE-2021-32256
binutils
CVE-2023-1972
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2023-1972
https://bugzilla.redhat.com/show_bug.cgi?id=2185646
https://nvd.nist.gov/vuln/detail/CVE-2023-1972
https://security.gentoo.org/glsa/202309-15
https://sourceware.org/bugzilla/show_bug.cgi?id=30285
https://sourceware.org/git/?p=binutils-gdb.git;a=blobdiff;f=bfd/elf.c;h=185028cbd97ae0901c4276c8a4787b12bb75875a;hp=027d01437352555bc4ac0717cb0486c751a7775d;hb=c22d38baefc5a7a1e1f5cdc9dbb556b1f0ec5c57;hpb=f2f9bde5cde7ff34ed0a4c4682a211d402aa1086
https://ubuntu.com/security/notices/USN-6101-1
https://ubuntu.com/security/notices/USN-6842-1
https://www.cve.org/CVERecord?id=CVE-2023-1972
binutils
CVE-2024-53589
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-53589
https://bushido-sec.com/index.php/2024/12/05/binutils-objdump-tekhex-buffer-overflow/
https://nvd.nist.gov/vuln/detail/CVE-2024-53589
https://security.netapp.com/advisory/ntap-20250314-0006/
https://www.cve.org/CVERecord?id=CVE-2024-53589
https://www.gnu.org/software/binutils/
binutils
CVE-2024-57360
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-57360
https://nvd.nist.gov/vuln/detail/CVE-2024-57360
https://sourceware.org/bugzilla/show_bug.cgi?id=32467
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f8987d3999edb26e757115fe87be55787d510b9
https://ubuntu.com/security/notices/USN-7306-1
https://www.cve.org/CVERecord?id=CVE-2024-57360
binutils
CVE-2025-0840
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
binutils
CVE-2025-11081
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11081
https://github.com/user-attachments/files/20623354/hdf5_crash_3.txt
https://nvd.nist.gov/vuln/detail/CVE-2025-11081
https://sourceware.org/bugzilla/show_bug.cgi?id=33406
https://sourceware.org/bugzilla/show_bug.cgi?id=33406#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f87a66db645caf8cc0e6fc87b0c28c78a38af59b
https://vuldb.com/?ctiid.326122
https://vuldb.com/?id.326122
https://vuldb.com/?submit.661275
https://www.cve.org/CVERecord?id=CVE-2025-11081
https://www.gnu.org/
binutils
CVE-2025-11082
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11082
https://nvd.nist.gov/vuln/detail/CVE-2025-11082
https://sourceware.org/bugzilla/attachment.cgi?id=16358
https://sourceware.org/bugzilla/show_bug.cgi?id=33464
https://sourceware.org/bugzilla/show_bug.cgi?id=33464#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ea1a0737c7692737a644af0486b71e4a392cbca8
https://vuldb.com/?ctiid.326123
https://vuldb.com/?id.326123
https://vuldb.com/?submit.661276
https://www.cve.org/CVERecord?id=CVE-2025-11082
https://www.gnu.org/
binutils
CVE-2025-11083
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11083
https://nvd.nist.gov/vuln/detail/CVE-2025-11083
https://sourceware.org/bugzilla/attachment.cgi?id=16353
https://sourceware.org/bugzilla/show_bug.cgi?id=33457
https://sourceware.org/bugzilla/show_bug.cgi?id=33457#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=9ca499644a21ceb3f946d1c179c38a83be084490
https://vuldb.com/?ctiid.326124
https://vuldb.com/?id.326124
https://vuldb.com/?submit.661277
https://www.cve.org/CVERecord?id=CVE-2025-11083
https://www.gnu.org/
binutils
CVE-2025-11412
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11412
https://nvd.nist.gov/vuln/detail/CVE-2025-11412
https://sourceware.org/bugzilla/attachment.cgi?id=16378
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33452#c8
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=047435dd988a3975d40c6626a8f739a0b2e154bc
https://vuldb.com/?ctiid.327348
https://vuldb.com/?id.327348
https://www.cve.org/CVERecord?id=CVE-2025-11412
https://www.gnu.org/
binutils
CVE-2025-11413
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11413
https://nvd.nist.gov/vuln/detail/CVE-2025-11413
https://sourceware.org/bugzilla/attachment.cgi?id=16362
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33456
https://sourceware.org/bugzilla/show_bug.cgi?id=33456#c10
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=72efdf166aa0ed72ecc69fc2349af6591a7a19c0
https://vuldb.com/?ctiid.327349
https://vuldb.com/?id.327349
https://vuldb.com/?submit.665587
https://www.cve.org/CVERecord?id=CVE-2025-11413
https://www.gnu.org/
binutils
CVE-2025-11414
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11414
https://nvd.nist.gov/vuln/detail/CVE-2025-11414
https://sourceware.org/bugzilla/attachment.cgi?id=16361
https://sourceware.org/bugzilla/show_bug.cgi?id=33450
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aeaaa9af6359c8e394ce9cf24911fec4f4d23703
https://vuldb.com/?ctiid.327350
https://vuldb.com/?id.327350
https://vuldb.com/?submit.665591
https://www.cve.org/CVERecord?id=CVE-2025-11414
https://www.gnu.org/
binutils
CVE-2025-1147
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
binutils
CVE-2025-1148
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
binutils
CVE-2025-1149
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1149
https://nvd.nist.gov/vuln/detail/CVE-2025-1149
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295053
https://vuldb.com/?id.295053
https://www.cve.org/CVERecord?id=CVE-2025-1149
https://www.gnu.org/
binutils
CVE-2025-11494
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11494
https://nvd.nist.gov/vuln/detail/CVE-2025-11494
https://sourceware.org/bugzilla/attachment.cgi?id=16389
https://sourceware.org/bugzilla/show_bug.cgi?id=33499
https://sourceware.org/bugzilla/show_bug.cgi?id=33499#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b6ac5a8a5b82f0ae6a4642c8d7149b325f4cc60a
https://vuldb.com/?ctiid.327619
https://vuldb.com/?id.327619
https://vuldb.com/?submit.668281
https://www.cve.org/CVERecord?id=CVE-2025-11494
https://www.gnu.org/
binutils
CVE-2025-11495
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11495
https://nvd.nist.gov/vuln/detail/CVE-2025-11495
https://sourceware.org/bugzilla/attachment.cgi?id=16393
https://sourceware.org/bugzilla/show_bug.cgi?id=33502
https://sourceware.org/bugzilla/show_bug.cgi?id=33502#c3
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6b21c8b2ecfef5c95142cbc2c32f185cb1c26ab0
https://vuldb.com/?ctiid.327620
https://vuldb.com/?id.327620
https://vuldb.com/?submit.668290
https://www.cve.org/CVERecord?id=CVE-2025-11495
https://www.gnu.org/
binutils
CVE-2025-1150
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1150
https://nvd.nist.gov/vuln/detail/CVE-2025-1150
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295054
https://vuldb.com/?id.295054
https://www.cve.org/CVERecord?id=CVE-2025-1150
https://www.gnu.org/
binutils
CVE-2025-1151
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1151
https://nvd.nist.gov/vuln/detail/CVE-2025-1151
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295055
https://vuldb.com/?id.295055
https://www.cve.org/CVERecord?id=CVE-2025-1151
https://www.gnu.org/
binutils
CVE-2025-1152
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1152
https://nvd.nist.gov/vuln/detail/CVE-2025-1152
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295056
https://vuldb.com/?id.295056
https://www.cve.org/CVERecord?id=CVE-2025-1152
https://www.gnu.org/
binutils
CVE-2025-1153
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
binutils
CVE-2025-1176
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
binutils
CVE-2025-1178
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
binutils
CVE-2025-1179
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1179
https://nvd.nist.gov/vuln/detail/CVE-2025-1179
https://sourceware.org/bugzilla/attachment.cgi?id=15915
https://sourceware.org/bugzilla/show_bug.cgi?id=32640
https://sourceware.org/bugzilla/show_bug.cgi?id=32640#c1
https://vuldb.com/?ctiid.295082
https://vuldb.com/?id.295082
https://vuldb.com/?submit.495376
https://www.cve.org/CVERecord?id=CVE-2025-1179
https://www.gnu.org/
binutils
CVE-2025-1180
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1180
https://nvd.nist.gov/vuln/detail/CVE-2025-1180
https://sourceware.org/bugzilla/attachment.cgi?id=15917
https://sourceware.org/bugzilla/show_bug.cgi?id=32642
https://vuldb.com/?ctiid.295083
https://vuldb.com/?id.295083
https://vuldb.com/?submit.495381
https://www.cve.org/CVERecord?id=CVE-2025-1180
https://www.gnu.org/
binutils
CVE-2025-1181
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
binutils
CVE-2025-1182
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
binutils
CVE-2025-3198
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
binutils
CVE-2025-5244
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
binutils
CVE-2025-5245
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
binutils
CVE-2025-7545
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
binutils
CVE-2025-7546
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
binutils
CVE-2025-8224
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8224
https://nvd.nist.gov/vuln/detail/CVE-2025-8224
https://sourceware.org/bugzilla/attachment.cgi?id=15680
https://sourceware.org/bugzilla/show_bug.cgi?id=32109
https://sourceware.org/bugzilla/show_bug.cgi?id=32109#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=db856d41004301b3a56438efd957ef5cabb91530
https://vuldb.com/?ctiid.317812
https://vuldb.com/?id.317812
https://vuldb.com/?submit.621878
https://www.cve.org/CVERecord?id=CVE-2025-8224
https://www.gnu.org/
binutils
CVE-2025-8225
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
binutils-common
CVE-2017-13716
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
binutils-common
CVE-2018-20673
LOW
2.40-2
http://www.securityfocus.com/bid/106454
https://access.redhat.com/security/cve/CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20673
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
https://www.cve.org/CVERecord?id=CVE-2018-20673
binutils-common
CVE-2018-20712
LOW
2.40-2
http://www.securityfocus.com/bid/106563
https://access.redhat.com/security/cve/CVE-2018-20712
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://nvd.nist.gov/vuln/detail/CVE-2018-20712
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
https://www.cve.org/CVERecord?id=CVE-2018-20712
binutils-common
CVE-2018-9996
LOW
2.40-2
http://www.securityfocus.com/bid/103733
https://access.redhat.com/security/cve/CVE-2018-9996
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
https://nvd.nist.gov/vuln/detail/CVE-2018-9996
https://www.cve.org/CVERecord?id=CVE-2018-9996
binutils-common
CVE-2021-32256
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2021-32256
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1927070
https://nvd.nist.gov/vuln/detail/CVE-2021-32256
https://security.netapp.com/advisory/ntap-20230824-0013/
https://www.cve.org/CVERecord?id=CVE-2021-32256
binutils-common
CVE-2023-1972
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2023-1972
https://bugzilla.redhat.com/show_bug.cgi?id=2185646
https://nvd.nist.gov/vuln/detail/CVE-2023-1972
https://security.gentoo.org/glsa/202309-15
https://sourceware.org/bugzilla/show_bug.cgi?id=30285
https://sourceware.org/git/?p=binutils-gdb.git;a=blobdiff;f=bfd/elf.c;h=185028cbd97ae0901c4276c8a4787b12bb75875a;hp=027d01437352555bc4ac0717cb0486c751a7775d;hb=c22d38baefc5a7a1e1f5cdc9dbb556b1f0ec5c57;hpb=f2f9bde5cde7ff34ed0a4c4682a211d402aa1086
https://ubuntu.com/security/notices/USN-6101-1
https://ubuntu.com/security/notices/USN-6842-1
https://www.cve.org/CVERecord?id=CVE-2023-1972
binutils-common
CVE-2024-53589
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-53589
https://bushido-sec.com/index.php/2024/12/05/binutils-objdump-tekhex-buffer-overflow/
https://nvd.nist.gov/vuln/detail/CVE-2024-53589
https://security.netapp.com/advisory/ntap-20250314-0006/
https://www.cve.org/CVERecord?id=CVE-2024-53589
https://www.gnu.org/software/binutils/
binutils-common
CVE-2024-57360
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-57360
https://nvd.nist.gov/vuln/detail/CVE-2024-57360
https://sourceware.org/bugzilla/show_bug.cgi?id=32467
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f8987d3999edb26e757115fe87be55787d510b9
https://ubuntu.com/security/notices/USN-7306-1
https://www.cve.org/CVERecord?id=CVE-2024-57360
binutils-common
CVE-2025-0840
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
binutils-common
CVE-2025-11081
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11081
https://github.com/user-attachments/files/20623354/hdf5_crash_3.txt
https://nvd.nist.gov/vuln/detail/CVE-2025-11081
https://sourceware.org/bugzilla/show_bug.cgi?id=33406
https://sourceware.org/bugzilla/show_bug.cgi?id=33406#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f87a66db645caf8cc0e6fc87b0c28c78a38af59b
https://vuldb.com/?ctiid.326122
https://vuldb.com/?id.326122
https://vuldb.com/?submit.661275
https://www.cve.org/CVERecord?id=CVE-2025-11081
https://www.gnu.org/
binutils-common
CVE-2025-11082
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11082
https://nvd.nist.gov/vuln/detail/CVE-2025-11082
https://sourceware.org/bugzilla/attachment.cgi?id=16358
https://sourceware.org/bugzilla/show_bug.cgi?id=33464
https://sourceware.org/bugzilla/show_bug.cgi?id=33464#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ea1a0737c7692737a644af0486b71e4a392cbca8
https://vuldb.com/?ctiid.326123
https://vuldb.com/?id.326123
https://vuldb.com/?submit.661276
https://www.cve.org/CVERecord?id=CVE-2025-11082
https://www.gnu.org/
binutils-common
CVE-2025-11083
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11083
https://nvd.nist.gov/vuln/detail/CVE-2025-11083
https://sourceware.org/bugzilla/attachment.cgi?id=16353
https://sourceware.org/bugzilla/show_bug.cgi?id=33457
https://sourceware.org/bugzilla/show_bug.cgi?id=33457#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=9ca499644a21ceb3f946d1c179c38a83be084490
https://vuldb.com/?ctiid.326124
https://vuldb.com/?id.326124
https://vuldb.com/?submit.661277
https://www.cve.org/CVERecord?id=CVE-2025-11083
https://www.gnu.org/
binutils-common
CVE-2025-11412
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11412
https://nvd.nist.gov/vuln/detail/CVE-2025-11412
https://sourceware.org/bugzilla/attachment.cgi?id=16378
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33452#c8
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=047435dd988a3975d40c6626a8f739a0b2e154bc
https://vuldb.com/?ctiid.327348
https://vuldb.com/?id.327348
https://www.cve.org/CVERecord?id=CVE-2025-11412
https://www.gnu.org/
binutils-common
CVE-2025-11413
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11413
https://nvd.nist.gov/vuln/detail/CVE-2025-11413
https://sourceware.org/bugzilla/attachment.cgi?id=16362
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33456
https://sourceware.org/bugzilla/show_bug.cgi?id=33456#c10
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=72efdf166aa0ed72ecc69fc2349af6591a7a19c0
https://vuldb.com/?ctiid.327349
https://vuldb.com/?id.327349
https://vuldb.com/?submit.665587
https://www.cve.org/CVERecord?id=CVE-2025-11413
https://www.gnu.org/
binutils-common
CVE-2025-11414
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11414
https://nvd.nist.gov/vuln/detail/CVE-2025-11414
https://sourceware.org/bugzilla/attachment.cgi?id=16361
https://sourceware.org/bugzilla/show_bug.cgi?id=33450
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aeaaa9af6359c8e394ce9cf24911fec4f4d23703
https://vuldb.com/?ctiid.327350
https://vuldb.com/?id.327350
https://vuldb.com/?submit.665591
https://www.cve.org/CVERecord?id=CVE-2025-11414
https://www.gnu.org/
binutils-common
CVE-2025-1147
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
binutils-common
CVE-2025-1148
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
binutils-common
CVE-2025-1149
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1149
https://nvd.nist.gov/vuln/detail/CVE-2025-1149
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295053
https://vuldb.com/?id.295053
https://www.cve.org/CVERecord?id=CVE-2025-1149
https://www.gnu.org/
binutils-common
CVE-2025-11494
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11494
https://nvd.nist.gov/vuln/detail/CVE-2025-11494
https://sourceware.org/bugzilla/attachment.cgi?id=16389
https://sourceware.org/bugzilla/show_bug.cgi?id=33499
https://sourceware.org/bugzilla/show_bug.cgi?id=33499#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b6ac5a8a5b82f0ae6a4642c8d7149b325f4cc60a
https://vuldb.com/?ctiid.327619
https://vuldb.com/?id.327619
https://vuldb.com/?submit.668281
https://www.cve.org/CVERecord?id=CVE-2025-11494
https://www.gnu.org/
binutils-common
CVE-2025-11495
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11495
https://nvd.nist.gov/vuln/detail/CVE-2025-11495
https://sourceware.org/bugzilla/attachment.cgi?id=16393
https://sourceware.org/bugzilla/show_bug.cgi?id=33502
https://sourceware.org/bugzilla/show_bug.cgi?id=33502#c3
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6b21c8b2ecfef5c95142cbc2c32f185cb1c26ab0
https://vuldb.com/?ctiid.327620
https://vuldb.com/?id.327620
https://vuldb.com/?submit.668290
https://www.cve.org/CVERecord?id=CVE-2025-11495
https://www.gnu.org/
binutils-common
CVE-2025-1150
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1150
https://nvd.nist.gov/vuln/detail/CVE-2025-1150
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295054
https://vuldb.com/?id.295054
https://www.cve.org/CVERecord?id=CVE-2025-1150
https://www.gnu.org/
binutils-common
CVE-2025-1151
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1151
https://nvd.nist.gov/vuln/detail/CVE-2025-1151
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295055
https://vuldb.com/?id.295055
https://www.cve.org/CVERecord?id=CVE-2025-1151
https://www.gnu.org/
binutils-common
CVE-2025-1152
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1152
https://nvd.nist.gov/vuln/detail/CVE-2025-1152
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295056
https://vuldb.com/?id.295056
https://www.cve.org/CVERecord?id=CVE-2025-1152
https://www.gnu.org/
binutils-common
CVE-2025-1153
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
binutils-common
CVE-2025-1176
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
binutils-common
CVE-2025-1178
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
binutils-common
CVE-2025-1179
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1179
https://nvd.nist.gov/vuln/detail/CVE-2025-1179
https://sourceware.org/bugzilla/attachment.cgi?id=15915
https://sourceware.org/bugzilla/show_bug.cgi?id=32640
https://sourceware.org/bugzilla/show_bug.cgi?id=32640#c1
https://vuldb.com/?ctiid.295082
https://vuldb.com/?id.295082
https://vuldb.com/?submit.495376
https://www.cve.org/CVERecord?id=CVE-2025-1179
https://www.gnu.org/
binutils-common
CVE-2025-1180
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1180
https://nvd.nist.gov/vuln/detail/CVE-2025-1180
https://sourceware.org/bugzilla/attachment.cgi?id=15917
https://sourceware.org/bugzilla/show_bug.cgi?id=32642
https://vuldb.com/?ctiid.295083
https://vuldb.com/?id.295083
https://vuldb.com/?submit.495381
https://www.cve.org/CVERecord?id=CVE-2025-1180
https://www.gnu.org/
binutils-common
CVE-2025-1181
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
binutils-common
CVE-2025-1182
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
binutils-common
CVE-2025-3198
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
binutils-common
CVE-2025-5244
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
binutils-common
CVE-2025-5245
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
binutils-common
CVE-2025-7545
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
binutils-common
CVE-2025-7546
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
binutils-common
CVE-2025-8224
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8224
https://nvd.nist.gov/vuln/detail/CVE-2025-8224
https://sourceware.org/bugzilla/attachment.cgi?id=15680
https://sourceware.org/bugzilla/show_bug.cgi?id=32109
https://sourceware.org/bugzilla/show_bug.cgi?id=32109#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=db856d41004301b3a56438efd957ef5cabb91530
https://vuldb.com/?ctiid.317812
https://vuldb.com/?id.317812
https://vuldb.com/?submit.621878
https://www.cve.org/CVERecord?id=CVE-2025-8224
https://www.gnu.org/
binutils-common
CVE-2025-8225
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2017-13716
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
binutils-x86-64-linux-gnu
CVE-2018-20673
LOW
2.40-2
http://www.securityfocus.com/bid/106454
https://access.redhat.com/security/cve/CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20673
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
https://www.cve.org/CVERecord?id=CVE-2018-20673
binutils-x86-64-linux-gnu
CVE-2018-20712
LOW
2.40-2
http://www.securityfocus.com/bid/106563
https://access.redhat.com/security/cve/CVE-2018-20712
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://nvd.nist.gov/vuln/detail/CVE-2018-20712
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
https://www.cve.org/CVERecord?id=CVE-2018-20712
binutils-x86-64-linux-gnu
CVE-2018-9996
LOW
2.40-2
http://www.securityfocus.com/bid/103733
https://access.redhat.com/security/cve/CVE-2018-9996
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
https://nvd.nist.gov/vuln/detail/CVE-2018-9996
https://www.cve.org/CVERecord?id=CVE-2018-9996
binutils-x86-64-linux-gnu
CVE-2021-32256
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2021-32256
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1927070
https://nvd.nist.gov/vuln/detail/CVE-2021-32256
https://security.netapp.com/advisory/ntap-20230824-0013/
https://www.cve.org/CVERecord?id=CVE-2021-32256
binutils-x86-64-linux-gnu
CVE-2023-1972
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2023-1972
https://bugzilla.redhat.com/show_bug.cgi?id=2185646
https://nvd.nist.gov/vuln/detail/CVE-2023-1972
https://security.gentoo.org/glsa/202309-15
https://sourceware.org/bugzilla/show_bug.cgi?id=30285
https://sourceware.org/git/?p=binutils-gdb.git;a=blobdiff;f=bfd/elf.c;h=185028cbd97ae0901c4276c8a4787b12bb75875a;hp=027d01437352555bc4ac0717cb0486c751a7775d;hb=c22d38baefc5a7a1e1f5cdc9dbb556b1f0ec5c57;hpb=f2f9bde5cde7ff34ed0a4c4682a211d402aa1086
https://ubuntu.com/security/notices/USN-6101-1
https://ubuntu.com/security/notices/USN-6842-1
https://www.cve.org/CVERecord?id=CVE-2023-1972
binutils-x86-64-linux-gnu
CVE-2024-53589
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-53589
https://bushido-sec.com/index.php/2024/12/05/binutils-objdump-tekhex-buffer-overflow/
https://nvd.nist.gov/vuln/detail/CVE-2024-53589
https://security.netapp.com/advisory/ntap-20250314-0006/
https://www.cve.org/CVERecord?id=CVE-2024-53589
https://www.gnu.org/software/binutils/
binutils-x86-64-linux-gnu
CVE-2024-57360
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-57360
https://nvd.nist.gov/vuln/detail/CVE-2024-57360
https://sourceware.org/bugzilla/show_bug.cgi?id=32467
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f8987d3999edb26e757115fe87be55787d510b9
https://ubuntu.com/security/notices/USN-7306-1
https://www.cve.org/CVERecord?id=CVE-2024-57360
binutils-x86-64-linux-gnu
CVE-2025-0840
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-11081
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11081
https://github.com/user-attachments/files/20623354/hdf5_crash_3.txt
https://nvd.nist.gov/vuln/detail/CVE-2025-11081
https://sourceware.org/bugzilla/show_bug.cgi?id=33406
https://sourceware.org/bugzilla/show_bug.cgi?id=33406#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f87a66db645caf8cc0e6fc87b0c28c78a38af59b
https://vuldb.com/?ctiid.326122
https://vuldb.com/?id.326122
https://vuldb.com/?submit.661275
https://www.cve.org/CVERecord?id=CVE-2025-11081
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-11082
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11082
https://nvd.nist.gov/vuln/detail/CVE-2025-11082
https://sourceware.org/bugzilla/attachment.cgi?id=16358
https://sourceware.org/bugzilla/show_bug.cgi?id=33464
https://sourceware.org/bugzilla/show_bug.cgi?id=33464#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ea1a0737c7692737a644af0486b71e4a392cbca8
https://vuldb.com/?ctiid.326123
https://vuldb.com/?id.326123
https://vuldb.com/?submit.661276
https://www.cve.org/CVERecord?id=CVE-2025-11082
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-11083
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11083
https://nvd.nist.gov/vuln/detail/CVE-2025-11083
https://sourceware.org/bugzilla/attachment.cgi?id=16353
https://sourceware.org/bugzilla/show_bug.cgi?id=33457
https://sourceware.org/bugzilla/show_bug.cgi?id=33457#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=9ca499644a21ceb3f946d1c179c38a83be084490
https://vuldb.com/?ctiid.326124
https://vuldb.com/?id.326124
https://vuldb.com/?submit.661277
https://www.cve.org/CVERecord?id=CVE-2025-11083
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-11412
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11412
https://nvd.nist.gov/vuln/detail/CVE-2025-11412
https://sourceware.org/bugzilla/attachment.cgi?id=16378
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33452#c8
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=047435dd988a3975d40c6626a8f739a0b2e154bc
https://vuldb.com/?ctiid.327348
https://vuldb.com/?id.327348
https://www.cve.org/CVERecord?id=CVE-2025-11412
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-11413
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11413
https://nvd.nist.gov/vuln/detail/CVE-2025-11413
https://sourceware.org/bugzilla/attachment.cgi?id=16362
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33456
https://sourceware.org/bugzilla/show_bug.cgi?id=33456#c10
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=72efdf166aa0ed72ecc69fc2349af6591a7a19c0
https://vuldb.com/?ctiid.327349
https://vuldb.com/?id.327349
https://vuldb.com/?submit.665587
https://www.cve.org/CVERecord?id=CVE-2025-11413
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-11414
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11414
https://nvd.nist.gov/vuln/detail/CVE-2025-11414
https://sourceware.org/bugzilla/attachment.cgi?id=16361
https://sourceware.org/bugzilla/show_bug.cgi?id=33450
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aeaaa9af6359c8e394ce9cf24911fec4f4d23703
https://vuldb.com/?ctiid.327350
https://vuldb.com/?id.327350
https://vuldb.com/?submit.665591
https://www.cve.org/CVERecord?id=CVE-2025-11414
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1147
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1148
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1149
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1149
https://nvd.nist.gov/vuln/detail/CVE-2025-1149
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295053
https://vuldb.com/?id.295053
https://www.cve.org/CVERecord?id=CVE-2025-1149
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-11494
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11494
https://nvd.nist.gov/vuln/detail/CVE-2025-11494
https://sourceware.org/bugzilla/attachment.cgi?id=16389
https://sourceware.org/bugzilla/show_bug.cgi?id=33499
https://sourceware.org/bugzilla/show_bug.cgi?id=33499#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b6ac5a8a5b82f0ae6a4642c8d7149b325f4cc60a
https://vuldb.com/?ctiid.327619
https://vuldb.com/?id.327619
https://vuldb.com/?submit.668281
https://www.cve.org/CVERecord?id=CVE-2025-11494
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-11495
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11495
https://nvd.nist.gov/vuln/detail/CVE-2025-11495
https://sourceware.org/bugzilla/attachment.cgi?id=16393
https://sourceware.org/bugzilla/show_bug.cgi?id=33502
https://sourceware.org/bugzilla/show_bug.cgi?id=33502#c3
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6b21c8b2ecfef5c95142cbc2c32f185cb1c26ab0
https://vuldb.com/?ctiid.327620
https://vuldb.com/?id.327620
https://vuldb.com/?submit.668290
https://www.cve.org/CVERecord?id=CVE-2025-11495
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1150
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1150
https://nvd.nist.gov/vuln/detail/CVE-2025-1150
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295054
https://vuldb.com/?id.295054
https://www.cve.org/CVERecord?id=CVE-2025-1150
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1151
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1151
https://nvd.nist.gov/vuln/detail/CVE-2025-1151
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295055
https://vuldb.com/?id.295055
https://www.cve.org/CVERecord?id=CVE-2025-1151
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1152
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1152
https://nvd.nist.gov/vuln/detail/CVE-2025-1152
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295056
https://vuldb.com/?id.295056
https://www.cve.org/CVERecord?id=CVE-2025-1152
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1153
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1176
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1178
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1179
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1179
https://nvd.nist.gov/vuln/detail/CVE-2025-1179
https://sourceware.org/bugzilla/attachment.cgi?id=15915
https://sourceware.org/bugzilla/show_bug.cgi?id=32640
https://sourceware.org/bugzilla/show_bug.cgi?id=32640#c1
https://vuldb.com/?ctiid.295082
https://vuldb.com/?id.295082
https://vuldb.com/?submit.495376
https://www.cve.org/CVERecord?id=CVE-2025-1179
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1180
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1180
https://nvd.nist.gov/vuln/detail/CVE-2025-1180
https://sourceware.org/bugzilla/attachment.cgi?id=15917
https://sourceware.org/bugzilla/show_bug.cgi?id=32642
https://vuldb.com/?ctiid.295083
https://vuldb.com/?id.295083
https://vuldb.com/?submit.495381
https://www.cve.org/CVERecord?id=CVE-2025-1180
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1181
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1182
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-3198
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-5244
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-5245
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-7545
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-7546
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-8224
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8224
https://nvd.nist.gov/vuln/detail/CVE-2025-8224
https://sourceware.org/bugzilla/attachment.cgi?id=15680
https://sourceware.org/bugzilla/show_bug.cgi?id=32109
https://sourceware.org/bugzilla/show_bug.cgi?id=32109#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=db856d41004301b3a56438efd957ef5cabb91530
https://vuldb.com/?ctiid.317812
https://vuldb.com/?id.317812
https://vuldb.com/?submit.621878
https://www.cve.org/CVERecord?id=CVE-2025-8224
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-8225
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
bsdutils
CVE-2022-0563
LOW
1:2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
coreutils
CVE-2016-2781
LOW
9.1-1
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
coreutils
CVE-2017-18018
LOW
9.1-1
http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
https://nvd.nist.gov/vuln/detail/CVE-2017-18018
https://www.cve.org/CVERecord?id=CVE-2017-18018
coreutils
CVE-2025-5278
LOW
9.1-1
http://www.openwall.com/lists/oss-security/2025/05/27/2
http://www.openwall.com/lists/oss-security/2025/05/29/1
http://www.openwall.com/lists/oss-security/2025/05/29/2
https://access.redhat.com/security/cve/CVE-2025-5278
https://bugzilla.redhat.com/show_bug.cgi?id=2368764
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8c9602e3a145e9596dc1a63c6ed67865814b6633
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?id=8c9602e3a145e9596dc1a63c6ed67865814b6633#n14
https://nvd.nist.gov/vuln/detail/CVE-2025-5278
https://security-tracker.debian.org/tracker/CVE-2025-5278
https://www.cve.org/CVERecord?id=CVE-2025-5278
cpp-12
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
curl
CVE-2025-10148
MEDIUM
7.88.1-10+deb12u14
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
curl
CVE-2025-9086
MEDIUM
7.88.1-10+deb12u14
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
curl
CVE-2024-2379
LOW
7.88.1-10+deb12u14
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
curl
CVE-2025-0725
LOW
7.88.1-10+deb12u14
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://github.com/curl/curl/commit/76f83f0db23846e254d940ec7
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
dpkg
CVE-2025-6297
LOW
1.21.22
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=ed6bbd445dd8800308c67236ba35d08004c98e82
https://ubuntu.com/security/notices/USN-7768-1
https://www.cve.org/CVERecord?id=CVE-2025-6297
dpkg-dev
CVE-2025-6297
LOW
1.21.22
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=ed6bbd445dd8800308c67236ba35d08004c98e82
https://ubuntu.com/security/notices/USN-7768-1
https://www.cve.org/CVERecord?id=CVE-2025-6297
ffmpeg
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
ffmpeg
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
ffmpeg
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
ffmpeg
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
ffmpeg
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
ffmpeg
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
ffmpeg
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
ffmpeg
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
ffmpeg
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
ffmpeg
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
g++-12
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
gcc-12
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
gcc-12-base
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
git
CVE-2025-48384
HIGH
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-48384
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89
https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9
https://linux.oracle.com/cve/CVE-2025-48384.html
https://linux.oracle.com/errata/ELSA-2025-11688.html
https://nvd.nist.gov/vuln/detail/CVE-2025-48384
https://ubuntu.com/security/notices/USN-7626-1
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://www.cve.org/CVERecord?id=CVE-2025-48384
https://www.openwall.com/lists/oss-security/2025/07/08/4
git
CVE-2025-48385
HIGH
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-48385
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655
https://linux.oracle.com/cve/CVE-2025-48385.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://nvd.nist.gov/vuln/detail/CVE-2025-48385
https://ubuntu.com/security/notices/USN-7626-1
https://www.cve.org/CVERecord?id=CVE-2025-48385
https://www.openwall.com/lists/oss-security/2025/07/08/4
git
CVE-2025-27613
MEDIUM
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-27613
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/j6t/gitk/compare/465f03869ae11acd04abfa1b83c67879c867410c..026c397d911cde55924d7eb1311d0fd6e2e105d5
https://github.com/j6t/gitk/compare/7dd272eca153058da2e8d5b9960bbbf0b4f0cbaa..67a128b91e25978a15f9f7e194d81b441d603652
https://github.com/j6t/gitk/security/advisories/GHSA-f3cw-xrj3-wr2v
https://linux.oracle.com/cve/CVE-2025-27613.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://lore.kernel.org/git/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2025-27613
https://ubuntu.com/security/notices/USN-7626-1
https://ubuntu.com/security/notices/USN-7626-2
https://ubuntu.com/security/notices/USN-7626-3
https://www.cve.org/CVERecord?id=CVE-2025-27613
https://www.openwall.com/lists/oss-security/2025/07/08/4
git
CVE-2018-1000021
LOW
1:2.39.5-0+deb12u2
http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://access.redhat.com/security/cve/CVE-2018-1000021
https://nvd.nist.gov/vuln/detail/CVE-2018-1000021
https://www.cve.org/CVERecord?id=CVE-2018-1000021
git
CVE-2022-24975
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/security/cve/CVE-2022-24975
https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191
https://lore.kernel.org/git/xmqq4k14qe9g.fsf%40gitster.g/
https://nvd.nist.gov/vuln/detail/CVE-2022-24975
https://www.aquasec.com/blog/undetected-hard-code-secrets-expose-corporations/
https://www.cve.org/CVERecord?id=CVE-2022-24975
https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/
git
CVE-2024-52005
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:8414
https://access.redhat.com/security/cve/CVE-2024-52005
https://bugzilla.redhat.com/2338289
https://bugzilla.redhat.com/show_bug.cgi?id=2338289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005
https://errata.almalinux.org/8/ALSA-2025-8414.html
https://errata.rockylinux.org/RLSA-2025:8414
https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329
https://linux.oracle.com/cve/CVE-2024-52005.html
https://linux.oracle.com/errata/ELSA-2025-8414.html
https://lore.kernel.org/git/
[email protected]
https://lore.kernel.org/git/
[email protected]
/T/#t
https://nvd.nist.gov/vuln/detail/CVE-2024-52005
https://www.cve.org/CVERecord?id=CVE-2024-52005
git
CVE-2025-46835
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-46835
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/j6t/git-gui/compare/dcda716dbc9c90bcac4611bd1076747671ee0906..a437f5bc93330a70b42a230e52f3bd036ca1b1da
https://github.com/j6t/git-gui/security/advisories/GHSA-xfx7-68v4-v8fg
https://linux.oracle.com/cve/CVE-2025-46835.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://nvd.nist.gov/vuln/detail/CVE-2025-46835
https://ubuntu.com/security/notices/USN-7626-1
https://ubuntu.com/security/notices/USN-7626-2
https://ubuntu.com/security/notices/USN-7626-3
https://www.cve.org/CVERecord?id=CVE-2025-46835
https://www.openwall.com/lists/oss-security/2025/07/08/4
git-man
CVE-2025-48384
HIGH
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-48384
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89
https://github.com/git/git/security/advisories/GHSA-vwqx-4fm8-6qc9
https://linux.oracle.com/cve/CVE-2025-48384.html
https://linux.oracle.com/errata/ELSA-2025-11688.html
https://nvd.nist.gov/vuln/detail/CVE-2025-48384
https://ubuntu.com/security/notices/USN-7626-1
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://www.cve.org/CVERecord?id=CVE-2025-48384
https://www.openwall.com/lists/oss-security/2025/07/08/4
git-man
CVE-2025-48385
HIGH
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-48385
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/git/git/security/advisories/GHSA-m98c-vgpc-9655
https://linux.oracle.com/cve/CVE-2025-48385.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://nvd.nist.gov/vuln/detail/CVE-2025-48385
https://ubuntu.com/security/notices/USN-7626-1
https://www.cve.org/CVERecord?id=CVE-2025-48385
https://www.openwall.com/lists/oss-security/2025/07/08/4
git-man
CVE-2025-27613
MEDIUM
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-27613
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/j6t/gitk/compare/465f03869ae11acd04abfa1b83c67879c867410c..026c397d911cde55924d7eb1311d0fd6e2e105d5
https://github.com/j6t/gitk/compare/7dd272eca153058da2e8d5b9960bbbf0b4f0cbaa..67a128b91e25978a15f9f7e194d81b441d603652
https://github.com/j6t/gitk/security/advisories/GHSA-f3cw-xrj3-wr2v
https://linux.oracle.com/cve/CVE-2025-27613.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://lore.kernel.org/git/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2025-27613
https://ubuntu.com/security/notices/USN-7626-1
https://ubuntu.com/security/notices/USN-7626-2
https://ubuntu.com/security/notices/USN-7626-3
https://www.cve.org/CVERecord?id=CVE-2025-27613
https://www.openwall.com/lists/oss-security/2025/07/08/4
git-man
CVE-2018-1000021
LOW
1:2.39.5-0+deb12u2
http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://access.redhat.com/security/cve/CVE-2018-1000021
https://nvd.nist.gov/vuln/detail/CVE-2018-1000021
https://www.cve.org/CVERecord?id=CVE-2018-1000021
git-man
CVE-2022-24975
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/security/cve/CVE-2022-24975
https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191
https://lore.kernel.org/git/xmqq4k14qe9g.fsf%40gitster.g/
https://nvd.nist.gov/vuln/detail/CVE-2022-24975
https://www.aquasec.com/blog/undetected-hard-code-secrets-expose-corporations/
https://www.cve.org/CVERecord?id=CVE-2022-24975
https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/
git-man
CVE-2024-52005
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:8414
https://access.redhat.com/security/cve/CVE-2024-52005
https://bugzilla.redhat.com/2338289
https://bugzilla.redhat.com/show_bug.cgi?id=2338289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005
https://errata.almalinux.org/8/ALSA-2025-8414.html
https://errata.rockylinux.org/RLSA-2025:8414
https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329
https://linux.oracle.com/cve/CVE-2024-52005.html
https://linux.oracle.com/errata/ELSA-2025-8414.html
https://lore.kernel.org/git/
[email protected]
https://lore.kernel.org/git/
[email protected]
/T/#t
https://nvd.nist.gov/vuln/detail/CVE-2024-52005
https://www.cve.org/CVERecord?id=CVE-2024-52005
git-man
CVE-2025-46835
LOW
1:2.39.5-0+deb12u2
https://access.redhat.com/errata/RHSA-2025:11534
https://access.redhat.com/security/cve/CVE-2025-46835
https://bugzilla.redhat.com/2337824
https://bugzilla.redhat.com/2337956
https://bugzilla.redhat.com/2378806
https://bugzilla.redhat.com/2378808
https://bugzilla.redhat.com/2379124
https://bugzilla.redhat.com/2379125
https://bugzilla.redhat.com/2379326
https://bugzilla.redhat.com/show_bug.cgi?id=2337824
https://bugzilla.redhat.com/show_bug.cgi?id=2337956
https://bugzilla.redhat.com/show_bug.cgi?id=2378806
https://bugzilla.redhat.com/show_bug.cgi?id=2378808
https://bugzilla.redhat.com/show_bug.cgi?id=2379124
https://bugzilla.redhat.com/show_bug.cgi?id=2379125
https://bugzilla.redhat.com/show_bug.cgi?id=2379326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27613
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-46835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48385
https://errata.almalinux.org/8/ALSA-2025-11534.html
https://errata.rockylinux.org/RLSA-2025:11534
https://github.com/j6t/git-gui/compare/dcda716dbc9c90bcac4611bd1076747671ee0906..a437f5bc93330a70b42a230e52f3bd036ca1b1da
https://github.com/j6t/git-gui/security/advisories/GHSA-xfx7-68v4-v8fg
https://linux.oracle.com/cve/CVE-2025-46835.html
https://linux.oracle.com/errata/ELSA-2025-11534.html
https://nvd.nist.gov/vuln/detail/CVE-2025-46835
https://ubuntu.com/security/notices/USN-7626-1
https://ubuntu.com/security/notices/USN-7626-2
https://ubuntu.com/security/notices/USN-7626-3
https://www.cve.org/CVERecord?id=CVE-2025-46835
https://www.openwall.com/lists/oss-security/2025/07/08/4
gpgv
CVE-2025-30258
MEDIUM
2.2.40-1.1+deb12u1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gpgv
CVE-2022-3219
LOW
2.2.40-1.1+deb12u1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
jq
CVE-2024-23337
LOW
1.6-2.1+deb12u1
https://access.redhat.com/errata/RHSA-2025:10618
https://access.redhat.com/security/cve/CVE-2024-23337
https://bugzilla.redhat.com/2367807
https://bugzilla.redhat.com/2367842
https://bugzilla.redhat.com/show_bug.cgi?id=2367807
https://bugzilla.redhat.com/show_bug.cgi?id=2367842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23337
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48060
https://errata.almalinux.org/8/ALSA-2025-10618.html
https://errata.rockylinux.org/RLSA-2025:10618
https://github.com/jqlang/jq/commit/de21386681c0df0104a99d9d09db23a9b2a78b1e
https://github.com/jqlang/jq/issues/3262
https://github.com/jqlang/jq/security/advisories/GHSA-2q6r-344g-cx46
https://linux.oracle.com/cve/CVE-2024-23337.html
https://linux.oracle.com/errata/ELSA-2025-12882.html
https://nvd.nist.gov/vuln/detail/CVE-2024-23337
https://ubuntu.com/security/notices/USN-7657-1
https://ubuntu.com/security/notices/USN-7657-2
https://www.cve.org/CVERecord?id=CVE-2024-23337
jq
CVE-2025-9403
LOW
1.6-2.1+deb12u1
https://access.redhat.com/security/cve/CVE-2025-9403
https://drive.google.com/file/d/1r8m9PhU_rk-QPj6OMcs415FcvWPD-zJY/view?usp=sharing
https://github.com/jqlang/jq/issues/3393
https://nvd.nist.gov/vuln/detail/CVE-2025-9403
https://vuldb.com/?ctiid.321239
https://vuldb.com/?id.321239
https://vuldb.com/?submit.633170
https://www.cve.org/CVERecord?id=CVE-2025-9403
libaom3
CVE-2023-6879
CRITICAL
3.6.0-1+deb12u2
https://access.redhat.com/security/cve/CVE-2023-6879
https://aomedia.googlesource.com/aom/+/refs/tags/v3.7.1
https://crbug.com/aomedia/3491
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/AYONA2XSNFMXLAW4IHLFI5UVV3QRNG5K/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/D6C2HN4T2S6GYNTAUXLH45LQZHK7QPHP/
https://nvd.nist.gov/vuln/detail/CVE-2023-6879
https://www.cve.org/CVERecord?id=CVE-2023-6879
libaom3
CVE-2023-39616
HIGH
3.6.0-1+deb12u2
https://bugs.chromium.org/p/aomedia/issues/detail?id=3372#c3
libapt-pkg6.0
CVE-2011-3374
LOW
2.6.1
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libasan8
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libatomic1
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libavcodec59
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libavcodec59
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libavcodec59
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libavcodec59
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libavcodec59
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libavcodec59
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libavcodec59
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libavcodec59
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libavcodec59
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libavcodec59
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libavdevice59
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libavdevice59
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libavdevice59
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libavdevice59
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libavdevice59
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libavdevice59
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libavdevice59
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libavdevice59
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libavdevice59
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libavdevice59
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libavfilter8
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libavfilter8
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libavfilter8
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libavfilter8
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libavfilter8
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libavfilter8
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libavfilter8
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libavfilter8
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libavfilter8
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libavfilter8
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libavformat59
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libavformat59
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libavformat59
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libavformat59
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libavformat59
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libavformat59
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libavformat59
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libavformat59
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libavformat59
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libavformat59
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libavutil57
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libavutil57
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libavutil57
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libavutil57
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libavutil57
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libavutil57
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libavutil57
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libavutil57
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libavutil57
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libavutil57
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libbinutils
CVE-2017-13716
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libbinutils
CVE-2018-20673
LOW
2.40-2
http://www.securityfocus.com/bid/106454
https://access.redhat.com/security/cve/CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20673
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
https://www.cve.org/CVERecord?id=CVE-2018-20673
libbinutils
CVE-2018-20712
LOW
2.40-2
http://www.securityfocus.com/bid/106563
https://access.redhat.com/security/cve/CVE-2018-20712
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://nvd.nist.gov/vuln/detail/CVE-2018-20712
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
https://www.cve.org/CVERecord?id=CVE-2018-20712
libbinutils
CVE-2018-9996
LOW
2.40-2
http://www.securityfocus.com/bid/103733
https://access.redhat.com/security/cve/CVE-2018-9996
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
https://nvd.nist.gov/vuln/detail/CVE-2018-9996
https://www.cve.org/CVERecord?id=CVE-2018-9996
libbinutils
CVE-2021-32256
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2021-32256
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1927070
https://nvd.nist.gov/vuln/detail/CVE-2021-32256
https://security.netapp.com/advisory/ntap-20230824-0013/
https://www.cve.org/CVERecord?id=CVE-2021-32256
libbinutils
CVE-2023-1972
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2023-1972
https://bugzilla.redhat.com/show_bug.cgi?id=2185646
https://nvd.nist.gov/vuln/detail/CVE-2023-1972
https://security.gentoo.org/glsa/202309-15
https://sourceware.org/bugzilla/show_bug.cgi?id=30285
https://sourceware.org/git/?p=binutils-gdb.git;a=blobdiff;f=bfd/elf.c;h=185028cbd97ae0901c4276c8a4787b12bb75875a;hp=027d01437352555bc4ac0717cb0486c751a7775d;hb=c22d38baefc5a7a1e1f5cdc9dbb556b1f0ec5c57;hpb=f2f9bde5cde7ff34ed0a4c4682a211d402aa1086
https://ubuntu.com/security/notices/USN-6101-1
https://ubuntu.com/security/notices/USN-6842-1
https://www.cve.org/CVERecord?id=CVE-2023-1972
libbinutils
CVE-2024-53589
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-53589
https://bushido-sec.com/index.php/2024/12/05/binutils-objdump-tekhex-buffer-overflow/
https://nvd.nist.gov/vuln/detail/CVE-2024-53589
https://security.netapp.com/advisory/ntap-20250314-0006/
https://www.cve.org/CVERecord?id=CVE-2024-53589
https://www.gnu.org/software/binutils/
libbinutils
CVE-2024-57360
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-57360
https://nvd.nist.gov/vuln/detail/CVE-2024-57360
https://sourceware.org/bugzilla/show_bug.cgi?id=32467
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f8987d3999edb26e757115fe87be55787d510b9
https://ubuntu.com/security/notices/USN-7306-1
https://www.cve.org/CVERecord?id=CVE-2024-57360
libbinutils
CVE-2025-0840
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
libbinutils
CVE-2025-11081
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11081
https://github.com/user-attachments/files/20623354/hdf5_crash_3.txt
https://nvd.nist.gov/vuln/detail/CVE-2025-11081
https://sourceware.org/bugzilla/show_bug.cgi?id=33406
https://sourceware.org/bugzilla/show_bug.cgi?id=33406#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f87a66db645caf8cc0e6fc87b0c28c78a38af59b
https://vuldb.com/?ctiid.326122
https://vuldb.com/?id.326122
https://vuldb.com/?submit.661275
https://www.cve.org/CVERecord?id=CVE-2025-11081
https://www.gnu.org/
libbinutils
CVE-2025-11082
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11082
https://nvd.nist.gov/vuln/detail/CVE-2025-11082
https://sourceware.org/bugzilla/attachment.cgi?id=16358
https://sourceware.org/bugzilla/show_bug.cgi?id=33464
https://sourceware.org/bugzilla/show_bug.cgi?id=33464#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ea1a0737c7692737a644af0486b71e4a392cbca8
https://vuldb.com/?ctiid.326123
https://vuldb.com/?id.326123
https://vuldb.com/?submit.661276
https://www.cve.org/CVERecord?id=CVE-2025-11082
https://www.gnu.org/
libbinutils
CVE-2025-11083
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11083
https://nvd.nist.gov/vuln/detail/CVE-2025-11083
https://sourceware.org/bugzilla/attachment.cgi?id=16353
https://sourceware.org/bugzilla/show_bug.cgi?id=33457
https://sourceware.org/bugzilla/show_bug.cgi?id=33457#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=9ca499644a21ceb3f946d1c179c38a83be084490
https://vuldb.com/?ctiid.326124
https://vuldb.com/?id.326124
https://vuldb.com/?submit.661277
https://www.cve.org/CVERecord?id=CVE-2025-11083
https://www.gnu.org/
libbinutils
CVE-2025-11412
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11412
https://nvd.nist.gov/vuln/detail/CVE-2025-11412
https://sourceware.org/bugzilla/attachment.cgi?id=16378
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33452#c8
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=047435dd988a3975d40c6626a8f739a0b2e154bc
https://vuldb.com/?ctiid.327348
https://vuldb.com/?id.327348
https://www.cve.org/CVERecord?id=CVE-2025-11412
https://www.gnu.org/
libbinutils
CVE-2025-11413
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11413
https://nvd.nist.gov/vuln/detail/CVE-2025-11413
https://sourceware.org/bugzilla/attachment.cgi?id=16362
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33456
https://sourceware.org/bugzilla/show_bug.cgi?id=33456#c10
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=72efdf166aa0ed72ecc69fc2349af6591a7a19c0
https://vuldb.com/?ctiid.327349
https://vuldb.com/?id.327349
https://vuldb.com/?submit.665587
https://www.cve.org/CVERecord?id=CVE-2025-11413
https://www.gnu.org/
libbinutils
CVE-2025-11414
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11414
https://nvd.nist.gov/vuln/detail/CVE-2025-11414
https://sourceware.org/bugzilla/attachment.cgi?id=16361
https://sourceware.org/bugzilla/show_bug.cgi?id=33450
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aeaaa9af6359c8e394ce9cf24911fec4f4d23703
https://vuldb.com/?ctiid.327350
https://vuldb.com/?id.327350
https://vuldb.com/?submit.665591
https://www.cve.org/CVERecord?id=CVE-2025-11414
https://www.gnu.org/
libbinutils
CVE-2025-1147
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libbinutils
CVE-2025-1148
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libbinutils
CVE-2025-1149
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1149
https://nvd.nist.gov/vuln/detail/CVE-2025-1149
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295053
https://vuldb.com/?id.295053
https://www.cve.org/CVERecord?id=CVE-2025-1149
https://www.gnu.org/
libbinutils
CVE-2025-11494
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11494
https://nvd.nist.gov/vuln/detail/CVE-2025-11494
https://sourceware.org/bugzilla/attachment.cgi?id=16389
https://sourceware.org/bugzilla/show_bug.cgi?id=33499
https://sourceware.org/bugzilla/show_bug.cgi?id=33499#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b6ac5a8a5b82f0ae6a4642c8d7149b325f4cc60a
https://vuldb.com/?ctiid.327619
https://vuldb.com/?id.327619
https://vuldb.com/?submit.668281
https://www.cve.org/CVERecord?id=CVE-2025-11494
https://www.gnu.org/
libbinutils
CVE-2025-11495
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11495
https://nvd.nist.gov/vuln/detail/CVE-2025-11495
https://sourceware.org/bugzilla/attachment.cgi?id=16393
https://sourceware.org/bugzilla/show_bug.cgi?id=33502
https://sourceware.org/bugzilla/show_bug.cgi?id=33502#c3
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6b21c8b2ecfef5c95142cbc2c32f185cb1c26ab0
https://vuldb.com/?ctiid.327620
https://vuldb.com/?id.327620
https://vuldb.com/?submit.668290
https://www.cve.org/CVERecord?id=CVE-2025-11495
https://www.gnu.org/
libbinutils
CVE-2025-1150
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1150
https://nvd.nist.gov/vuln/detail/CVE-2025-1150
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295054
https://vuldb.com/?id.295054
https://www.cve.org/CVERecord?id=CVE-2025-1150
https://www.gnu.org/
libbinutils
CVE-2025-1151
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1151
https://nvd.nist.gov/vuln/detail/CVE-2025-1151
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295055
https://vuldb.com/?id.295055
https://www.cve.org/CVERecord?id=CVE-2025-1151
https://www.gnu.org/
libbinutils
CVE-2025-1152
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1152
https://nvd.nist.gov/vuln/detail/CVE-2025-1152
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295056
https://vuldb.com/?id.295056
https://www.cve.org/CVERecord?id=CVE-2025-1152
https://www.gnu.org/
libbinutils
CVE-2025-1153
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
libbinutils
CVE-2025-1176
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
libbinutils
CVE-2025-1178
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
libbinutils
CVE-2025-1179
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1179
https://nvd.nist.gov/vuln/detail/CVE-2025-1179
https://sourceware.org/bugzilla/attachment.cgi?id=15915
https://sourceware.org/bugzilla/show_bug.cgi?id=32640
https://sourceware.org/bugzilla/show_bug.cgi?id=32640#c1
https://vuldb.com/?ctiid.295082
https://vuldb.com/?id.295082
https://vuldb.com/?submit.495376
https://www.cve.org/CVERecord?id=CVE-2025-1179
https://www.gnu.org/
libbinutils
CVE-2025-1180
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1180
https://nvd.nist.gov/vuln/detail/CVE-2025-1180
https://sourceware.org/bugzilla/attachment.cgi?id=15917
https://sourceware.org/bugzilla/show_bug.cgi?id=32642
https://vuldb.com/?ctiid.295083
https://vuldb.com/?id.295083
https://vuldb.com/?submit.495381
https://www.cve.org/CVERecord?id=CVE-2025-1180
https://www.gnu.org/
libbinutils
CVE-2025-1181
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
libbinutils
CVE-2025-1182
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
libbinutils
CVE-2025-3198
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libbinutils
CVE-2025-5244
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libbinutils
CVE-2025-5245
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libbinutils
CVE-2025-7545
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libbinutils
CVE-2025-7546
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
libbinutils
CVE-2025-8224
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8224
https://nvd.nist.gov/vuln/detail/CVE-2025-8224
https://sourceware.org/bugzilla/attachment.cgi?id=15680
https://sourceware.org/bugzilla/show_bug.cgi?id=32109
https://sourceware.org/bugzilla/show_bug.cgi?id=32109#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=db856d41004301b3a56438efd957ef5cabb91530
https://vuldb.com/?ctiid.317812
https://vuldb.com/?id.317812
https://vuldb.com/?submit.621878
https://www.cve.org/CVERecord?id=CVE-2025-8224
https://www.gnu.org/
libbinutils
CVE-2025-8225
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libblkid1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libc-bin
CVE-2010-4756
LOW
2.36-9+deb12u13
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
libc-bin
CVE-2018-20796
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
libc-bin
CVE-2019-1010022
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
libc-bin
CVE-2019-1010023
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
libc-bin
CVE-2019-1010024
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
libc-bin
CVE-2019-1010025
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
libc-bin
CVE-2019-9192
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
libc-dev-bin
CVE-2010-4756
LOW
2.36-9+deb12u13
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
libc-dev-bin
CVE-2018-20796
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
libc-dev-bin
CVE-2019-1010022
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
libc-dev-bin
CVE-2019-1010023
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
libc-dev-bin
CVE-2019-1010024
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
libc-dev-bin
CVE-2019-1010025
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
libc-dev-bin
CVE-2019-9192
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
libc6
CVE-2010-4756
LOW
2.36-9+deb12u13
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
libc6
CVE-2018-20796
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
libc6
CVE-2019-1010022
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
libc6
CVE-2019-1010023
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
libc6
CVE-2019-1010024
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
libc6
CVE-2019-1010025
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
libc6
CVE-2019-9192
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
libc6-dev
CVE-2010-4756
LOW
2.36-9+deb12u13
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
libc6-dev
CVE-2018-20796
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
libc6-dev
CVE-2019-1010022
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
libc6-dev
CVE-2019-1010023
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
libc6-dev
CVE-2019-1010024
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
libc6-dev
CVE-2019-1010025
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
libc6-dev
CVE-2019-9192
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
libcaca0
CVE-2022-0856
LOW
0.99.beta20-3
https://github.com/cacalabs/libcaca/issues/65
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B3E5GF2LSX2ZEY5JZNM7HXJMLHMY436X/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GTDRPVX3HCYLQCLMQ6NNSRC3B7L6WGUM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MFOFTTMHO666HB3TVHBMCES6GCKG5PPG/
libcairo-gobject2
CVE-2017-7475
LOW
1.16.0-7
http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://github.com/rcairo/rcairo
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cairo/CVE-2017-7475.yml
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
https://www.cve.org/CVERecord?id=CVE-2017-7475
libcairo-gobject2
CVE-2018-18064
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-18064
https://www.cve.org/CVERecord?id=CVE-2018-18064
libcairo-gobject2
CVE-2019-6461
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
https://www.cve.org/CVERecord?id=CVE-2019-6461
libcairo-gobject2
CVE-2019-6462
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
https://www.cve.org/CVERecord?id=CVE-2019-6462
libcairo-gobject2
CVE-2025-50422
LOW
1.16.0-7
http://freedesktop.com
http://poppler.com
https://access.redhat.com/security/cve/CVE-2025-50422
https://github.com/Landw-hub/CVE-2025-50422
https://gitlab.freedesktop.org/cairo/cairo/-/merge_requests/621
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591#note_3045081
https://nvd.nist.gov/vuln/detail/CVE-2025-50422
https://www.cve.org/CVERecord?id=CVE-2025-50422
libcairo2
CVE-2017-7475
LOW
1.16.0-7
http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://github.com/rcairo/rcairo
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cairo/CVE-2017-7475.yml
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
https://www.cve.org/CVERecord?id=CVE-2017-7475
libcairo2
CVE-2018-18064
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-18064
https://www.cve.org/CVERecord?id=CVE-2018-18064
libcairo2
CVE-2019-6461
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
https://www.cve.org/CVERecord?id=CVE-2019-6461
libcairo2
CVE-2019-6462
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
https://www.cve.org/CVERecord?id=CVE-2019-6462
libcairo2
CVE-2025-50422
LOW
1.16.0-7
http://freedesktop.com
http://poppler.com
https://access.redhat.com/security/cve/CVE-2025-50422
https://github.com/Landw-hub/CVE-2025-50422
https://gitlab.freedesktop.org/cairo/cairo/-/merge_requests/621
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591#note_3045081
https://nvd.nist.gov/vuln/detail/CVE-2025-50422
https://www.cve.org/CVERecord?id=CVE-2025-50422
libcc1-0
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libctf-nobfd0
CVE-2017-13716
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libctf-nobfd0
CVE-2018-20673
LOW
2.40-2
http://www.securityfocus.com/bid/106454
https://access.redhat.com/security/cve/CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20673
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
https://www.cve.org/CVERecord?id=CVE-2018-20673
libctf-nobfd0
CVE-2018-20712
LOW
2.40-2
http://www.securityfocus.com/bid/106563
https://access.redhat.com/security/cve/CVE-2018-20712
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://nvd.nist.gov/vuln/detail/CVE-2018-20712
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
https://www.cve.org/CVERecord?id=CVE-2018-20712
libctf-nobfd0
CVE-2018-9996
LOW
2.40-2
http://www.securityfocus.com/bid/103733
https://access.redhat.com/security/cve/CVE-2018-9996
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
https://nvd.nist.gov/vuln/detail/CVE-2018-9996
https://www.cve.org/CVERecord?id=CVE-2018-9996
libctf-nobfd0
CVE-2021-32256
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2021-32256
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1927070
https://nvd.nist.gov/vuln/detail/CVE-2021-32256
https://security.netapp.com/advisory/ntap-20230824-0013/
https://www.cve.org/CVERecord?id=CVE-2021-32256
libctf-nobfd0
CVE-2023-1972
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2023-1972
https://bugzilla.redhat.com/show_bug.cgi?id=2185646
https://nvd.nist.gov/vuln/detail/CVE-2023-1972
https://security.gentoo.org/glsa/202309-15
https://sourceware.org/bugzilla/show_bug.cgi?id=30285
https://sourceware.org/git/?p=binutils-gdb.git;a=blobdiff;f=bfd/elf.c;h=185028cbd97ae0901c4276c8a4787b12bb75875a;hp=027d01437352555bc4ac0717cb0486c751a7775d;hb=c22d38baefc5a7a1e1f5cdc9dbb556b1f0ec5c57;hpb=f2f9bde5cde7ff34ed0a4c4682a211d402aa1086
https://ubuntu.com/security/notices/USN-6101-1
https://ubuntu.com/security/notices/USN-6842-1
https://www.cve.org/CVERecord?id=CVE-2023-1972
libctf-nobfd0
CVE-2024-53589
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-53589
https://bushido-sec.com/index.php/2024/12/05/binutils-objdump-tekhex-buffer-overflow/
https://nvd.nist.gov/vuln/detail/CVE-2024-53589
https://security.netapp.com/advisory/ntap-20250314-0006/
https://www.cve.org/CVERecord?id=CVE-2024-53589
https://www.gnu.org/software/binutils/
libctf-nobfd0
CVE-2024-57360
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-57360
https://nvd.nist.gov/vuln/detail/CVE-2024-57360
https://sourceware.org/bugzilla/show_bug.cgi?id=32467
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f8987d3999edb26e757115fe87be55787d510b9
https://ubuntu.com/security/notices/USN-7306-1
https://www.cve.org/CVERecord?id=CVE-2024-57360
libctf-nobfd0
CVE-2025-0840
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
libctf-nobfd0
CVE-2025-11081
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11081
https://github.com/user-attachments/files/20623354/hdf5_crash_3.txt
https://nvd.nist.gov/vuln/detail/CVE-2025-11081
https://sourceware.org/bugzilla/show_bug.cgi?id=33406
https://sourceware.org/bugzilla/show_bug.cgi?id=33406#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f87a66db645caf8cc0e6fc87b0c28c78a38af59b
https://vuldb.com/?ctiid.326122
https://vuldb.com/?id.326122
https://vuldb.com/?submit.661275
https://www.cve.org/CVERecord?id=CVE-2025-11081
https://www.gnu.org/
libctf-nobfd0
CVE-2025-11082
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11082
https://nvd.nist.gov/vuln/detail/CVE-2025-11082
https://sourceware.org/bugzilla/attachment.cgi?id=16358
https://sourceware.org/bugzilla/show_bug.cgi?id=33464
https://sourceware.org/bugzilla/show_bug.cgi?id=33464#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ea1a0737c7692737a644af0486b71e4a392cbca8
https://vuldb.com/?ctiid.326123
https://vuldb.com/?id.326123
https://vuldb.com/?submit.661276
https://www.cve.org/CVERecord?id=CVE-2025-11082
https://www.gnu.org/
libctf-nobfd0
CVE-2025-11083
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11083
https://nvd.nist.gov/vuln/detail/CVE-2025-11083
https://sourceware.org/bugzilla/attachment.cgi?id=16353
https://sourceware.org/bugzilla/show_bug.cgi?id=33457
https://sourceware.org/bugzilla/show_bug.cgi?id=33457#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=9ca499644a21ceb3f946d1c179c38a83be084490
https://vuldb.com/?ctiid.326124
https://vuldb.com/?id.326124
https://vuldb.com/?submit.661277
https://www.cve.org/CVERecord?id=CVE-2025-11083
https://www.gnu.org/
libctf-nobfd0
CVE-2025-11412
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11412
https://nvd.nist.gov/vuln/detail/CVE-2025-11412
https://sourceware.org/bugzilla/attachment.cgi?id=16378
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33452#c8
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=047435dd988a3975d40c6626a8f739a0b2e154bc
https://vuldb.com/?ctiid.327348
https://vuldb.com/?id.327348
https://www.cve.org/CVERecord?id=CVE-2025-11412
https://www.gnu.org/
libctf-nobfd0
CVE-2025-11413
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11413
https://nvd.nist.gov/vuln/detail/CVE-2025-11413
https://sourceware.org/bugzilla/attachment.cgi?id=16362
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33456
https://sourceware.org/bugzilla/show_bug.cgi?id=33456#c10
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=72efdf166aa0ed72ecc69fc2349af6591a7a19c0
https://vuldb.com/?ctiid.327349
https://vuldb.com/?id.327349
https://vuldb.com/?submit.665587
https://www.cve.org/CVERecord?id=CVE-2025-11413
https://www.gnu.org/
libctf-nobfd0
CVE-2025-11414
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11414
https://nvd.nist.gov/vuln/detail/CVE-2025-11414
https://sourceware.org/bugzilla/attachment.cgi?id=16361
https://sourceware.org/bugzilla/show_bug.cgi?id=33450
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aeaaa9af6359c8e394ce9cf24911fec4f4d23703
https://vuldb.com/?ctiid.327350
https://vuldb.com/?id.327350
https://vuldb.com/?submit.665591
https://www.cve.org/CVERecord?id=CVE-2025-11414
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1147
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1148
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1149
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1149
https://nvd.nist.gov/vuln/detail/CVE-2025-1149
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295053
https://vuldb.com/?id.295053
https://www.cve.org/CVERecord?id=CVE-2025-1149
https://www.gnu.org/
libctf-nobfd0
CVE-2025-11494
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11494
https://nvd.nist.gov/vuln/detail/CVE-2025-11494
https://sourceware.org/bugzilla/attachment.cgi?id=16389
https://sourceware.org/bugzilla/show_bug.cgi?id=33499
https://sourceware.org/bugzilla/show_bug.cgi?id=33499#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b6ac5a8a5b82f0ae6a4642c8d7149b325f4cc60a
https://vuldb.com/?ctiid.327619
https://vuldb.com/?id.327619
https://vuldb.com/?submit.668281
https://www.cve.org/CVERecord?id=CVE-2025-11494
https://www.gnu.org/
libctf-nobfd0
CVE-2025-11495
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11495
https://nvd.nist.gov/vuln/detail/CVE-2025-11495
https://sourceware.org/bugzilla/attachment.cgi?id=16393
https://sourceware.org/bugzilla/show_bug.cgi?id=33502
https://sourceware.org/bugzilla/show_bug.cgi?id=33502#c3
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6b21c8b2ecfef5c95142cbc2c32f185cb1c26ab0
https://vuldb.com/?ctiid.327620
https://vuldb.com/?id.327620
https://vuldb.com/?submit.668290
https://www.cve.org/CVERecord?id=CVE-2025-11495
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1150
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1150
https://nvd.nist.gov/vuln/detail/CVE-2025-1150
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295054
https://vuldb.com/?id.295054
https://www.cve.org/CVERecord?id=CVE-2025-1150
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1151
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1151
https://nvd.nist.gov/vuln/detail/CVE-2025-1151
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295055
https://vuldb.com/?id.295055
https://www.cve.org/CVERecord?id=CVE-2025-1151
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1152
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1152
https://nvd.nist.gov/vuln/detail/CVE-2025-1152
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295056
https://vuldb.com/?id.295056
https://www.cve.org/CVERecord?id=CVE-2025-1152
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1153
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1176
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1178
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1179
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1179
https://nvd.nist.gov/vuln/detail/CVE-2025-1179
https://sourceware.org/bugzilla/attachment.cgi?id=15915
https://sourceware.org/bugzilla/show_bug.cgi?id=32640
https://sourceware.org/bugzilla/show_bug.cgi?id=32640#c1
https://vuldb.com/?ctiid.295082
https://vuldb.com/?id.295082
https://vuldb.com/?submit.495376
https://www.cve.org/CVERecord?id=CVE-2025-1179
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1180
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1180
https://nvd.nist.gov/vuln/detail/CVE-2025-1180
https://sourceware.org/bugzilla/attachment.cgi?id=15917
https://sourceware.org/bugzilla/show_bug.cgi?id=32642
https://vuldb.com/?ctiid.295083
https://vuldb.com/?id.295083
https://vuldb.com/?submit.495381
https://www.cve.org/CVERecord?id=CVE-2025-1180
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1181
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1182
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
libctf-nobfd0
CVE-2025-3198
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libctf-nobfd0
CVE-2025-5244
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libctf-nobfd0
CVE-2025-5245
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libctf-nobfd0
CVE-2025-7545
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libctf-nobfd0
CVE-2025-7546
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
libctf-nobfd0
CVE-2025-8224
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8224
https://nvd.nist.gov/vuln/detail/CVE-2025-8224
https://sourceware.org/bugzilla/attachment.cgi?id=15680
https://sourceware.org/bugzilla/show_bug.cgi?id=32109
https://sourceware.org/bugzilla/show_bug.cgi?id=32109#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=db856d41004301b3a56438efd957ef5cabb91530
https://vuldb.com/?ctiid.317812
https://vuldb.com/?id.317812
https://vuldb.com/?submit.621878
https://www.cve.org/CVERecord?id=CVE-2025-8224
https://www.gnu.org/
libctf-nobfd0
CVE-2025-8225
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libctf0
CVE-2017-13716
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libctf0
CVE-2018-20673
LOW
2.40-2
http://www.securityfocus.com/bid/106454
https://access.redhat.com/security/cve/CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20673
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
https://www.cve.org/CVERecord?id=CVE-2018-20673
libctf0
CVE-2018-20712
LOW
2.40-2
http://www.securityfocus.com/bid/106563
https://access.redhat.com/security/cve/CVE-2018-20712
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://nvd.nist.gov/vuln/detail/CVE-2018-20712
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
https://www.cve.org/CVERecord?id=CVE-2018-20712
libctf0
CVE-2018-9996
LOW
2.40-2
http://www.securityfocus.com/bid/103733
https://access.redhat.com/security/cve/CVE-2018-9996
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
https://nvd.nist.gov/vuln/detail/CVE-2018-9996
https://www.cve.org/CVERecord?id=CVE-2018-9996
libctf0
CVE-2021-32256
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2021-32256
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1927070
https://nvd.nist.gov/vuln/detail/CVE-2021-32256
https://security.netapp.com/advisory/ntap-20230824-0013/
https://www.cve.org/CVERecord?id=CVE-2021-32256
libctf0
CVE-2023-1972
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2023-1972
https://bugzilla.redhat.com/show_bug.cgi?id=2185646
https://nvd.nist.gov/vuln/detail/CVE-2023-1972
https://security.gentoo.org/glsa/202309-15
https://sourceware.org/bugzilla/show_bug.cgi?id=30285
https://sourceware.org/git/?p=binutils-gdb.git;a=blobdiff;f=bfd/elf.c;h=185028cbd97ae0901c4276c8a4787b12bb75875a;hp=027d01437352555bc4ac0717cb0486c751a7775d;hb=c22d38baefc5a7a1e1f5cdc9dbb556b1f0ec5c57;hpb=f2f9bde5cde7ff34ed0a4c4682a211d402aa1086
https://ubuntu.com/security/notices/USN-6101-1
https://ubuntu.com/security/notices/USN-6842-1
https://www.cve.org/CVERecord?id=CVE-2023-1972
libctf0
CVE-2024-53589
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-53589
https://bushido-sec.com/index.php/2024/12/05/binutils-objdump-tekhex-buffer-overflow/
https://nvd.nist.gov/vuln/detail/CVE-2024-53589
https://security.netapp.com/advisory/ntap-20250314-0006/
https://www.cve.org/CVERecord?id=CVE-2024-53589
https://www.gnu.org/software/binutils/
libctf0
CVE-2024-57360
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-57360
https://nvd.nist.gov/vuln/detail/CVE-2024-57360
https://sourceware.org/bugzilla/show_bug.cgi?id=32467
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f8987d3999edb26e757115fe87be55787d510b9
https://ubuntu.com/security/notices/USN-7306-1
https://www.cve.org/CVERecord?id=CVE-2024-57360
libctf0
CVE-2025-0840
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
libctf0
CVE-2025-11081
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11081
https://github.com/user-attachments/files/20623354/hdf5_crash_3.txt
https://nvd.nist.gov/vuln/detail/CVE-2025-11081
https://sourceware.org/bugzilla/show_bug.cgi?id=33406
https://sourceware.org/bugzilla/show_bug.cgi?id=33406#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f87a66db645caf8cc0e6fc87b0c28c78a38af59b
https://vuldb.com/?ctiid.326122
https://vuldb.com/?id.326122
https://vuldb.com/?submit.661275
https://www.cve.org/CVERecord?id=CVE-2025-11081
https://www.gnu.org/
libctf0
CVE-2025-11082
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11082
https://nvd.nist.gov/vuln/detail/CVE-2025-11082
https://sourceware.org/bugzilla/attachment.cgi?id=16358
https://sourceware.org/bugzilla/show_bug.cgi?id=33464
https://sourceware.org/bugzilla/show_bug.cgi?id=33464#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ea1a0737c7692737a644af0486b71e4a392cbca8
https://vuldb.com/?ctiid.326123
https://vuldb.com/?id.326123
https://vuldb.com/?submit.661276
https://www.cve.org/CVERecord?id=CVE-2025-11082
https://www.gnu.org/
libctf0
CVE-2025-11083
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11083
https://nvd.nist.gov/vuln/detail/CVE-2025-11083
https://sourceware.org/bugzilla/attachment.cgi?id=16353
https://sourceware.org/bugzilla/show_bug.cgi?id=33457
https://sourceware.org/bugzilla/show_bug.cgi?id=33457#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=9ca499644a21ceb3f946d1c179c38a83be084490
https://vuldb.com/?ctiid.326124
https://vuldb.com/?id.326124
https://vuldb.com/?submit.661277
https://www.cve.org/CVERecord?id=CVE-2025-11083
https://www.gnu.org/
libctf0
CVE-2025-11412
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11412
https://nvd.nist.gov/vuln/detail/CVE-2025-11412
https://sourceware.org/bugzilla/attachment.cgi?id=16378
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33452#c8
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=047435dd988a3975d40c6626a8f739a0b2e154bc
https://vuldb.com/?ctiid.327348
https://vuldb.com/?id.327348
https://www.cve.org/CVERecord?id=CVE-2025-11412
https://www.gnu.org/
libctf0
CVE-2025-11413
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11413
https://nvd.nist.gov/vuln/detail/CVE-2025-11413
https://sourceware.org/bugzilla/attachment.cgi?id=16362
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33456
https://sourceware.org/bugzilla/show_bug.cgi?id=33456#c10
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=72efdf166aa0ed72ecc69fc2349af6591a7a19c0
https://vuldb.com/?ctiid.327349
https://vuldb.com/?id.327349
https://vuldb.com/?submit.665587
https://www.cve.org/CVERecord?id=CVE-2025-11413
https://www.gnu.org/
libctf0
CVE-2025-11414
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11414
https://nvd.nist.gov/vuln/detail/CVE-2025-11414
https://sourceware.org/bugzilla/attachment.cgi?id=16361
https://sourceware.org/bugzilla/show_bug.cgi?id=33450
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aeaaa9af6359c8e394ce9cf24911fec4f4d23703
https://vuldb.com/?ctiid.327350
https://vuldb.com/?id.327350
https://vuldb.com/?submit.665591
https://www.cve.org/CVERecord?id=CVE-2025-11414
https://www.gnu.org/
libctf0
CVE-2025-1147
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libctf0
CVE-2025-1148
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libctf0
CVE-2025-1149
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1149
https://nvd.nist.gov/vuln/detail/CVE-2025-1149
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295053
https://vuldb.com/?id.295053
https://www.cve.org/CVERecord?id=CVE-2025-1149
https://www.gnu.org/
libctf0
CVE-2025-11494
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11494
https://nvd.nist.gov/vuln/detail/CVE-2025-11494
https://sourceware.org/bugzilla/attachment.cgi?id=16389
https://sourceware.org/bugzilla/show_bug.cgi?id=33499
https://sourceware.org/bugzilla/show_bug.cgi?id=33499#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b6ac5a8a5b82f0ae6a4642c8d7149b325f4cc60a
https://vuldb.com/?ctiid.327619
https://vuldb.com/?id.327619
https://vuldb.com/?submit.668281
https://www.cve.org/CVERecord?id=CVE-2025-11494
https://www.gnu.org/
libctf0
CVE-2025-11495
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11495
https://nvd.nist.gov/vuln/detail/CVE-2025-11495
https://sourceware.org/bugzilla/attachment.cgi?id=16393
https://sourceware.org/bugzilla/show_bug.cgi?id=33502
https://sourceware.org/bugzilla/show_bug.cgi?id=33502#c3
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6b21c8b2ecfef5c95142cbc2c32f185cb1c26ab0
https://vuldb.com/?ctiid.327620
https://vuldb.com/?id.327620
https://vuldb.com/?submit.668290
https://www.cve.org/CVERecord?id=CVE-2025-11495
https://www.gnu.org/
libctf0
CVE-2025-1150
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1150
https://nvd.nist.gov/vuln/detail/CVE-2025-1150
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295054
https://vuldb.com/?id.295054
https://www.cve.org/CVERecord?id=CVE-2025-1150
https://www.gnu.org/
libctf0
CVE-2025-1151
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1151
https://nvd.nist.gov/vuln/detail/CVE-2025-1151
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295055
https://vuldb.com/?id.295055
https://www.cve.org/CVERecord?id=CVE-2025-1151
https://www.gnu.org/
libctf0
CVE-2025-1152
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1152
https://nvd.nist.gov/vuln/detail/CVE-2025-1152
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295056
https://vuldb.com/?id.295056
https://www.cve.org/CVERecord?id=CVE-2025-1152
https://www.gnu.org/
libctf0
CVE-2025-1153
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
libctf0
CVE-2025-1176
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
libctf0
CVE-2025-1178
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
libctf0
CVE-2025-1179
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1179
https://nvd.nist.gov/vuln/detail/CVE-2025-1179
https://sourceware.org/bugzilla/attachment.cgi?id=15915
https://sourceware.org/bugzilla/show_bug.cgi?id=32640
https://sourceware.org/bugzilla/show_bug.cgi?id=32640#c1
https://vuldb.com/?ctiid.295082
https://vuldb.com/?id.295082
https://vuldb.com/?submit.495376
https://www.cve.org/CVERecord?id=CVE-2025-1179
https://www.gnu.org/
libctf0
CVE-2025-1180
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1180
https://nvd.nist.gov/vuln/detail/CVE-2025-1180
https://sourceware.org/bugzilla/attachment.cgi?id=15917
https://sourceware.org/bugzilla/show_bug.cgi?id=32642
https://vuldb.com/?ctiid.295083
https://vuldb.com/?id.295083
https://vuldb.com/?submit.495381
https://www.cve.org/CVERecord?id=CVE-2025-1180
https://www.gnu.org/
libctf0
CVE-2025-1181
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
libctf0
CVE-2025-1182
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
libctf0
CVE-2025-3198
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libctf0
CVE-2025-5244
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libctf0
CVE-2025-5245
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libctf0
CVE-2025-7545
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libctf0
CVE-2025-7546
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
libctf0
CVE-2025-8224
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8224
https://nvd.nist.gov/vuln/detail/CVE-2025-8224
https://sourceware.org/bugzilla/attachment.cgi?id=15680
https://sourceware.org/bugzilla/show_bug.cgi?id=32109
https://sourceware.org/bugzilla/show_bug.cgi?id=32109#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=db856d41004301b3a56438efd957ef5cabb91530
https://vuldb.com/?ctiid.317812
https://vuldb.com/?id.317812
https://vuldb.com/?submit.621878
https://www.cve.org/CVERecord?id=CVE-2025-8224
https://www.gnu.org/
libctf0
CVE-2025-8225
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libcurl3-gnutls
CVE-2025-10148
MEDIUM
7.88.1-10+deb12u14
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
libcurl3-gnutls
CVE-2025-9086
MEDIUM
7.88.1-10+deb12u14
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
libcurl3-gnutls
CVE-2024-2379
LOW
7.88.1-10+deb12u14
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
libcurl3-gnutls
CVE-2025-0725
LOW
7.88.1-10+deb12u14
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://github.com/curl/curl/commit/76f83f0db23846e254d940ec7
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
libcurl4
CVE-2025-10148
MEDIUM
7.88.1-10+deb12u14
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
libcurl4
CVE-2025-9086
MEDIUM
7.88.1-10+deb12u14
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
libcurl4
CVE-2024-2379
LOW
7.88.1-10+deb12u14
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
libcurl4
CVE-2025-0725
LOW
7.88.1-10+deb12u14
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://github.com/curl/curl/commit/76f83f0db23846e254d940ec7
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
libdav1d6
CVE-2023-32570
MEDIUM
1.0.0-2+deb12u1
https://code.videolan.org/videolan/dav1d/-/commit/cf617fdae0b9bfabd27282854c8e81450d955efa
https://code.videolan.org/videolan/dav1d/-/tags/1.2.0
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WGSO7UMOF4MVLQ5H6KIV7OG6ONS377B/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LXZ6CUNJFDJLCFOZHY2TIGMCAEITLCRP/
https://security.gentoo.org/glsa/202310-05
libdpkg-perl
CVE-2025-6297
LOW
1.21.22
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=ed6bbd445dd8800308c67236ba35d08004c98e82
https://ubuntu.com/security/notices/USN-7768-1
https://www.cve.org/CVERecord?id=CVE-2025-6297
libelf1
CVE-2024-25260
LOW
0.188-2.1
https://access.redhat.com/security/cve/CVE-2024-25260
https://github.com/schsiung/fuzzer_issues/issues/1
https://nvd.nist.gov/vuln/detail/CVE-2024-25260
https://sourceware.org/bugzilla/show_bug.cgi?id=31058
https://sourceware.org/elfutils/
https://ubuntu.com/security/notices/USN-7369-1
https://www.cve.org/CVERecord?id=CVE-2024-25260
libelf1
CVE-2025-1352
LOW
0.188-2.1
https://access.redhat.com/security/cve/CVE-2025-1352
https://nvd.nist.gov/vuln/detail/CVE-2025-1352
https://sourceware.org/bugzilla/attachment.cgi?id=15923
https://sourceware.org/bugzilla/show_bug.cgi?id=32650
https://sourceware.org/bugzilla/show_bug.cgi?id=32650#c2
https://vuldb.com/?ctiid.295960
https://vuldb.com/?id.295960
https://vuldb.com/?submit.495965
https://www.cve.org/CVERecord?id=CVE-2025-1352
https://www.gnu.org/
libelf1
CVE-2025-1365
LOW
0.188-2.1
https://access.redhat.com/security/cve/CVE-2025-1365
https://nvd.nist.gov/vuln/detail/CVE-2025-1365
https://sourceware.org/bugzilla/attachment.cgi?id=15925
https://sourceware.org/bugzilla/show_bug.cgi?id=32654
https://sourceware.org/bugzilla/show_bug.cgi?id=32654#c2
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295977
https://vuldb.com/?id.295977
https://vuldb.com/?submit.496483
https://www.cve.org/CVERecord?id=CVE-2025-1365
https://www.gnu.org/
libelf1
CVE-2025-1371
LOW
0.188-2.1
https://access.redhat.com/security/cve/CVE-2025-1371
https://nvd.nist.gov/vuln/detail/CVE-2025-1371
https://sourceware.org/bugzilla/attachment.cgi?id=15926
https://sourceware.org/bugzilla/show_bug.cgi?id=32655
https://sourceware.org/bugzilla/show_bug.cgi?id=32655#c2
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295978
https://vuldb.com/?id.295978
https://vuldb.com/?submit.496484
https://www.cve.org/CVERecord?id=CVE-2025-1371
https://www.gnu.org/
libelf1
CVE-2025-1372
LOW
0.188-2.1
https://access.redhat.com/security/cve/CVE-2025-1372
https://nvd.nist.gov/vuln/detail/CVE-2025-1372
https://sourceware.org/bugzilla/attachment.cgi?id=15927
https://sourceware.org/bugzilla/show_bug.cgi?id=32656
https://sourceware.org/bugzilla/show_bug.cgi?id=32656#c3
https://sourceware.org/bugzilla/show_bug.cgi?id=32657
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295981
https://vuldb.com/?id.295981
https://vuldb.com/?submit.496485
https://www.cve.org/CVERecord?id=CVE-2025-1372
https://www.gnu.org/
libelf1
CVE-2025-1376
LOW
0.188-2.1
https://access.redhat.com/security/cve/CVE-2025-1376
https://nvd.nist.gov/vuln/detail/CVE-2025-1376
https://sourceware.org/bugzilla/attachment.cgi?id=15940
https://sourceware.org/bugzilla/show_bug.cgi?id=32672
https://sourceware.org/bugzilla/show_bug.cgi?id=32672#c3
https://vuldb.com/?ctiid.295984
https://vuldb.com/?id.295984
https://vuldb.com/?submit.497538
https://www.cve.org/CVERecord?id=CVE-2025-1376
https://www.gnu.org/
libelf1
CVE-2025-1377
LOW
0.188-2.1
https://access.redhat.com/security/cve/CVE-2025-1377
https://nvd.nist.gov/vuln/detail/CVE-2025-1377
https://sourceware.org/bugzilla/attachment.cgi?id=15941
https://sourceware.org/bugzilla/show_bug.cgi?id=32673
https://sourceware.org/bugzilla/show_bug.cgi?id=32673#c2
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295985
https://vuldb.com/?id.295985
https://vuldb.com/?submit.497539
https://www.cve.org/CVERecord?id=CVE-2025-1377
https://www.gnu.org/
libexpat1
CVE-2025-59375
MEDIUM
2.5.0-1+deb12u2
https://access.redhat.com/security/cve/CVE-2025-59375
https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74
https://github.com/libexpat/libexpat/blob/R_2_7_2/expat/Changes
https://github.com/libexpat/libexpat/issues/1018
https://github.com/libexpat/libexpat/pull/1034
https://issues.oss-fuzz.com/issues/439133977
https://nvd.nist.gov/vuln/detail/CVE-2025-59375
https://www.cve.org/CVERecord?id=CVE-2025-59375
libexpat1
CVE-2023-52426
LOW
2.5.0-1+deb12u2
https://access.redhat.com/security/cve/CVE-2023-52426
https://cwe.mitre.org/data/definitions/776.html
https://github.com/libexpat/libexpat/commit/0f075ec8ecb5e43f8fdca5182f8cca4703da0404
https://github.com/libexpat/libexpat/pull/777
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNRIHC7DVVRAIWFRGV23Y6UZXFBXSQDB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNUBSGZFEZOBHJFTAD42SAN4ATW2VEMV/
https://nvd.nist.gov/vuln/detail/CVE-2023-52426
https://security.netapp.com/advisory/ntap-20240307-0005/
https://www.cve.org/CVERecord?id=CVE-2023-52426
libexpat1
CVE-2024-28757
LOW
2.5.0-1+deb12u2
http://www.openwall.com/lists/oss-security/2024/03/15/1
https://access.redhat.com/errata/RHSA-2024:1530
https://access.redhat.com/security/cve/CVE-2024-28757
https://bugzilla.redhat.com/2262877
https://bugzilla.redhat.com/2268766
https://errata.almalinux.org/9/ALSA-2024-1530.html
https://github.com/libexpat/libexpat/issues/839
https://github.com/libexpat/libexpat/pull/842
https://linux.oracle.com/cve/CVE-2024-28757.html
https://linux.oracle.com/errata/ELSA-2024-1530.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPLC6WDSRDUYS7F7JWAOVOHFNOUQ43DD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKJ7V5F6LJCEQJXDBWGT27J7NAP3E3N7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VK2O34GH43NTHBZBN7G5Y6YKJKPUCTBE/
https://nvd.nist.gov/vuln/detail/CVE-2024-28757
https://security.netapp.com/advisory/ntap-20240322-0001/
https://ubuntu.com/security/notices/USN-6694-1
https://www.cve.org/CVERecord?id=CVE-2024-28757
libexpat1-dev
CVE-2025-59375
MEDIUM
2.5.0-1+deb12u2
https://access.redhat.com/security/cve/CVE-2025-59375
https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74
https://github.com/libexpat/libexpat/blob/R_2_7_2/expat/Changes
https://github.com/libexpat/libexpat/issues/1018
https://github.com/libexpat/libexpat/pull/1034
https://issues.oss-fuzz.com/issues/439133977
https://nvd.nist.gov/vuln/detail/CVE-2025-59375
https://www.cve.org/CVERecord?id=CVE-2025-59375
libexpat1-dev
CVE-2023-52426
LOW
2.5.0-1+deb12u2
https://access.redhat.com/security/cve/CVE-2023-52426
https://cwe.mitre.org/data/definitions/776.html
https://github.com/libexpat/libexpat/commit/0f075ec8ecb5e43f8fdca5182f8cca4703da0404
https://github.com/libexpat/libexpat/pull/777
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNRIHC7DVVRAIWFRGV23Y6UZXFBXSQDB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNUBSGZFEZOBHJFTAD42SAN4ATW2VEMV/
https://nvd.nist.gov/vuln/detail/CVE-2023-52426
https://security.netapp.com/advisory/ntap-20240307-0005/
https://www.cve.org/CVERecord?id=CVE-2023-52426
libexpat1-dev
CVE-2024-28757
LOW
2.5.0-1+deb12u2
http://www.openwall.com/lists/oss-security/2024/03/15/1
https://access.redhat.com/errata/RHSA-2024:1530
https://access.redhat.com/security/cve/CVE-2024-28757
https://bugzilla.redhat.com/2262877
https://bugzilla.redhat.com/2268766
https://errata.almalinux.org/9/ALSA-2024-1530.html
https://github.com/libexpat/libexpat/issues/839
https://github.com/libexpat/libexpat/pull/842
https://linux.oracle.com/cve/CVE-2024-28757.html
https://linux.oracle.com/errata/ELSA-2024-1530.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPLC6WDSRDUYS7F7JWAOVOHFNOUQ43DD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKJ7V5F6LJCEQJXDBWGT27J7NAP3E3N7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VK2O34GH43NTHBZBN7G5Y6YKJKPUCTBE/
https://nvd.nist.gov/vuln/detail/CVE-2024-28757
https://security.netapp.com/advisory/ntap-20240322-0001/
https://ubuntu.com/security/notices/USN-6694-1
https://www.cve.org/CVERecord?id=CVE-2024-28757
libgbm1
CVE-2023-45913
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71
libgbm1
CVE-2023-45919
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/47
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858
libgbm1
CVE-2023-45922
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
libgbm1
CVE-2023-45931
LOW
22.3.6-1+deb12u1
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859
https://seclists.org/fulldisclosure/2024/Jan/71
libgcc-12-dev
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libgcc-s1
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libgcrypt20
CVE-2018-6829
LOW
1.10.1-3
https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6829
https://www.cve.org/CVERecord?id=CVE-2018-6829
https://www.oracle.com/security-alerts/cpujan2020.html
libgcrypt20
CVE-2024-2236
LOW
1.10.1-3
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
libgdk-pixbuf-2.0-0
CVE-2025-7345
HIGH
2.42.10+dfsg-1+deb12u2
https://access.redhat.com/errata/RHSA-2025:12841
https://access.redhat.com/errata/RHSA-2025:12862
https://access.redhat.com/errata/RHSA-2025:13315
https://access.redhat.com/errata/RHSA-2025:14574
https://access.redhat.com/errata/RHSA-2025:14575
https://access.redhat.com/errata/RHSA-2025:14576
https://access.redhat.com/errata/RHSA-2025:14585
https://access.redhat.com/errata/RHSA-2025:14618
https://access.redhat.com/errata/RHSA-2025:14646
https://access.redhat.com/errata/RHSA-2025:14647
https://access.redhat.com/errata/RHSA-2025:14683
https://access.redhat.com/security/cve/CVE-2025-7345
https://bugzilla.redhat.com/2377063
https://bugzilla.redhat.com/show_bug.cgi?id=2377063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-7345
https://errata.almalinux.org/8/ALSA-2025-13315.html
https://errata.rockylinux.org/RLSA-2025:13315
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/249
https://linux.oracle.com/cve/CVE-2025-7345.html
https://linux.oracle.com/errata/ELSA-2025-14683.html
https://nvd.nist.gov/vuln/detail/CVE-2025-7345
https://ubuntu.com/security/notices/USN-7662-1
https://www.cve.org/CVERecord?id=CVE-2025-7345
libgdk-pixbuf2.0-common
CVE-2025-7345
HIGH
2.42.10+dfsg-1+deb12u2
https://access.redhat.com/errata/RHSA-2025:12841
https://access.redhat.com/errata/RHSA-2025:12862
https://access.redhat.com/errata/RHSA-2025:13315
https://access.redhat.com/errata/RHSA-2025:14574
https://access.redhat.com/errata/RHSA-2025:14575
https://access.redhat.com/errata/RHSA-2025:14576
https://access.redhat.com/errata/RHSA-2025:14585
https://access.redhat.com/errata/RHSA-2025:14618
https://access.redhat.com/errata/RHSA-2025:14646
https://access.redhat.com/errata/RHSA-2025:14647
https://access.redhat.com/errata/RHSA-2025:14683
https://access.redhat.com/security/cve/CVE-2025-7345
https://bugzilla.redhat.com/2377063
https://bugzilla.redhat.com/show_bug.cgi?id=2377063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-7345
https://errata.almalinux.org/8/ALSA-2025-13315.html
https://errata.rockylinux.org/RLSA-2025:13315
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/249
https://linux.oracle.com/cve/CVE-2025-7345.html
https://linux.oracle.com/errata/ELSA-2025-14683.html
https://nvd.nist.gov/vuln/detail/CVE-2025-7345
https://ubuntu.com/security/notices/USN-7662-1
https://www.cve.org/CVERecord?id=CVE-2025-7345
libgfortran5
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libgl1
CVE-2023-45924
LOW
1.6.0-1
http://seclists.org/fulldisclosure/2024/Jan/52
https://gitlab.freedesktop.org/glvnd/libglvnd/-/issues/242
https://gitlab.freedesktop.org/glvnd/libglvnd/-/merge_requests/295
libgl1-mesa-dri
CVE-2023-45913
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71
libgl1-mesa-dri
CVE-2023-45919
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/47
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858
libgl1-mesa-dri
CVE-2023-45922
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
libgl1-mesa-dri
CVE-2023-45931
LOW
22.3.6-1+deb12u1
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859
https://seclists.org/fulldisclosure/2024/Jan/71
libglapi-mesa
CVE-2023-45913
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71
libglapi-mesa
CVE-2023-45919
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/47
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858
libglapi-mesa
CVE-2023-45922
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
libglapi-mesa
CVE-2023-45931
LOW
22.3.6-1+deb12u1
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859
https://seclists.org/fulldisclosure/2024/Jan/71
libglib2.0-0
CVE-2012-0039
LOW
2.74.6-2+deb12u7
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://access.redhat.com/security/cve/CVE-2012-0039
https://bugzilla.redhat.com/show_bug.cgi?id=772720
https://nvd.nist.gov/vuln/detail/CVE-2012-0039
https://www.cve.org/CVERecord?id=CVE-2012-0039
libglvnd0
CVE-2023-45924
LOW
1.6.0-1
http://seclists.org/fulldisclosure/2024/Jan/52
https://gitlab.freedesktop.org/glvnd/libglvnd/-/issues/242
https://gitlab.freedesktop.org/glvnd/libglvnd/-/merge_requests/295
libglx-mesa0
CVE-2023-45913
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71
libglx-mesa0
CVE-2023-45919
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/47
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858
libglx-mesa0
CVE-2023-45922
LOW
22.3.6-1+deb12u1
http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
libglx-mesa0
CVE-2023-45931
LOW
22.3.6-1+deb12u1
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859
https://seclists.org/fulldisclosure/2024/Jan/71
libglx0
CVE-2023-45924
LOW
1.6.0-1
http://seclists.org/fulldisclosure/2024/Jan/52
https://gitlab.freedesktop.org/glvnd/libglvnd/-/issues/242
https://gitlab.freedesktop.org/glvnd/libglvnd/-/merge_requests/295
libgnutls30
CVE-2011-3389
LOW
3.7.9-2+deb12u5
http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://nvd.nist.gov/vuln/detail/CVE-2011-3389
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
https://www.cve.org/CVERecord?id=CVE-2011-3389
libgomp1
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libgprofng0
CVE-2017-13716
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libgprofng0
CVE-2018-20673
LOW
2.40-2
http://www.securityfocus.com/bid/106454
https://access.redhat.com/security/cve/CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20673
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
https://www.cve.org/CVERecord?id=CVE-2018-20673
libgprofng0
CVE-2018-20712
LOW
2.40-2
http://www.securityfocus.com/bid/106563
https://access.redhat.com/security/cve/CVE-2018-20712
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://nvd.nist.gov/vuln/detail/CVE-2018-20712
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
https://www.cve.org/CVERecord?id=CVE-2018-20712
libgprofng0
CVE-2018-9996
LOW
2.40-2
http://www.securityfocus.com/bid/103733
https://access.redhat.com/security/cve/CVE-2018-9996
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
https://nvd.nist.gov/vuln/detail/CVE-2018-9996
https://www.cve.org/CVERecord?id=CVE-2018-9996
libgprofng0
CVE-2021-32256
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2021-32256
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1927070
https://nvd.nist.gov/vuln/detail/CVE-2021-32256
https://security.netapp.com/advisory/ntap-20230824-0013/
https://www.cve.org/CVERecord?id=CVE-2021-32256
libgprofng0
CVE-2023-1972
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2023-1972
https://bugzilla.redhat.com/show_bug.cgi?id=2185646
https://nvd.nist.gov/vuln/detail/CVE-2023-1972
https://security.gentoo.org/glsa/202309-15
https://sourceware.org/bugzilla/show_bug.cgi?id=30285
https://sourceware.org/git/?p=binutils-gdb.git;a=blobdiff;f=bfd/elf.c;h=185028cbd97ae0901c4276c8a4787b12bb75875a;hp=027d01437352555bc4ac0717cb0486c751a7775d;hb=c22d38baefc5a7a1e1f5cdc9dbb556b1f0ec5c57;hpb=f2f9bde5cde7ff34ed0a4c4682a211d402aa1086
https://ubuntu.com/security/notices/USN-6101-1
https://ubuntu.com/security/notices/USN-6842-1
https://www.cve.org/CVERecord?id=CVE-2023-1972
libgprofng0
CVE-2024-53589
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-53589
https://bushido-sec.com/index.php/2024/12/05/binutils-objdump-tekhex-buffer-overflow/
https://nvd.nist.gov/vuln/detail/CVE-2024-53589
https://security.netapp.com/advisory/ntap-20250314-0006/
https://www.cve.org/CVERecord?id=CVE-2024-53589
https://www.gnu.org/software/binutils/
libgprofng0
CVE-2024-57360
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-57360
https://nvd.nist.gov/vuln/detail/CVE-2024-57360
https://sourceware.org/bugzilla/show_bug.cgi?id=32467
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f8987d3999edb26e757115fe87be55787d510b9
https://ubuntu.com/security/notices/USN-7306-1
https://www.cve.org/CVERecord?id=CVE-2024-57360
libgprofng0
CVE-2025-0840
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
libgprofng0
CVE-2025-11081
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11081
https://github.com/user-attachments/files/20623354/hdf5_crash_3.txt
https://nvd.nist.gov/vuln/detail/CVE-2025-11081
https://sourceware.org/bugzilla/show_bug.cgi?id=33406
https://sourceware.org/bugzilla/show_bug.cgi?id=33406#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f87a66db645caf8cc0e6fc87b0c28c78a38af59b
https://vuldb.com/?ctiid.326122
https://vuldb.com/?id.326122
https://vuldb.com/?submit.661275
https://www.cve.org/CVERecord?id=CVE-2025-11081
https://www.gnu.org/
libgprofng0
CVE-2025-11082
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11082
https://nvd.nist.gov/vuln/detail/CVE-2025-11082
https://sourceware.org/bugzilla/attachment.cgi?id=16358
https://sourceware.org/bugzilla/show_bug.cgi?id=33464
https://sourceware.org/bugzilla/show_bug.cgi?id=33464#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ea1a0737c7692737a644af0486b71e4a392cbca8
https://vuldb.com/?ctiid.326123
https://vuldb.com/?id.326123
https://vuldb.com/?submit.661276
https://www.cve.org/CVERecord?id=CVE-2025-11082
https://www.gnu.org/
libgprofng0
CVE-2025-11083
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11083
https://nvd.nist.gov/vuln/detail/CVE-2025-11083
https://sourceware.org/bugzilla/attachment.cgi?id=16353
https://sourceware.org/bugzilla/show_bug.cgi?id=33457
https://sourceware.org/bugzilla/show_bug.cgi?id=33457#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=9ca499644a21ceb3f946d1c179c38a83be084490
https://vuldb.com/?ctiid.326124
https://vuldb.com/?id.326124
https://vuldb.com/?submit.661277
https://www.cve.org/CVERecord?id=CVE-2025-11083
https://www.gnu.org/
libgprofng0
CVE-2025-11412
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11412
https://nvd.nist.gov/vuln/detail/CVE-2025-11412
https://sourceware.org/bugzilla/attachment.cgi?id=16378
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33452#c8
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=047435dd988a3975d40c6626a8f739a0b2e154bc
https://vuldb.com/?ctiid.327348
https://vuldb.com/?id.327348
https://www.cve.org/CVERecord?id=CVE-2025-11412
https://www.gnu.org/
libgprofng0
CVE-2025-11413
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11413
https://nvd.nist.gov/vuln/detail/CVE-2025-11413
https://sourceware.org/bugzilla/attachment.cgi?id=16362
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33456
https://sourceware.org/bugzilla/show_bug.cgi?id=33456#c10
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=72efdf166aa0ed72ecc69fc2349af6591a7a19c0
https://vuldb.com/?ctiid.327349
https://vuldb.com/?id.327349
https://vuldb.com/?submit.665587
https://www.cve.org/CVERecord?id=CVE-2025-11413
https://www.gnu.org/
libgprofng0
CVE-2025-11414
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11414
https://nvd.nist.gov/vuln/detail/CVE-2025-11414
https://sourceware.org/bugzilla/attachment.cgi?id=16361
https://sourceware.org/bugzilla/show_bug.cgi?id=33450
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aeaaa9af6359c8e394ce9cf24911fec4f4d23703
https://vuldb.com/?ctiid.327350
https://vuldb.com/?id.327350
https://vuldb.com/?submit.665591
https://www.cve.org/CVERecord?id=CVE-2025-11414
https://www.gnu.org/
libgprofng0
CVE-2025-1147
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libgprofng0
CVE-2025-1148
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libgprofng0
CVE-2025-1149
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1149
https://nvd.nist.gov/vuln/detail/CVE-2025-1149
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295053
https://vuldb.com/?id.295053
https://www.cve.org/CVERecord?id=CVE-2025-1149
https://www.gnu.org/
libgprofng0
CVE-2025-11494
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11494
https://nvd.nist.gov/vuln/detail/CVE-2025-11494
https://sourceware.org/bugzilla/attachment.cgi?id=16389
https://sourceware.org/bugzilla/show_bug.cgi?id=33499
https://sourceware.org/bugzilla/show_bug.cgi?id=33499#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b6ac5a8a5b82f0ae6a4642c8d7149b325f4cc60a
https://vuldb.com/?ctiid.327619
https://vuldb.com/?id.327619
https://vuldb.com/?submit.668281
https://www.cve.org/CVERecord?id=CVE-2025-11494
https://www.gnu.org/
libgprofng0
CVE-2025-11495
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11495
https://nvd.nist.gov/vuln/detail/CVE-2025-11495
https://sourceware.org/bugzilla/attachment.cgi?id=16393
https://sourceware.org/bugzilla/show_bug.cgi?id=33502
https://sourceware.org/bugzilla/show_bug.cgi?id=33502#c3
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6b21c8b2ecfef5c95142cbc2c32f185cb1c26ab0
https://vuldb.com/?ctiid.327620
https://vuldb.com/?id.327620
https://vuldb.com/?submit.668290
https://www.cve.org/CVERecord?id=CVE-2025-11495
https://www.gnu.org/
libgprofng0
CVE-2025-1150
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1150
https://nvd.nist.gov/vuln/detail/CVE-2025-1150
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295054
https://vuldb.com/?id.295054
https://www.cve.org/CVERecord?id=CVE-2025-1150
https://www.gnu.org/
libgprofng0
CVE-2025-1151
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1151
https://nvd.nist.gov/vuln/detail/CVE-2025-1151
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295055
https://vuldb.com/?id.295055
https://www.cve.org/CVERecord?id=CVE-2025-1151
https://www.gnu.org/
libgprofng0
CVE-2025-1152
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1152
https://nvd.nist.gov/vuln/detail/CVE-2025-1152
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295056
https://vuldb.com/?id.295056
https://www.cve.org/CVERecord?id=CVE-2025-1152
https://www.gnu.org/
libgprofng0
CVE-2025-1153
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
libgprofng0
CVE-2025-1176
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
libgprofng0
CVE-2025-1178
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
libgprofng0
CVE-2025-1179
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1179
https://nvd.nist.gov/vuln/detail/CVE-2025-1179
https://sourceware.org/bugzilla/attachment.cgi?id=15915
https://sourceware.org/bugzilla/show_bug.cgi?id=32640
https://sourceware.org/bugzilla/show_bug.cgi?id=32640#c1
https://vuldb.com/?ctiid.295082
https://vuldb.com/?id.295082
https://vuldb.com/?submit.495376
https://www.cve.org/CVERecord?id=CVE-2025-1179
https://www.gnu.org/
libgprofng0
CVE-2025-1180
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1180
https://nvd.nist.gov/vuln/detail/CVE-2025-1180
https://sourceware.org/bugzilla/attachment.cgi?id=15917
https://sourceware.org/bugzilla/show_bug.cgi?id=32642
https://vuldb.com/?ctiid.295083
https://vuldb.com/?id.295083
https://vuldb.com/?submit.495381
https://www.cve.org/CVERecord?id=CVE-2025-1180
https://www.gnu.org/
libgprofng0
CVE-2025-1181
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
libgprofng0
CVE-2025-1182
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
libgprofng0
CVE-2025-3198
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libgprofng0
CVE-2025-5244
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libgprofng0
CVE-2025-5245
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libgprofng0
CVE-2025-7545
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libgprofng0
CVE-2025-7546
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
libgprofng0
CVE-2025-8224
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8224
https://nvd.nist.gov/vuln/detail/CVE-2025-8224
https://sourceware.org/bugzilla/attachment.cgi?id=15680
https://sourceware.org/bugzilla/show_bug.cgi?id=32109
https://sourceware.org/bugzilla/show_bug.cgi?id=32109#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=db856d41004301b3a56438efd957ef5cabb91530
https://vuldb.com/?ctiid.317812
https://vuldb.com/?id.317812
https://vuldb.com/?submit.621878
https://www.cve.org/CVERecord?id=CVE-2025-8224
https://www.gnu.org/
libgprofng0
CVE-2025-8225
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libgssapi-krb5-2
CVE-2018-5709
LOW
1.20.1-2+deb12u4
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libgssapi-krb5-2
CVE-2024-26458
LOW
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libgssapi-krb5-2
CVE-2024-26461
LOW
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
libharfbuzz0b
CVE-2023-25193
HIGH
6.0.0+dfsg-3
https://access.redhat.com/errata/RHSA-2024:2980
https://access.redhat.com/security/cve/CVE-2023-25193
https://bugzilla.redhat.com/2167254
https://bugzilla.redhat.com/show_bug.cgi?id=2167254
https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25193
https://errata.almalinux.org/8/ALSA-2024-2980.html
https://errata.rockylinux.org/RLSA-2024:2980
https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc (reverted)
https://linux.oracle.com/cve/CVE-2023-25193.html
https://linux.oracle.com/errata/ELSA-2024-2980.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZ5M2GSAIHFPLHYJXUPQ2QDJCLWXUGO3/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://nvd.nist.gov/vuln/detail/CVE-2023-25193
https://security.netapp.com/advisory/ntap-20230725-0006/
https://ubuntu.com/security/notices/USN-6263-1
https://ubuntu.com/security/notices/USN-6272-1
https://ubuntu.com/security/notices/USN-7251-1
https://www.cve.org/CVERecord?id=CVE-2023-25193
libitm1
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libjansson4
CVE-2020-36325
LOW
2.14-2
https://access.redhat.com/security/cve/CVE-2020-36325
https://github.com/akheron/jansson/issues/548
https://nvd.nist.gov/vuln/detail/CVE-2020-36325
https://www.cve.org/CVERecord?id=CVE-2020-36325
libjbig0
CVE-2017-9937
LOW
2.1-6.1
http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://access.redhat.com/security/cve/CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-9937
https://ubuntu.com/security/notices/USN-5742-1
https://www.cve.org/CVERecord?id=CVE-2017-9937
libjq1
CVE-2024-23337
LOW
1.6-2.1+deb12u1
https://access.redhat.com/errata/RHSA-2025:10618
https://access.redhat.com/security/cve/CVE-2024-23337
https://bugzilla.redhat.com/2367807
https://bugzilla.redhat.com/2367842
https://bugzilla.redhat.com/show_bug.cgi?id=2367807
https://bugzilla.redhat.com/show_bug.cgi?id=2367842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23337
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48060
https://errata.almalinux.org/8/ALSA-2025-10618.html
https://errata.rockylinux.org/RLSA-2025:10618
https://github.com/jqlang/jq/commit/de21386681c0df0104a99d9d09db23a9b2a78b1e
https://github.com/jqlang/jq/issues/3262
https://github.com/jqlang/jq/security/advisories/GHSA-2q6r-344g-cx46
https://linux.oracle.com/cve/CVE-2024-23337.html
https://linux.oracle.com/errata/ELSA-2025-12882.html
https://nvd.nist.gov/vuln/detail/CVE-2024-23337
https://ubuntu.com/security/notices/USN-7657-1
https://ubuntu.com/security/notices/USN-7657-2
https://www.cve.org/CVERecord?id=CVE-2024-23337
libjq1
CVE-2025-9403
LOW
1.6-2.1+deb12u1
https://access.redhat.com/security/cve/CVE-2025-9403
https://drive.google.com/file/d/1r8m9PhU_rk-QPj6OMcs415FcvWPD-zJY/view?usp=sharing
https://github.com/jqlang/jq/issues/3393
https://nvd.nist.gov/vuln/detail/CVE-2025-9403
https://vuldb.com/?ctiid.321239
https://vuldb.com/?id.321239
https://vuldb.com/?submit.633170
https://www.cve.org/CVERecord?id=CVE-2025-9403
libjxl0.7
CVE-2021-36691
LOW
0.7.0-10+deb12u1
https://github.com/libjxl/libjxl/issues/422
libk5crypto3
CVE-2018-5709
LOW
1.20.1-2+deb12u4
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libk5crypto3
CVE-2024-26458
LOW
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libk5crypto3
CVE-2024-26461
LOW
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
libkrb5-3
CVE-2018-5709
LOW
1.20.1-2+deb12u4
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libkrb5-3
CVE-2024-26458
LOW
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libkrb5-3
CVE-2024-26461
LOW
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
libkrb5support0
CVE-2018-5709
LOW
1.20.1-2+deb12u4
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libkrb5support0
CVE-2024-26458
LOW
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libkrb5support0
CVE-2024-26461
LOW
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
liblcms2-2
CVE-2025-29070
LOW
2.14-2
https://github.com/mm2/Little-CMS/issues/475
https://github.com/mm2/Little-CMS/issues/475#issuecomment-2696785063
libldap-2.5-0
CVE-2023-2953
HIGH
2.5.13+dfsg-5
http://seclists.org/fulldisclosure/2023/Jul/47
http://seclists.org/fulldisclosure/2023/Jul/48
http://seclists.org/fulldisclosure/2023/Jul/52
https://access.redhat.com/errata/RHSA-2024:4264
https://access.redhat.com/security/cve/CVE-2023-2953
https://bugs.openldap.org/show_bug.cgi?id=9904
https://bugzilla.redhat.com/2210651
https://bugzilla.redhat.com/show_bug.cgi?id=2210651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2953
https://errata.almalinux.org/8/ALSA-2024-4264.html
https://errata.rockylinux.org/RLSA-2024:4264
https://linux.oracle.com/cve/CVE-2023-2953.html
https://linux.oracle.com/errata/ELSA-2024-4264.html
https://nvd.nist.gov/vuln/detail/CVE-2023-2953
https://security.netapp.com/advisory/ntap-20230703-0005/
https://support.apple.com/kb/HT213843
https://support.apple.com/kb/HT213844
https://support.apple.com/kb/HT213845
https://ubuntu.com/security/notices/USN-6197-1
https://ubuntu.com/security/notices/USN-6616-1
https://www.cve.org/CVERecord?id=CVE-2023-2953
libldap-2.5-0
CVE-2015-3276
LOW
2.5.13+dfsg-5
http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
https://www.cve.org/CVERecord?id=CVE-2015-3276
libldap-2.5-0
CVE-2017-14159
LOW
2.5.13+dfsg-5
http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://nvd.nist.gov/vuln/detail/CVE-2017-14159
https://www.cve.org/CVERecord?id=CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.5-0
CVE-2017-17740
LOW
2.5.13+dfsg-5
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2017-17740
https://www.cve.org/CVERecord?id=CVE-2017-17740
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.5-0
CVE-2020-15719
LOW
2.5.13+dfsg-5
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2020-15719
https://www.cve.org/CVERecord?id=CVE-2020-15719
https://www.oracle.com/security-alerts/cpuapr2022.html
libllvm15
CVE-2023-26924
LOW
1:15.0.6-4+b1
https://access.redhat.com/security/cve/CVE-2023-26924
https://gist.github.com/Colloportus0/fc16d10d74aedf89d5d1d020ebb89c0c
https://github.com/llvm/llvm-project/issues/60216
https://llvm.org/docs/Security.html#what-is-considered-a-security-issue
https://nvd.nist.gov/vuln/detail/CVE-2023-26924
https://www.cve.org/CVERecord?id=CVE-2023-26924
libllvm15
CVE-2023-29932
LOW
1:15.0.6-4+b1
https://access.redhat.com/security/cve/CVE-2023-29932
https://github.com/llvm/llvm-project/commit/d35fcf0e97e7bb02381506a71e61ec282b292c50
https://github.com/llvm/llvm-project/issues/58745
https://nvd.nist.gov/vuln/detail/CVE-2023-29932
https://ubuntu.com/security/notices/USN-6258-1
https://www.cve.org/CVERecord?id=CVE-2023-29932
libllvm15
CVE-2023-29933
LOW
1:15.0.6-4+b1
https://access.redhat.com/security/cve/CVE-2023-29933
https://github.com/llvm/llvm-project/issues/59442
https://nvd.nist.gov/vuln/detail/CVE-2023-29933
https://ubuntu.com/security/notices/USN-6258-1
https://www.cve.org/CVERecord?id=CVE-2023-29933
libllvm15
CVE-2023-29934
LOW
1:15.0.6-4+b1
https://access.redhat.com/security/cve/CVE-2023-29934
https://github.com/llvm/llvm-project/commit/80d5400d924e543c5420f4e924f5818313605e99
https://github.com/llvm/llvm-project/issues/59136
https://nvd.nist.gov/vuln/detail/CVE-2023-29934
https://ubuntu.com/security/notices/USN-6258-1
https://www.cve.org/CVERecord?id=CVE-2023-29934
libllvm15
CVE-2023-29935
LOW
1:15.0.6-4+b1
https://access.redhat.com/security/cve/CVE-2023-29935
https://github.com/llvm/llvm-project/issues/59182
https://nvd.nist.gov/vuln/detail/CVE-2023-29935
https://www.cve.org/CVERecord?id=CVE-2023-29935
libllvm15
CVE-2023-29939
LOW
1:15.0.6-4+b1
https://github.com/llvm/llvm-project/commit/466aa585c6dfb096bf9a7ad9bcbc6ce8cc7abff1
https://github.com/llvm/llvm-project/issues/59983
https://ubuntu.com/security/notices/USN-6258-1
https://www.cve.org/CVERecord?id=CVE-2023-29939
libllvm15
CVE-2023-29941
LOW
1:15.0.6-4+b1
https://access.redhat.com/security/cve/CVE-2023-29941
https://github.com/llvm/llvm-project/issues/59988
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZWCCXDZP7H2JNFULSZZWXGAZHZUPN5DS/
https://nvd.nist.gov/vuln/detail/CVE-2023-29941
https://www.cve.org/CVERecord?id=CVE-2023-29941
libllvm15
CVE-2023-29942
LOW
1:15.0.6-4+b1
https://access.redhat.com/security/cve/CVE-2023-29942
https://github.com/llvm/llvm-project/issues/59990
https://nvd.nist.gov/vuln/detail/CVE-2023-29942
https://www.cve.org/CVERecord?id=CVE-2023-29942
libllvm15
CVE-2024-31852
LOW
1:15.0.6-4+b1
https://access.redhat.com/security/cve/CVE-2024-31852
https://bugs.chromium.org/p/llvm/issues/detail?id=69
https://github.com/llvm/llvm-project/issues/80287
https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2
https://llvm.org/docs/Security.html
https://nvd.nist.gov/vuln/detail/CVE-2024-31852
https://www.cve.org/CVERecord?id=CVE-2024-31852
libllvm15
CVE-2024-7883
LOW
1:15.0.6-4+b1
https://access.redhat.com/security/cve/CVE-2024-7883
https://developer.arm.com/Arm%20Security%20Center/Cortex-M%20Security%20Extensions%20Vulnerability
https://nvd.nist.gov/vuln/detail/CVE-2024-7883
https://www.cve.org/CVERecord?id=CVE-2024-7883
liblsan0
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libmbedcrypto7
CVE-2025-47917
CRITICAL
2.28.3-1
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-7.md
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
https://www.cve.org/CVERecord?id=CVE-2025-47917
libmbedcrypto7
CVE-2024-23775
HIGH
2.28.3-1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GP5UU7Z6LJNBLBT4SC5WWS2HDNMTFZH5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IIBPEYSVRK4IFLBSYJAWKH33YBNH5HR2/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-01-2/
https://nvd.nist.gov/vuln/detail/CVE-2024-23775
https://www.cve.org/CVERecord?id=CVE-2024-23775
libmbedcrypto7
CVE-2025-48965
HIGH
2.28.3-1
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-6.md
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
https://www.cve.org/CVERecord?id=CVE-2025-48965
libmbedcrypto7
CVE-2025-52496
HIGH
2.28.3-1
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-1.md
https://www.cve.org/CVERecord?id=CVE-2025-52496
libmbedcrypto7
CVE-2024-23170
MEDIUM
2.28.3-1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GP5UU7Z6LJNBLBT4SC5WWS2HDNMTFZH5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IIBPEYSVRK4IFLBSYJAWKH33YBNH5HR2/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-01-1/
https://nvd.nist.gov/vuln/detail/CVE-2024-23170
libmbedcrypto7
CVE-2024-28960
MEDIUM
2.28.3-1
https://access.redhat.com/security/cve/CVE-2024-28960
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2024-03.md
https://github.com/Mbed-TLS/mbedtls/issues/3266
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5YE3QRREGJC6K34JD4LZ5P3IALNX4QYY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6UZNBMKYEV2J5DI7R4BQGL472V7X3WJY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NCDU52ZDA7TX3HC5JCU6ZZIJQOPTNBK6/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-03/
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
https://nvd.nist.gov/vuln/detail/CVE-2024-28960
https://www.cve.org/CVERecord?id=CVE-2024-28960
libmbedcrypto7
CVE-2025-27809
MEDIUM
2.28.3-1
https://github.com/Mbed-TLS/mbedtls/issues/466
https://github.com/Mbed-TLS/mbedtls/releases
https://mastodon.social/@bagder/114219540623402700
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2025-03-1/
https://www.cve.org/CVERecord?id=CVE-2025-27809
libmbedcrypto7
CVE-2025-27810
MEDIUM
2.28.3-1
https://github.com/Mbed-TLS/mbedtls/releases
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2025-03-2/
https://www.cve.org/CVERecord?id=CVE-2025-27810
libmbedcrypto7
CVE-2025-52497
MEDIUM
2.28.3-1
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-2.md
https://www.cve.org/CVERecord?id=CVE-2025-52497
libmbedcrypto7
CVE-2018-1000520
LOW
2.28.3-1
https://github.com/ARMmbed/mbedtls/issues/1561
https://www.cve.org/CVERecord?id=CVE-2018-1000520
libmbedcrypto7
CVE-2023-43615
LOW
2.28.3-1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BDSHAANRULB57GVS5B3DZHXL5KCC7OWQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GGRB5MO2KUJKYPMGXMIZH2WRH6QR5UZS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7SB7L6A56QZALDTOZ6O4X7PTC4I647R/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2023-10-1/
https://www.cve.org/CVERecord?id=CVE-2023-43615
libmbedcrypto7
CVE-2024-45157
LOW
2.28.3-1
https://github.com/Mbed-TLS/mbedtls/releases/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-08-1/
https://www.cve.org/CVERecord?id=CVE-2024-45157
libmbedcrypto7
CVE-2024-28755
UNKNOWN
2.28.3-1
https://github.com/Mbed-TLS/mbedtls/releases/tag/v3.6.0
https://github.com/hey3e
https://hey3e.github.io
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
libmfx1
CVE-2023-45221
HIGH
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-45221
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2023-47169
MEDIUM
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-47169
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2023-48368
MEDIUM
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-48368
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2023-22656
LOW
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-22656
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2023-47282
LOW
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-47282
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2023-48727
LOW
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-48727
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2024-21783
UNKNOWN
22.5.4-1
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
libmfx1
CVE-2024-21808
UNKNOWN
22.5.4-1
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
libmfx1
CVE-2024-28030
UNKNOWN
22.5.4-1
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
libmfx1
CVE-2024-28051
UNKNOWN
22.5.4-1
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
libmount1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libncursesw6
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
libncursesw6
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
libopenjp2-7
CVE-2023-39327
MEDIUM
2.5.0-2+deb12u2
https://access.redhat.com/security/cve/CVE-2023-39327
https://bugzilla.redhat.com/show_bug.cgi?id=2295812
https://nvd.nist.gov/vuln/detail/CVE-2023-39327
https://ubuntu.com/security/notices/USN-7037-1
https://ubuntu.com/security/notices/USN-7623-1
https://www.cve.org/CVERecord?id=CVE-2023-39327
libopenjp2-7
CVE-2023-39328
MEDIUM
2.5.0-2+deb12u2
https://access.redhat.com/security/cve/CVE-2023-39328
https://bugzilla.redhat.com/show_bug.cgi?id=2219236
https://github.com/uclouvain/openjpeg/pull/1470
https://nvd.nist.gov/vuln/detail/CVE-2023-39328
https://www.cve.org/CVERecord?id=CVE-2023-39328
libopenjp2-7
CVE-2023-39329
MEDIUM
2.5.0-2+deb12u2
https://access.redhat.com/security/cve/CVE-2023-39329
https://bugzilla.redhat.com/show_bug.cgi?id=2295816
https://nvd.nist.gov/vuln/detail/CVE-2023-39329
https://www.cve.org/CVERecord?id=CVE-2023-39329
libopenjp2-7
CVE-2016-10505
LOW
2.5.0-2+deb12u2
https://access.redhat.com/security/cve/CVE-2016-10505
https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://nvd.nist.gov/vuln/detail/CVE-2016-10505
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-10505
libopenjp2-7
CVE-2016-9113
LOW
2.5.0-2+deb12u2
http://www.securityfocus.com/bid/93980
https://access.redhat.com/security/cve/CVE-2016-9113
https://github.com/Young-X/pocs/tree/master/OpenJPEG_POC
https://github.com/uclouvain/openjpeg/issues/856
https://nvd.nist.gov/vuln/detail/CVE-2016-9113
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9113
libopenjp2-7
CVE-2016-9114
LOW
2.5.0-2+deb12u2
http://www.securityfocus.com/bid/93979
https://access.redhat.com/security/cve/CVE-2016-9114
https://github.com/Young-X/pocs/tree/master/OpenJPEG_POC
https://github.com/uclouvain/openjpeg/issues/857
https://nvd.nist.gov/vuln/detail/CVE-2016-9114
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9114
libopenjp2-7
CVE-2016-9115
LOW
2.5.0-2+deb12u2
http://www.securityfocus.com/bid/93977
https://access.redhat.com/security/cve/CVE-2016-9115
https://bugs.gentoo.org/628418
https://github.com/Young-X/pocs/tree/master/OpenJPEG_POC
https://github.com/uclouvain/openjpeg/issues/858
https://nvd.nist.gov/vuln/detail/CVE-2016-9115
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9115
libopenjp2-7
CVE-2016-9116
LOW
2.5.0-2+deb12u2
http://www.securityfocus.com/bid/93975
https://access.redhat.com/security/cve/CVE-2016-9116
https://github.com/Young-X/pocs/tree/master/OpenJPEG_POC
https://github.com/uclouvain/openjpeg/issues/859
https://nvd.nist.gov/vuln/detail/CVE-2016-9116
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9116
libopenjp2-7
CVE-2016-9117
LOW
2.5.0-2+deb12u2
http://www.securityfocus.com/bid/93783
https://access.redhat.com/security/cve/CVE-2016-9117
https://github.com/Young-X/pocs/tree/master/OpenJPEG_POC
https://github.com/uclouvain/openjpeg/issues/860
https://nvd.nist.gov/vuln/detail/CVE-2016-9117
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9117
libopenjp2-7
CVE-2016-9580
LOW
2.5.0-2+deb12u2
http://www.securityfocus.com/bid/94822
https://access.redhat.com/security/cve/CVE-2016-9580
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://nvd.nist.gov/vuln/detail/CVE-2016-9580
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9580
libopenjp2-7
CVE-2016-9581
LOW
2.5.0-2+deb12u2
http://www.securityfocus.com/bid/94822
https://access.redhat.com/security/cve/CVE-2016-9581
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://nvd.nist.gov/vuln/detail/CVE-2016-9581
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9581
libopenjp2-7
CVE-2018-16376
LOW
2.5.0-2+deb12u2
http://www.securityfocus.com/bid/105262
https://access.redhat.com/security/cve/CVE-2018-16376
https://github.com/uclouvain/openjpeg/issues/1127
https://nvd.nist.gov/vuln/detail/CVE-2018-16376
https://www.cve.org/CVERecord?id=CVE-2018-16376
libopenjp2-7
CVE-2019-6988
LOW
2.5.0-2+deb12u2
http://www.securityfocus.com/bid/106785
https://access.redhat.com/security/cve/CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
https://github.com/uclouvain/openjpeg/issues/1178#issuecomment-1789970548
https://nvd.nist.gov/vuln/detail/CVE-2019-6988
https://www.cve.org/CVERecord?id=CVE-2019-6988
libpam-modules
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-modules
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-modules
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam-modules-bin
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-modules-bin
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-modules-bin
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam-runtime
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-runtime
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-runtime
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam0g
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam0g
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam0g
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libperl5.36
CVE-2011-4116
LOW
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
libperl5.36
CVE-2023-31486
LOW
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
libpixman-1-0
CVE-2023-37769
LOW
0.42.2-1
https://gitlab.freedesktop.org/pixman/pixman/-/issues/76
https://www.cve.org/CVERecord?id=CVE-2023-37769
libpng16-16
CVE-2021-4214
LOW
1.6.39-2
https://access.redhat.com/security/cve/CVE-2021-4214
https://bugzilla.redhat.com/show_bug.cgi?id=2043393
https://github.com/glennrp/libpng/issues/302
https://nvd.nist.gov/vuln/detail/CVE-2021-4214
https://security-tracker.debian.org/tracker/CVE-2021-4214
https://security.netapp.com/advisory/ntap-20221020-0001/
https://www.cve.org/CVERecord?id=CVE-2021-4214
libpostproc56
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libpostproc56
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libpostproc56
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libpostproc56
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libpostproc56
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libpostproc56
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libpostproc56
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libpostproc56
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libpostproc56
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libpostproc56
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libpython3.11
CVE-2025-8194
HIGH
3.11.2-6+deb12u6
https://access.redhat.com/errata/RHSA-2025:14900
https://access.redhat.com/security/cve/CVE-2025-8194
https://bugzilla.redhat.com/2366982
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2384043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8194
https://errata.almalinux.org/8/ALSA-2025-14900.html
https://errata.rockylinux.org/RLSA-2025:14841
https://gist.github.com/sethmlarson/1716ac5b82b73dbcbf23ad2eff8b33e1
https://github.com/python/cpython/commit/57f5981d6260ed21266e0c26951b8564cc252bc2
https://github.com/python/cpython/commit/7040aa54f14676938970e10c5f74ea93cd56aa38
https://github.com/python/cpython/commit/73f03e4808206f71eb6b92c579505a220942ef19
https://github.com/python/cpython/commit/b4ec17488eedec36d3c05fec127df71c0071f6cb
https://github.com/python/cpython/commit/c9d9f78feb1467e73fd29356c040bde1c104f29f
https://github.com/python/cpython/commit/cdae923ffe187d6ef916c0f665a31249619193fe
https://github.com/python/cpython/commit/fbc2a0ca9ac8aff6887f8ddf79b87b4510277227
https://github.com/python/cpython/issues/130577
https://github.com/python/cpython/pull/137027
https://linux.oracle.com/cve/CVE-2025-8194.html
https://linux.oracle.com/errata/ELSA-2025-16117.html
https://mail.python.org/archives/list/
[email protected]
/thread/ZULLF3IZ726XP5EY7XJ7YIN3K5MDYR2D/
https://nvd.nist.gov/vuln/detail/CVE-2025-8194
https://ubuntu.com/security/notices/USN-7710-1
https://ubuntu.com/security/notices/USN-7710-2
https://www.cve.org/CVERecord?id=CVE-2025-8194
libpython3.11
CVE-2025-4516
MEDIUM
3.11.2-6+deb12u6
http://www.openwall.com/lists/oss-security/2025/05/16/4
http://www.openwall.com/lists/oss-security/2025/05/19/1
https://access.redhat.com/security/cve/CVE-2025-4516
https://github.com/python/cpython/commit/4398b788ffc1f954a2c552da285477d42a571292
https://github.com/python/cpython/commit/5646648678295a44aa82636c6e92826651baf33a
https://github.com/python/cpython/commit/6279eb8c076d89d3739a6edb393e43c7929b429d
https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142
https://github.com/python/cpython/commit/73b3040f592436385007918887b7e2132aa8431f
https://github.com/python/cpython/commit/8d35fd1b34935221aff23a1ab69a429dd156be77
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e (main)
https://github.com/python/cpython/commit/ab9893c40609935e0d40a6d2a7307ea51aec598b
https://github.com/python/cpython/issues/133767
https://github.com/python/cpython/pull/129648
https://mail.python.org/archives/list/
[email protected]
/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/
https://nvd.nist.gov/vuln/detail/CVE-2025-4516
https://ubuntu.com/security/notices/USN-7570-1
https://www.cve.org/CVERecord?id=CVE-2025-4516
libpython3.11
CVE-2025-6069
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-6069
https://github.com/python/cpython/commit/4455cbabf991e202185a25a631af206f60bbc949
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41 (main)
https://github.com/python/cpython/commit/8d1b3dfa09135affbbf27fb8babcf3c11415df49
https://github.com/python/cpython/commit/ab0893fd5c579d9cea30841680e6d35fc478afb5
https://github.com/python/cpython/commit/d851f8e258c7328814943e923a7df81bca15df4b
https://github.com/python/cpython/commit/f3c6f882cddc8dc30320d2e73edf019e201394fc
https://github.com/python/cpython/commit/fdc9d214c01cb4588f540cfa03726bbf2a33fc15
https://github.com/python/cpython/issues/135462
https://github.com/python/cpython/pull/135464
https://mail.python.org/archives/list/
[email protected]
/thread/K5PIYLR6EP3WR7ZOKKYQUWEDNQVUXOYM/
https://nvd.nist.gov/vuln/detail/CVE-2025-6069
https://ubuntu.com/security/notices/USN-7710-1
https://www.cve.org/CVERecord?id=CVE-2025-6069
libpython3.11
CVE-2025-8291
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-8291
https://github.com/python/cpython/commit/162997bb70e067668c039700141770687bc8f267
https://github.com/python/cpython/commit/1d29afb0d6218aa8fb5e1e4a6133a4778d89bb46
https://github.com/python/cpython/commit/333d4a6f4967d3ace91492a39ededbcf3faa76a6
https://github.com/python/cpython/commit/76437ac248ad8ca44e9bf697b02b1e2241df2196
https://github.com/python/cpython/commit/8392b2f0d35678407d9ce7d95655a5b77de161b4
https://github.com/python/cpython/commit/bca11ae7d575d87ed93f5dd6a313be6246e3e388
https://github.com/python/cpython/commit/d11e69d6203080e3ec450446bfed0516727b85c3
https://github.com/python/cpython/issues/139700
https://github.com/python/cpython/pull/139702
https://mail.python.org/archives/list/
[email protected]
/thread/QECOPWMTH4VPPJAXAH2BGTA4XADOP62G/
https://nvd.nist.gov/vuln/detail/CVE-2025-8291
https://www.cve.org/CVERecord?id=CVE-2025-8291
libpython3.11-dev
CVE-2025-8194
HIGH
3.11.2-6+deb12u6
https://access.redhat.com/errata/RHSA-2025:14900
https://access.redhat.com/security/cve/CVE-2025-8194
https://bugzilla.redhat.com/2366982
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2384043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8194
https://errata.almalinux.org/8/ALSA-2025-14900.html
https://errata.rockylinux.org/RLSA-2025:14841
https://gist.github.com/sethmlarson/1716ac5b82b73dbcbf23ad2eff8b33e1
https://github.com/python/cpython/commit/57f5981d6260ed21266e0c26951b8564cc252bc2
https://github.com/python/cpython/commit/7040aa54f14676938970e10c5f74ea93cd56aa38
https://github.com/python/cpython/commit/73f03e4808206f71eb6b92c579505a220942ef19
https://github.com/python/cpython/commit/b4ec17488eedec36d3c05fec127df71c0071f6cb
https://github.com/python/cpython/commit/c9d9f78feb1467e73fd29356c040bde1c104f29f
https://github.com/python/cpython/commit/cdae923ffe187d6ef916c0f665a31249619193fe
https://github.com/python/cpython/commit/fbc2a0ca9ac8aff6887f8ddf79b87b4510277227
https://github.com/python/cpython/issues/130577
https://github.com/python/cpython/pull/137027
https://linux.oracle.com/cve/CVE-2025-8194.html
https://linux.oracle.com/errata/ELSA-2025-16117.html
https://mail.python.org/archives/list/
[email protected]
/thread/ZULLF3IZ726XP5EY7XJ7YIN3K5MDYR2D/
https://nvd.nist.gov/vuln/detail/CVE-2025-8194
https://ubuntu.com/security/notices/USN-7710-1
https://ubuntu.com/security/notices/USN-7710-2
https://www.cve.org/CVERecord?id=CVE-2025-8194
libpython3.11-dev
CVE-2025-4516
MEDIUM
3.11.2-6+deb12u6
http://www.openwall.com/lists/oss-security/2025/05/16/4
http://www.openwall.com/lists/oss-security/2025/05/19/1
https://access.redhat.com/security/cve/CVE-2025-4516
https://github.com/python/cpython/commit/4398b788ffc1f954a2c552da285477d42a571292
https://github.com/python/cpython/commit/5646648678295a44aa82636c6e92826651baf33a
https://github.com/python/cpython/commit/6279eb8c076d89d3739a6edb393e43c7929b429d
https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142
https://github.com/python/cpython/commit/73b3040f592436385007918887b7e2132aa8431f
https://github.com/python/cpython/commit/8d35fd1b34935221aff23a1ab69a429dd156be77
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e (main)
https://github.com/python/cpython/commit/ab9893c40609935e0d40a6d2a7307ea51aec598b
https://github.com/python/cpython/issues/133767
https://github.com/python/cpython/pull/129648
https://mail.python.org/archives/list/
[email protected]
/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/
https://nvd.nist.gov/vuln/detail/CVE-2025-4516
https://ubuntu.com/security/notices/USN-7570-1
https://www.cve.org/CVERecord?id=CVE-2025-4516
libpython3.11-dev
CVE-2025-6069
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-6069
https://github.com/python/cpython/commit/4455cbabf991e202185a25a631af206f60bbc949
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41 (main)
https://github.com/python/cpython/commit/8d1b3dfa09135affbbf27fb8babcf3c11415df49
https://github.com/python/cpython/commit/ab0893fd5c579d9cea30841680e6d35fc478afb5
https://github.com/python/cpython/commit/d851f8e258c7328814943e923a7df81bca15df4b
https://github.com/python/cpython/commit/f3c6f882cddc8dc30320d2e73edf019e201394fc
https://github.com/python/cpython/commit/fdc9d214c01cb4588f540cfa03726bbf2a33fc15
https://github.com/python/cpython/issues/135462
https://github.com/python/cpython/pull/135464
https://mail.python.org/archives/list/
[email protected]
/thread/K5PIYLR6EP3WR7ZOKKYQUWEDNQVUXOYM/
https://nvd.nist.gov/vuln/detail/CVE-2025-6069
https://ubuntu.com/security/notices/USN-7710-1
https://www.cve.org/CVERecord?id=CVE-2025-6069
libpython3.11-dev
CVE-2025-8291
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-8291
https://github.com/python/cpython/commit/162997bb70e067668c039700141770687bc8f267
https://github.com/python/cpython/commit/1d29afb0d6218aa8fb5e1e4a6133a4778d89bb46
https://github.com/python/cpython/commit/333d4a6f4967d3ace91492a39ededbcf3faa76a6
https://github.com/python/cpython/commit/76437ac248ad8ca44e9bf697b02b1e2241df2196
https://github.com/python/cpython/commit/8392b2f0d35678407d9ce7d95655a5b77de161b4
https://github.com/python/cpython/commit/bca11ae7d575d87ed93f5dd6a313be6246e3e388
https://github.com/python/cpython/commit/d11e69d6203080e3ec450446bfed0516727b85c3
https://github.com/python/cpython/issues/139700
https://github.com/python/cpython/pull/139702
https://mail.python.org/archives/list/
[email protected]
/thread/QECOPWMTH4VPPJAXAH2BGTA4XADOP62G/
https://nvd.nist.gov/vuln/detail/CVE-2025-8291
https://www.cve.org/CVERecord?id=CVE-2025-8291
libpython3.11-minimal
CVE-2025-8194
HIGH
3.11.2-6+deb12u6
https://access.redhat.com/errata/RHSA-2025:14900
https://access.redhat.com/security/cve/CVE-2025-8194
https://bugzilla.redhat.com/2366982
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2384043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8194
https://errata.almalinux.org/8/ALSA-2025-14900.html
https://errata.rockylinux.org/RLSA-2025:14841
https://gist.github.com/sethmlarson/1716ac5b82b73dbcbf23ad2eff8b33e1
https://github.com/python/cpython/commit/57f5981d6260ed21266e0c26951b8564cc252bc2
https://github.com/python/cpython/commit/7040aa54f14676938970e10c5f74ea93cd56aa38
https://github.com/python/cpython/commit/73f03e4808206f71eb6b92c579505a220942ef19
https://github.com/python/cpython/commit/b4ec17488eedec36d3c05fec127df71c0071f6cb
https://github.com/python/cpython/commit/c9d9f78feb1467e73fd29356c040bde1c104f29f
https://github.com/python/cpython/commit/cdae923ffe187d6ef916c0f665a31249619193fe
https://github.com/python/cpython/commit/fbc2a0ca9ac8aff6887f8ddf79b87b4510277227
https://github.com/python/cpython/issues/130577
https://github.com/python/cpython/pull/137027
https://linux.oracle.com/cve/CVE-2025-8194.html
https://linux.oracle.com/errata/ELSA-2025-16117.html
https://mail.python.org/archives/list/
[email protected]
/thread/ZULLF3IZ726XP5EY7XJ7YIN3K5MDYR2D/
https://nvd.nist.gov/vuln/detail/CVE-2025-8194
https://ubuntu.com/security/notices/USN-7710-1
https://ubuntu.com/security/notices/USN-7710-2
https://www.cve.org/CVERecord?id=CVE-2025-8194
libpython3.11-minimal
CVE-2025-4516
MEDIUM
3.11.2-6+deb12u6
http://www.openwall.com/lists/oss-security/2025/05/16/4
http://www.openwall.com/lists/oss-security/2025/05/19/1
https://access.redhat.com/security/cve/CVE-2025-4516
https://github.com/python/cpython/commit/4398b788ffc1f954a2c552da285477d42a571292
https://github.com/python/cpython/commit/5646648678295a44aa82636c6e92826651baf33a
https://github.com/python/cpython/commit/6279eb8c076d89d3739a6edb393e43c7929b429d
https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142
https://github.com/python/cpython/commit/73b3040f592436385007918887b7e2132aa8431f
https://github.com/python/cpython/commit/8d35fd1b34935221aff23a1ab69a429dd156be77
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e (main)
https://github.com/python/cpython/commit/ab9893c40609935e0d40a6d2a7307ea51aec598b
https://github.com/python/cpython/issues/133767
https://github.com/python/cpython/pull/129648
https://mail.python.org/archives/list/
[email protected]
/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/
https://nvd.nist.gov/vuln/detail/CVE-2025-4516
https://ubuntu.com/security/notices/USN-7570-1
https://www.cve.org/CVERecord?id=CVE-2025-4516
libpython3.11-minimal
CVE-2025-6069
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-6069
https://github.com/python/cpython/commit/4455cbabf991e202185a25a631af206f60bbc949
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41 (main)
https://github.com/python/cpython/commit/8d1b3dfa09135affbbf27fb8babcf3c11415df49
https://github.com/python/cpython/commit/ab0893fd5c579d9cea30841680e6d35fc478afb5
https://github.com/python/cpython/commit/d851f8e258c7328814943e923a7df81bca15df4b
https://github.com/python/cpython/commit/f3c6f882cddc8dc30320d2e73edf019e201394fc
https://github.com/python/cpython/commit/fdc9d214c01cb4588f540cfa03726bbf2a33fc15
https://github.com/python/cpython/issues/135462
https://github.com/python/cpython/pull/135464
https://mail.python.org/archives/list/
[email protected]
/thread/K5PIYLR6EP3WR7ZOKKYQUWEDNQVUXOYM/
https://nvd.nist.gov/vuln/detail/CVE-2025-6069
https://ubuntu.com/security/notices/USN-7710-1
https://www.cve.org/CVERecord?id=CVE-2025-6069
libpython3.11-minimal
CVE-2025-8291
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-8291
https://github.com/python/cpython/commit/162997bb70e067668c039700141770687bc8f267
https://github.com/python/cpython/commit/1d29afb0d6218aa8fb5e1e4a6133a4778d89bb46
https://github.com/python/cpython/commit/333d4a6f4967d3ace91492a39ededbcf3faa76a6
https://github.com/python/cpython/commit/76437ac248ad8ca44e9bf697b02b1e2241df2196
https://github.com/python/cpython/commit/8392b2f0d35678407d9ce7d95655a5b77de161b4
https://github.com/python/cpython/commit/bca11ae7d575d87ed93f5dd6a313be6246e3e388
https://github.com/python/cpython/commit/d11e69d6203080e3ec450446bfed0516727b85c3
https://github.com/python/cpython/issues/139700
https://github.com/python/cpython/pull/139702
https://mail.python.org/archives/list/
[email protected]
/thread/QECOPWMTH4VPPJAXAH2BGTA4XADOP62G/
https://nvd.nist.gov/vuln/detail/CVE-2025-8291
https://www.cve.org/CVERecord?id=CVE-2025-8291
libpython3.11-stdlib
CVE-2025-8194
HIGH
3.11.2-6+deb12u6
https://access.redhat.com/errata/RHSA-2025:14900
https://access.redhat.com/security/cve/CVE-2025-8194
https://bugzilla.redhat.com/2366982
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2384043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8194
https://errata.almalinux.org/8/ALSA-2025-14900.html
https://errata.rockylinux.org/RLSA-2025:14841
https://gist.github.com/sethmlarson/1716ac5b82b73dbcbf23ad2eff8b33e1
https://github.com/python/cpython/commit/57f5981d6260ed21266e0c26951b8564cc252bc2
https://github.com/python/cpython/commit/7040aa54f14676938970e10c5f74ea93cd56aa38
https://github.com/python/cpython/commit/73f03e4808206f71eb6b92c579505a220942ef19
https://github.com/python/cpython/commit/b4ec17488eedec36d3c05fec127df71c0071f6cb
https://github.com/python/cpython/commit/c9d9f78feb1467e73fd29356c040bde1c104f29f
https://github.com/python/cpython/commit/cdae923ffe187d6ef916c0f665a31249619193fe
https://github.com/python/cpython/commit/fbc2a0ca9ac8aff6887f8ddf79b87b4510277227
https://github.com/python/cpython/issues/130577
https://github.com/python/cpython/pull/137027
https://linux.oracle.com/cve/CVE-2025-8194.html
https://linux.oracle.com/errata/ELSA-2025-16117.html
https://mail.python.org/archives/list/
[email protected]
/thread/ZULLF3IZ726XP5EY7XJ7YIN3K5MDYR2D/
https://nvd.nist.gov/vuln/detail/CVE-2025-8194
https://ubuntu.com/security/notices/USN-7710-1
https://ubuntu.com/security/notices/USN-7710-2
https://www.cve.org/CVERecord?id=CVE-2025-8194
libpython3.11-stdlib
CVE-2025-4516
MEDIUM
3.11.2-6+deb12u6
http://www.openwall.com/lists/oss-security/2025/05/16/4
http://www.openwall.com/lists/oss-security/2025/05/19/1
https://access.redhat.com/security/cve/CVE-2025-4516
https://github.com/python/cpython/commit/4398b788ffc1f954a2c552da285477d42a571292
https://github.com/python/cpython/commit/5646648678295a44aa82636c6e92826651baf33a
https://github.com/python/cpython/commit/6279eb8c076d89d3739a6edb393e43c7929b429d
https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142
https://github.com/python/cpython/commit/73b3040f592436385007918887b7e2132aa8431f
https://github.com/python/cpython/commit/8d35fd1b34935221aff23a1ab69a429dd156be77
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e (main)
https://github.com/python/cpython/commit/ab9893c40609935e0d40a6d2a7307ea51aec598b
https://github.com/python/cpython/issues/133767
https://github.com/python/cpython/pull/129648
https://mail.python.org/archives/list/
[email protected]
/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/
https://nvd.nist.gov/vuln/detail/CVE-2025-4516
https://ubuntu.com/security/notices/USN-7570-1
https://www.cve.org/CVERecord?id=CVE-2025-4516
libpython3.11-stdlib
CVE-2025-6069
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-6069
https://github.com/python/cpython/commit/4455cbabf991e202185a25a631af206f60bbc949
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41 (main)
https://github.com/python/cpython/commit/8d1b3dfa09135affbbf27fb8babcf3c11415df49
https://github.com/python/cpython/commit/ab0893fd5c579d9cea30841680e6d35fc478afb5
https://github.com/python/cpython/commit/d851f8e258c7328814943e923a7df81bca15df4b
https://github.com/python/cpython/commit/f3c6f882cddc8dc30320d2e73edf019e201394fc
https://github.com/python/cpython/commit/fdc9d214c01cb4588f540cfa03726bbf2a33fc15
https://github.com/python/cpython/issues/135462
https://github.com/python/cpython/pull/135464
https://mail.python.org/archives/list/
[email protected]
/thread/K5PIYLR6EP3WR7ZOKKYQUWEDNQVUXOYM/
https://nvd.nist.gov/vuln/detail/CVE-2025-6069
https://ubuntu.com/security/notices/USN-7710-1
https://www.cve.org/CVERecord?id=CVE-2025-6069
libpython3.11-stdlib
CVE-2025-8291
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-8291
https://github.com/python/cpython/commit/162997bb70e067668c039700141770687bc8f267
https://github.com/python/cpython/commit/1d29afb0d6218aa8fb5e1e4a6133a4778d89bb46
https://github.com/python/cpython/commit/333d4a6f4967d3ace91492a39ededbcf3faa76a6
https://github.com/python/cpython/commit/76437ac248ad8ca44e9bf697b02b1e2241df2196
https://github.com/python/cpython/commit/8392b2f0d35678407d9ce7d95655a5b77de161b4
https://github.com/python/cpython/commit/bca11ae7d575d87ed93f5dd6a313be6246e3e388
https://github.com/python/cpython/commit/d11e69d6203080e3ec450446bfed0516727b85c3
https://github.com/python/cpython/issues/139700
https://github.com/python/cpython/pull/139702
https://mail.python.org/archives/list/
[email protected]
/thread/QECOPWMTH4VPPJAXAH2BGTA4XADOP62G/
https://nvd.nist.gov/vuln/detail/CVE-2025-8291
https://www.cve.org/CVERecord?id=CVE-2025-8291
libquadmath0
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libslang2
CVE-2023-45927
LOW
2.3.3-3
http://lists.jedsoft.org/lists/slang-users/2023/0000003.html
https://seclists.org/fulldisclosure/2024/Jan/55
libslang2
CVE-2023-45929
LOW
2.3.3-3
http://lists.jedsoft.org/lists/slang-users/2023/0000002.html
http://seclists.org/fulldisclosure/2024/Jan/57
libsmartcols1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libsndfile1
CVE-2022-33064
HIGH
1.2.0-1+deb12u1
https://access.redhat.com/security/cve/CVE-2022-33064
https://github.com/libsndfile/libsndfile/issues/832
https://nvd.nist.gov/vuln/detail/CVE-2022-33064
https://www.cve.org/CVERecord?id=CVE-2022-33064
libsndfile1
CVE-2025-52194
HIGH
1.2.0-1+deb12u1
https://access.redhat.com/security/cve/CVE-2025-52194
https://bushido-sec.com/index.php/2025/08/08/libsndfile-buffer-overflow/
https://github.com/libsndfile
https://github.com/libsndfile/libsndfile/issues/1082
https://nvd.nist.gov/vuln/detail/CVE-2025-52194
https://www.cve.org/CVERecord?id=CVE-2025-52194
libsndfile1
CVE-2024-50613
MEDIUM
1.2.0-1+deb12u1
https://access.redhat.com/security/cve/CVE-2024-50613
https://github.com/libsndfile/libsndfile/issues/1034
https://nvd.nist.gov/vuln/detail/CVE-2024-50613
https://www.cve.org/CVERecord?id=CVE-2024-50613
libsqlite3-0
CVE-2025-7458
CRITICAL
3.40.1-2+deb12u2
https://access.redhat.com/security/cve/CVE-2025-7458
https://nvd.nist.gov/vuln/detail/CVE-2025-7458
https://sqlite.org/forum/forumpost/16ce2bb7a639e29b
https://sqlite.org/src/info/12ad822d9b827777
https://www.cve.org/CVERecord?id=CVE-2025-7458
libsqlite3-0
CVE-2025-29088
MEDIUM
3.40.1-2+deb12u2
https://access.redhat.com/security/cve/CVE-2025-29088
https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
https://nvd.nist.gov/vuln/detail/CVE-2025-29088
https://sqlite.org/forum/forumpost/48f365daec
https://sqlite.org/releaselog/3_49_1.html
https://ubuntu.com/security/notices/USN-7528-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-29088
https://www.sqlite.org/cves.html
libsqlite3-0
CVE-2025-7709
MEDIUM
3.40.1-2+deb12u2
https://github.com/google/security-research/security/advisories/GHSA-v2c8-vqqp-hv3g
https://ubuntu.com/security/notices/USN-7751-1
https://www.cve.org/CVERecord?id=CVE-2025-7709
libsqlite3-0
CVE-2021-45346
LOW
3.40.1-2+deb12u2
https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://nvd.nist.gov/vuln/detail/CVE-2021-45346
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/056d557c2f8c452ed5
https://sqlite.org/forum/forumpost/53de8864ba114bf6
https://www.cve.org/CVERecord?id=CVE-2021-45346
https://www.sqlite.org/cves.html#status_of_recent_sqlite_cves
libssh-gcrypt-4
CVE-2025-5318
HIGH
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-5318
https://bugzilla.redhat.com/show_bug.cgi?id=2369131
https://nvd.nist.gov/vuln/detail/CVE-2025-5318
https://ubuntu.com/security/notices/USN-7619-1
https://ubuntu.com/security/notices/USN-7696-1
https://www.cve.org/CVERecord?id=CVE-2025-5318
https://www.libssh.org/security/advisories/CVE-2025-5318.txt
libssh-gcrypt-4
CVE-2025-5372
HIGH
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-5372
https://bugzilla.redhat.com/show_bug.cgi?id=2369388
https://nvd.nist.gov/vuln/detail/CVE-2025-5372
https://ubuntu.com/security/notices/USN-7619-1
https://www.cve.org/CVERecord?id=CVE-2025-5372
https://www.libssh.org/security/advisories/CVE-2025-5372.txt
libssh-gcrypt-4
CVE-2025-5987
HIGH
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-5987
https://bugzilla.redhat.com/show_bug.cgi?id=2376219
https://nvd.nist.gov/vuln/detail/CVE-2025-5987
https://ubuntu.com/security/notices/USN-7619-1
https://www.cve.org/CVERecord?id=CVE-2025-5987
https://www.libssh.org/security/advisories/CVE-2025-5987.txt
libssh-gcrypt-4
CVE-2025-4877
MEDIUM
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-4877
https://bugzilla.redhat.com/show_bug.cgi?id=2376193
https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.11&id=6fd9cc8ce3958092a1aae11f1f2e911b2747732d
https://nvd.nist.gov/vuln/detail/CVE-2025-4877
https://ubuntu.com/security/notices/USN-7619-1
https://ubuntu.com/security/notices/USN-7696-1
https://www.cve.org/CVERecord?id=CVE-2025-4877
https://www.libssh.org/security/advisories/CVE-2025-4877.txt
libssh-gcrypt-4
CVE-2025-5351
MEDIUM
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-5351
https://bugzilla.redhat.com/show_bug.cgi?id=2369367
https://nvd.nist.gov/vuln/detail/CVE-2025-5351
https://ubuntu.com/security/notices/USN-7619-1
https://www.cve.org/CVERecord?id=CVE-2025-5351
https://www.libssh.org/security/advisories/CVE-2025-5351.txt
libssh-gcrypt-4
CVE-2025-8114
MEDIUM
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-8114
https://bugzilla.redhat.com/show_bug.cgi?id=2383220
https://nvd.nist.gov/vuln/detail/CVE-2025-8114
https://www.cve.org/CVERecord?id=CVE-2025-8114
libssh-gcrypt-4
CVE-2025-4878
LOW
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-4878
https://bugzilla.redhat.com/show_bug.cgi?id=2376184
https://git.libssh.org/projects/libssh.git/commit/?id=697650caa97eaf7623924c75f9fcfec6dd423cd1
https://git.libssh.org/projects/libssh.git/commit/?id=b35ee876adc92a208d47194772e99f9c71e0bedb
https://nvd.nist.gov/vuln/detail/CVE-2025-4878
https://ubuntu.com/security/notices/USN-7619-1
https://ubuntu.com/security/notices/USN-7696-1
https://www.cve.org/CVERecord?id=CVE-2025-4878
https://www.libssh.org/security/advisories/CVE-2025-4878.txt
libssh-gcrypt-4
CVE-2025-8277
LOW
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-8277
https://bugzilla.redhat.com/show_bug.cgi?id=2383888
https://nvd.nist.gov/vuln/detail/CVE-2025-8277
https://www.cve.org/CVERecord?id=CVE-2025-8277
libssl3
CVE-2025-9230
MEDIUM
3.0.17-1~deb12u2
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
libssl3
CVE-2025-27587
LOW
3.0.17-1~deb12u2
https://github.com/openssl/openssl/issues/24253
https://minerva.crocs.fi.muni.cz
https://www.cve.org/CVERecord?id=CVE-2025-27587
libssl3
CVE-2025-9232
LOW
3.0.17-1~deb12u2
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
libstdc++-12-dev
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libstdc++6
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libswresample4
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libswresample4
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libswresample4
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libswresample4
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libswresample4
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libswresample4
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libswresample4
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libswresample4
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libswresample4
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libswresample4
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libswscale6
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libswscale6
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libswscale6
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libswscale6
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libswscale6
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libswscale6
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libswscale6
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libswscale6
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libswscale6
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libswscale6
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libsystemd0
CVE-2013-4392
LOW
252.39-1~deb12u1
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
libsystemd0
CVE-2023-31437
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
libsystemd0
CVE-2023-31438
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
libsystemd0
CVE-2023-31439
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
libtiff6
CVE-2023-52355
HIGH
4.5.0-6+deb12u2
https://access.redhat.com/security/cve/CVE-2023-52355
https://bugzilla.redhat.com/show_bug.cgi?id=2251326
https://gitlab.com/libtiff/libtiff/-/issues/621
https://nvd.nist.gov/vuln/detail/CVE-2023-52355
https://www.cve.org/CVERecord?id=CVE-2023-52355
libtiff6
CVE-2025-9900
HIGH
4.5.0-6+deb12u2
4.5.0-6+deb12u3
https://access.redhat.com/errata/RHSA-2025:17651
https://access.redhat.com/errata/RHSA-2025:17675
https://access.redhat.com/errata/RHSA-2025:17710
https://access.redhat.com/errata/RHSA-2025:17738
https://access.redhat.com/errata/RHSA-2025:17739
https://access.redhat.com/errata/RHSA-2025:17740
https://access.redhat.com/security/cve/CVE-2025-9900
https://bugzilla.redhat.com/2392784
https://bugzilla.redhat.com/show_bug.cgi?id=2392784
https://errata.almalinux.org/8/ALSA-2025-17675.html
https://github.com/SexyShoelessGodofWar/LibTiff-4.7.0-Write-What-Where?tab=readme-ov-file
https://gitlab.com/libtiff/libtiff/-/commit/3e0dcf0ec651638b2bd849b2e6f3124b36890d99 (v4.7.1rc1)
https://gitlab.com/libtiff/libtiff/-/issues/704
https://gitlab.com/libtiff/libtiff/-/merge_requests/732
https://linux.oracle.com/cve/CVE-2025-9900.html
https://linux.oracle.com/errata/ELSA-2025-17675.html
https://nvd.nist.gov/vuln/detail/CVE-2025-9900
https://ubuntu.com/security/notices/USN-7783-1
https://www.cve.org/CVERecord?id=CVE-2025-9900
libtiff6
CVE-2023-6277
MEDIUM
4.5.0-6+deb12u2
http://seclists.org/fulldisclosure/2024/Jul/16
http://seclists.org/fulldisclosure/2024/Jul/17
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://seclists.org/fulldisclosure/2024/Jul/21
http://seclists.org/fulldisclosure/2024/Jul/22
http://seclists.org/fulldisclosure/2024/Jul/23
https://access.redhat.com/security/cve/CVE-2023-6277
https://bugzilla.redhat.com/show_bug.cgi?id=2251311
https://gitlab.com/libtiff/libtiff/-/issues/614
https://gitlab.com/libtiff/libtiff/-/merge_requests/545
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/WJIN6DTSL3VODZUGWEUXLEL5DR53EZMV/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/Y7ZGN2MZXJ6E57W3L4YBM3ZPAU3T7T5C/
https://nvd.nist.gov/vuln/detail/CVE-2023-6277
https://security.netapp.com/advisory/ntap-20240119-0002/
https://support.apple.com/kb/HT214116
https://support.apple.com/kb/HT214117
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://support.apple.com/kb/HT214122
https://support.apple.com/kb/HT214123
https://support.apple.com/kb/HT214124
https://ubuntu.com/security/notices/USN-6644-1
https://ubuntu.com/security/notices/USN-6644-2
https://www.cve.org/CVERecord?id=CVE-2023-6277
libtiff6
CVE-2017-16232
LOW
4.5.0-6+deb12u2
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
https://access.redhat.com/security/cve/CVE-2017-16232
https://nvd.nist.gov/vuln/detail/CVE-2017-16232
https://www.cve.org/CVERecord?id=CVE-2017-16232
libtiff6
CVE-2018-10126
LOW
4.5.0-6+deb12u2
http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://access.redhat.com/security/cve/CVE-2018-10126
https://gitlab.com/libtiff/libtiff/-/issues/128
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-10126
https://www.cve.org/CVERecord?id=CVE-2018-10126
libtiff6
CVE-2022-1210
LOW
4.5.0-6+deb12u2
https://access.redhat.com/security/cve/CVE-2022-1210
https://gitlab.com/libtiff/libtiff/-/issues/402
https://gitlab.com/libtiff/libtiff/uploads/c3da94e53cf1e1e8e6d4d3780dc8c42f/example.tiff
https://nvd.nist.gov/vuln/detail/CVE-2022-1210
https://security.gentoo.org/glsa/202210-10
https://security.netapp.com/advisory/ntap-20220513-0005/
https://vuldb.com/?id.196363
https://www.cve.org/CVERecord?id=CVE-2022-1210
libtiff6
CVE-2023-1916
LOW
4.5.0-6+deb12u2
https://access.redhat.com/security/cve/CVE-2023-1916
https://gitlab.com/libtiff/libtiff/-/issues/536
https://gitlab.com/libtiff/libtiff/-/issues/536%2C
https://gitlab.com/libtiff/libtiff/-/issues/536,
https://gitlab.com/libtiff/libtiff/-/issues/537
https://nvd.nist.gov/vuln/detail/CVE-2023-1916
https://support.apple.com/kb/HT213844
https://ubuntu.com/security/notices/USN-6428-1
https://www.cve.org/CVERecord?id=CVE-2023-1916
libtiff6
CVE-2023-3164
LOW
4.5.0-6+deb12u2
https://access.redhat.com/security/cve/CVE-2023-3164
https://bugzilla.redhat.com/show_bug.cgi?id=2213531
https://gitlab.com/libtiff/libtiff/-/issues/542
https://gitlab.com/libtiff/libtiff/-/merge_requests/595
https://nvd.nist.gov/vuln/detail/CVE-2023-3164
https://ubuntu.com/security/notices/USN-6827-1
https://www.cve.org/CVERecord?id=CVE-2023-3164
libtiff6
CVE-2023-6228
LOW
4.5.0-6+deb12u2
https://access.redhat.com/errata/RHSA-2024:2289
https://access.redhat.com/errata/RHSA-2024:5079
https://access.redhat.com/security/cve/CVE-2023-6228
https://bugzilla.redhat.com/1614051
https://bugzilla.redhat.com/2218744
https://bugzilla.redhat.com/2240995
https://bugzilla.redhat.com/2251344
https://bugzilla.redhat.com/show_bug.cgi?id=1614051
https://bugzilla.redhat.com/show_bug.cgi?id=2218744
https://bugzilla.redhat.com/show_bug.cgi?id=2240995
https://bugzilla.redhat.com/show_bug.cgi?id=2251344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25433
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6228
https://errata.almalinux.org/8/ALSA-2024-5079.html
https://errata.rockylinux.org/RLSA-2024:5079
https://linux.oracle.com/cve/CVE-2023-6228.html
https://linux.oracle.com/errata/ELSA-2024-5079.html
https://nvd.nist.gov/vuln/detail/CVE-2023-6228
https://ubuntu.com/security/notices/USN-6644-1
https://ubuntu.com/security/notices/USN-6644-2
https://www.cve.org/CVERecord?id=CVE-2023-6228
libtiff6
CVE-2024-13978
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2024-13978
https://gitlab.com/libtiff/libtiff/-/commit/2ebfffb0e8836bfb1cd7d85c059cd285c59761a4
https://gitlab.com/libtiff/libtiff/-/issues/649
https://gitlab.com/libtiff/libtiff/-/merge_requests/667
https://nvd.nist.gov/vuln/detail/CVE-2024-13978
https://vuldb.com/?ctiid.318355
https://vuldb.com/?id.318355
https://vuldb.com/?submit.624562
https://www.cve.org/CVERecord?id=CVE-2024-13978
libtiff6
CVE-2025-8176
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-8176
https://gitlab.com/libtiff/libtiff/-/commit/fe10872e53efba9cc36c66ac4ab3b41a839d5172
https://gitlab.com/libtiff/libtiff/-/issues/707
https://gitlab.com/libtiff/libtiff/-/merge_requests/727
https://nvd.nist.gov/vuln/detail/CVE-2025-8176
https://ubuntu.com/security/notices/USN-7707-1
https://vuldb.com/?ctiid.317590
https://vuldb.com/?id.317590
https://vuldb.com/?submit.621796
https://www.cve.org/CVERecord?id=CVE-2025-8176
libtiff6
CVE-2025-8177
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-8177
https://gitlab.com/libtiff/libtiff/-/commit/e8c9d6c616b19438695fd829e58ae4fde5bfbc22
https://gitlab.com/libtiff/libtiff/-/issues/715
https://gitlab.com/libtiff/libtiff/-/merge_requests/737
https://nvd.nist.gov/vuln/detail/CVE-2025-8177
https://ubuntu.com/security/notices/USN-7707-1
https://vuldb.com/?ctiid.317591
https://vuldb.com/?id.317591
https://vuldb.com/?submit.621797
https://www.cve.org/CVERecord?id=CVE-2025-8177
libtiff6
CVE-2025-8534
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-8534
https://drive.google.com/file/d/15JPA3kLYiYD-nRNJ8y8HmnYjhv9NE7k6/view?usp=drive_link
https://gitlab.com/libtiff/libtiff/-/commit/6ba36f159fd396ad11bf6b7874554197736ecc8b
https://gitlab.com/libtiff/libtiff/-/issues/718
https://gitlab.com/libtiff/libtiff/-/merge_requests/746
https://nvd.nist.gov/vuln/detail/CVE-2025-8534
https://ubuntu.com/security/notices/USN-7707-1
https://vuldb.com/?ctiid.318664
https://vuldb.com/?id.318664
https://vuldb.com/?submit.617831
https://www.cve.org/CVERecord?id=CVE-2025-8534
libtiff6
CVE-2025-8851
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-8851
https://gitlab.com/libtiff/libtiff/-/commit/8a7a48d7a645992ca83062b3a1873c951661e2b3
https://gitlab.com/libtiff/libtiff/-/commit/8a7a48d7a645992ca83062b3a1873c951661e2b3 (v4.7.0rc1)
https://nvd.nist.gov/vuln/detail/CVE-2025-8851
https://ubuntu.com/security/notices/USN-7707-1
https://vuldb.com/?ctiid.319382
https://vuldb.com/?id.319382
https://vuldb.com/?submit.624604
https://www.cve.org/CVERecord?id=CVE-2025-8851
libtiff6
CVE-2025-8961
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-8961
https://drive.google.com/file/d/15L4q2eD8GX3Aj3z6SWC3_FbqaM1ChUx2/view?usp=sharing
https://gitlab.com/libtiff/libtiff/-/issues/721
https://gitlab.com/libtiff/libtiff/-/issues/721#note_2670686960
https://nvd.nist.gov/vuln/detail/CVE-2025-8961
https://ubuntu.com/security/notices/USN-7783-1
https://vuldb.com/?ctiid.319955
https://vuldb.com/?id.319955
https://vuldb.com/?submit.627957
https://www.cve.org/CVERecord?id=CVE-2025-8961
libtiff6
CVE-2025-9165
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-9165
https://drive.google.com/file/d/1FWhmkzksH8-qU0ZM6seBzGNB3aPnX3G8/view?usp=sharing
https://gitlab.com/libtiff/libtiff/-/commit/ed141286a37f6e5ddafb5069347ff5d587e7a4e0
https://gitlab.com/libtiff/libtiff/-/issues/728
https://gitlab.com/libtiff/libtiff/-/issues/728#note_2709263214
https://gitlab.com/libtiff/libtiff/-/merge_requests/747
https://nvd.nist.gov/vuln/detail/CVE-2025-9165
https://ubuntu.com/security/notices/USN-7783-1
https://vuldb.com/?ctiid.320543
https://vuldb.com/?id.320543
https://vuldb.com/?submit.630506
https://vuldb.com/?submit.630507
https://www.cve.org/CVERecord?id=CVE-2025-9165
libtinfo6
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
libtinfo6
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
libtsan2
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libubsan1
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libudev1
CVE-2013-4392
LOW
252.39-1~deb12u1
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
libudev1
CVE-2023-31437
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
libudev1
CVE-2023-31438
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
libudev1
CVE-2023-31439
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
libuuid1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libx264-164
CVE-2025-25467
LOW
2:0.164.3095+gitbaee400-3
https://code.videolan.org/videolan/x264/-/issues/75
libxml2
CVE-2025-9714
MEDIUM
2.9.14+dfsg-1.3~deb12u4
https://access.redhat.com/security/cve/CVE-2025-9714
https://bugzilla.redhat.com/show_bug.cgi?id=2392605
https://gitlab.gnome.org/GNOME/libxml2/-/commit/677a42645ef22b5a50741bad5facf9d8a8bc6d21
https://gitlab.gnome.org/GNOME/libxslt/-/issues/148
https://nvd.nist.gov/vuln/detail/CVE-2025-9714
https://ubuntu.com/security/notices/USN-7743-1
https://www.cve.org/CVERecord?id=CVE-2025-9714
libxml2
CVE-2025-8732
LOW
2.9.14+dfsg-1.3~deb12u4
https://access.redhat.com/security/cve/CVE-2025-8732
https://drive.google.com/file/d/1woIeYVcSQB_NwfEhaVnX6MedpWJ_nqWl/view?usp=drive_link
https://gitlab.gnome.org/GNOME/libxml2/-/issues/958
https://gitlab.gnome.org/GNOME/libxml2/-/issues/958#note_2505853
https://nvd.nist.gov/vuln/detail/CVE-2025-8732
https://vuldb.com/?ctiid.319228
https://vuldb.com/?id.319228
https://vuldb.com/?submit.622285
https://www.cve.org/CVERecord?id=CVE-2025-8732
libzvbi-common
CVE-2025-2173
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/8def647eea27f7fd7ad33ff79c2d6d3e39948dce
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299202
https://vuldb.com/?id.299202
https://vuldb.com/?submit.512798
https://www.cve.org/CVERecord?id=CVE-2025-2173
libzvbi-common
CVE-2025-2174
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299203
https://vuldb.com/?id.299203
https://vuldb.com/?submit.512800
https://www.cve.org/CVERecord?id=CVE-2025-2174
libzvbi-common
CVE-2025-2176
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299205
https://vuldb.com/?id.299205
https://vuldb.com/?submit.512802
https://www.cve.org/CVERecord?id=CVE-2025-2176
libzvbi-common
CVE-2025-2175
MEDIUM
0.2.41-1
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299204
https://vuldb.com/?id.299204
https://vuldb.com/?submit.512801
https://www.cve.org/CVERecord?id=CVE-2025-2175
libzvbi-common
CVE-2025-2177
MEDIUM
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299206
https://vuldb.com/?id.299206
https://vuldb.com/?submit.512803
https://www.cve.org/CVERecord?id=CVE-2025-2177
libzvbi0
CVE-2025-2173
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/8def647eea27f7fd7ad33ff79c2d6d3e39948dce
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299202
https://vuldb.com/?id.299202
https://vuldb.com/?submit.512798
https://www.cve.org/CVERecord?id=CVE-2025-2173
libzvbi0
CVE-2025-2174
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299203
https://vuldb.com/?id.299203
https://vuldb.com/?submit.512800
https://www.cve.org/CVERecord?id=CVE-2025-2174
libzvbi0
CVE-2025-2176
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299205
https://vuldb.com/?id.299205
https://vuldb.com/?submit.512802
https://www.cve.org/CVERecord?id=CVE-2025-2176
libzvbi0
CVE-2025-2175
MEDIUM
0.2.41-1
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299204
https://vuldb.com/?id.299204
https://vuldb.com/?submit.512801
https://www.cve.org/CVERecord?id=CVE-2025-2175
libzvbi0
CVE-2025-2177
MEDIUM
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299206
https://vuldb.com/?id.299206
https://vuldb.com/?submit.512803
https://www.cve.org/CVERecord?id=CVE-2025-2177
linux-libc-dev
CVE-2013-7445
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2013-7445
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
https://nvd.nist.gov/vuln/detail/CVE-2013-7445
https://www.cve.org/CVERecord?id=CVE-2013-7445
linux-libc-dev
CVE-2019-19449
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://nvd.nist.gov/vuln/detail/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://ubuntu.com/security/notices/USN-5343-1
https://www.cve.org/CVERecord?id=CVE-2019-19449
linux-libc-dev
CVE-2019-19814
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://nvd.nist.gov/vuln/detail/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
https://www.cve.org/CVERecord?id=CVE-2019-19814
linux-libc-dev
CVE-2021-3847
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2021-3847
https://bugzilla.redhat.com/show_bug.cgi?id=2009704
https://nvd.nist.gov/vuln/detail/CVE-2021-3847
https://www.cve.org/CVERecord?id=CVE-2021-3847
https://www.openwall.com/lists/oss-security/2021/10/14/3
linux-libc-dev
CVE-2021-3864
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2021-3864
https://bugzilla.redhat.com/show_bug.cgi?id=2015046
https://lore.kernel.org/all/20211221021744.864115-1-longman%40redhat.com/
https://lore.kernel.org/all/
[email protected]
https://lore.kernel.org/all/20211226150310.GA992%401wt.eu/
https://lore.kernel.org/all/
[email protected]
/
https://lore.kernel.org/lkml/20211228170910.623156-1-wander%40redhat.com/
https://lore.kernel.org/lkml/
[email protected]
https://nvd.nist.gov/vuln/detail/CVE-2021-3864
https://security-tracker.debian.org/tracker/CVE-2021-3864
https://www.cve.org/CVERecord?id=CVE-2021-3864
https://www.openwall.com/lists/oss-security/2021/10/20/2
linux-libc-dev
CVE-2023-52452
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52452
https://git.kernel.org/stable/c/0954982db8283016bf38e9db2da5adf47a102e19
https://git.kernel.org/stable/c/6b4a64bafd107e521c01eec3453ce94a3fb38529
https://git.kernel.org/stable/c/fbcf372c8eda2290470268e0afb5ab5d5f5d5fde
https://lore.kernel.org/linux-cve-announce/2024022258-CVE-2023-52452-7904@gregkh/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2023-52452
https://ubuntu.com/security/notices/USN-6818-1
https://ubuntu.com/security/notices/USN-6818-2
https://ubuntu.com/security/notices/USN-6818-3
https://ubuntu.com/security/notices/USN-6818-4
https://ubuntu.com/security/notices/USN-6819-1
https://ubuntu.com/security/notices/USN-6819-2
https://ubuntu.com/security/notices/USN-6819-3
https://ubuntu.com/security/notices/USN-6819-4
https://www.cve.org/CVERecord?id=CVE-2023-52452
linux-libc-dev
CVE-2023-52586
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52586
https://git.kernel.org/linus/45284ff733e4caf6c118aae5131eb7e7cf3eea5a (6.8-rc1)
https://git.kernel.org/stable/c/14f109bf74dd67e1d0469fed859c8e506b0df53f
https://git.kernel.org/stable/c/45284ff733e4caf6c118aae5131eb7e7cf3eea5a
https://lore.kernel.org/linux-cve-announce/2024030644-CVE-2023-52586-3ecb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52586
https://www.cve.org/CVERecord?id=CVE-2023-52586
linux-libc-dev
CVE-2023-52624
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52624
https://git.kernel.org/linus/e5ffd1263dd5b44929c676171802e7b6af483f21 (6.8-rc1)
https://git.kernel.org/stable/c/2ef98c6d753a744e333b7e34b9cf687040fba57d
https://git.kernel.org/stable/c/e5ffd1263dd5b44929c676171802e7b6af483f21
https://linux.oracle.com/cve/CVE-2023-52624.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/
[email protected]
/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52624
https://www.cve.org/CVERecord?id=CVE-2023-52624
linux-libc-dev
CVE-2023-52751
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52751
https://git.kernel.org/linus/5c86919455c1edec99ebd3338ad213b59271a71b (6.7-rc1)
https://git.kernel.org/stable/c/5c86919455c1edec99ebd3338ad213b59271a71b
https://git.kernel.org/stable/c/6db94d08359c43f2c8fe372811cdee04564a41b9
https://git.kernel.org/stable/c/93877b9afc2994c89362007aac480a7b150f386f
https://linux.oracle.com/cve/CVE-2023-52751.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2023-52751-69df@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52751
https://ubuntu.com/security/notices/USN-7123-1
https://ubuntu.com/security/notices/USN-7194-1
https://www.cve.org/CVERecord?id=CVE-2023-52751
linux-libc-dev
CVE-2023-53394
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53394
https://git.kernel.org/stable/c/02a84eb2af6bea7871cd34264fb27f141f005fd9
https://git.kernel.org/stable/c/39646d9bcd1a65d2396328026626859a1dab59d7
https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53394-dd17@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53394
https://www.cve.org/CVERecord?id=CVE-2023-53394
linux-libc-dev
CVE-2023-53491
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53491
https://git.kernel.org/linus/514ca14ed5444b911de59ed3381dfd195d99fe4b (6.5-rc1)
https://git.kernel.org/stable/c/25e73018b4093e0cfbcec5dc4a4bb86d0b69ed56
https://git.kernel.org/stable/c/514ca14ed5444b911de59ed3381dfd195d99fe4b
https://lore.kernel.org/linux-cve-announce/2025100123-CVE-2023-53491-2d8b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53491
https://www.cve.org/CVERecord?id=CVE-2023-53491
linux-libc-dev
CVE-2023-53510
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53510
https://git.kernel.org/linus/549e91a9bbaa0ee480f59357868421a61d369770 (6.5-rc1)
https://git.kernel.org/stable/c/49234a401e161a2f2698f4612ab792c49b3cad1b
https://git.kernel.org/stable/c/549e91a9bbaa0ee480f59357868421a61d369770
https://git.kernel.org/stable/c/f3ee24af62681b942bbd799ac77b90a6d7e1fdb1
https://lore.kernel.org/linux-cve-announce/2025100130-CVE-2023-53510-9e6a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53510
https://www.cve.org/CVERecord?id=CVE-2023-53510
linux-libc-dev
CVE-2023-53627
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53627
https://git.kernel.org/linus/71fb36b5ff113a7674710b9d6063241eada84ff7 (6.4-rc1)
https://git.kernel.org/stable/c/6e2a40b3a332ea84079983be21c944de8ddbc4f3
https://git.kernel.org/stable/c/71fb36b5ff113a7674710b9d6063241eada84ff7
https://lore.kernel.org/linux-cve-announce/2025100711-CVE-2023-53627-aaa6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53627
https://www.cve.org/CVERecord?id=CVE-2023-53627
linux-libc-dev
CVE-2024-21803
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-21803
https://bugzilla.openanolis.cn/show_bug.cgi?id=8081
https://nvd.nist.gov/vuln/detail/CVE-2024-21803
https://www.cve.org/CVERecord?id=CVE-2024-21803
linux-libc-dev
CVE-2024-25742
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:3138
https://access.redhat.com/security/cve/CVE-2024-25742
https://ahoi-attacks.github.io/wesee/
https://ahoi-attacks.github.io/wesee/wesee_oakland24.pdf
https://arxiv.org/html/2404.03526v1
https://bugzilla.redhat.com/1731000
https://bugzilla.redhat.com/1746732
https://bugzilla.redhat.com/1888726
https://bugzilla.redhat.com/1999589
https://bugzilla.redhat.com/2039178
https://bugzilla.redhat.com/2043520
https://bugzilla.redhat.com/2044578
https://bugzilla.redhat.com/2150953
https://bugzilla.redhat.com/2151959
https://bugzilla.redhat.com/2177759
https://bugzilla.redhat.com/2179892
https://bugzilla.redhat.com/2213132
https://bugzilla.redhat.com/2218332
https://bugzilla.redhat.com/2219359
https://bugzilla.redhat.com/2221039
https://bugzilla.redhat.com/2221463
https://bugzilla.redhat.com/2221702
https://bugzilla.redhat.com/2226777
https://bugzilla.redhat.com/2226784
https://bugzilla.redhat.com/2226787
https://bugzilla.redhat.com/2226788
https://bugzilla.redhat.com/2230042
https://bugzilla.redhat.com/2231410
https://bugzilla.redhat.com/2235306
https://bugzilla.redhat.com/2239845
https://bugzilla.redhat.com/2239847
https://bugzilla.redhat.com/2244720
https://bugzilla.redhat.com/2250043
https://bugzilla.redhat.com/2253632
https://bugzilla.redhat.com/2254961
https://bugzilla.redhat.com/2254982
https://bugzilla.redhat.com/2255283
https://bugzilla.redhat.com/2256490
https://bugzilla.redhat.com/2256822
https://bugzilla.redhat.com/2257682
https://bugzilla.redhat.com/2257979
https://bugzilla.redhat.com/2265285
https://bugzilla.redhat.com/2265653
https://bugzilla.redhat.com/2267695
https://bugzilla.redhat.com/2267750
https://bugzilla.redhat.com/2267760
https://bugzilla.redhat.com/2267761
https://bugzilla.redhat.com/2269189
https://bugzilla.redhat.com/2269217
https://bugzilla.redhat.com/2270836
https://bugzilla.redhat.com/2270883
https://bugzilla.redhat.com/2272811
https://bugzilla.redhat.com/show_bug.cgi?id=2250843
https://bugzilla.redhat.com/show_bug.cgi?id=2270836
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25743
https://errata.almalinux.org/8/ALSA-2024-3138.html
https://errata.rockylinux.org/RLSA-2024:2758
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e3ef461af35a8c74f2f4ce6616491ddb355a208f
https://github.com/torvalds/linux/commit/e3ef461af35a8c74f2f4ce6616491ddb355a208f
https://linux.oracle.com/cve/CVE-2024-25742.html
https://linux.oracle.com/errata/ELSA-2025-20320.html
https://nvd.nist.gov/vuln/detail/CVE-2024-25742
https://ubuntu.com/security/notices/USN-6921-1
https://ubuntu.com/security/notices/USN-6921-2
https://ubuntu.com/security/notices/USN-6923-1
https://ubuntu.com/security/notices/USN-6923-2
https://ubuntu.com/security/notices/USN-6927-1
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6956-1
https://ubuntu.com/security/notices/USN-6957-1
https://ubuntu.com/security/notices/USN-7019-1
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3008.html
https://www.cve.org/CVERecord?id=CVE-2024-25742
linux-libc-dev
CVE-2024-25743
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:3138
https://access.redhat.com/security/cve/CVE-2024-25743
https://arxiv.org/html/2404.03526v1
https://bugzilla.redhat.com/1731000
https://bugzilla.redhat.com/1746732
https://bugzilla.redhat.com/1888726
https://bugzilla.redhat.com/1999589
https://bugzilla.redhat.com/2039178
https://bugzilla.redhat.com/2043520
https://bugzilla.redhat.com/2044578
https://bugzilla.redhat.com/2150953
https://bugzilla.redhat.com/2151959
https://bugzilla.redhat.com/2177759
https://bugzilla.redhat.com/2179892
https://bugzilla.redhat.com/2213132
https://bugzilla.redhat.com/2218332
https://bugzilla.redhat.com/2219359
https://bugzilla.redhat.com/2221039
https://bugzilla.redhat.com/2221463
https://bugzilla.redhat.com/2221702
https://bugzilla.redhat.com/2226777
https://bugzilla.redhat.com/2226784
https://bugzilla.redhat.com/2226787
https://bugzilla.redhat.com/2226788
https://bugzilla.redhat.com/2230042
https://bugzilla.redhat.com/2231410
https://bugzilla.redhat.com/2235306
https://bugzilla.redhat.com/2239845
https://bugzilla.redhat.com/2239847
https://bugzilla.redhat.com/2244720
https://bugzilla.redhat.com/2250043
https://bugzilla.redhat.com/2253632
https://bugzilla.redhat.com/2254961
https://bugzilla.redhat.com/2254982
https://bugzilla.redhat.com/2255283
https://bugzilla.redhat.com/2256490
https://bugzilla.redhat.com/2256822
https://bugzilla.redhat.com/2257682
https://bugzilla.redhat.com/2257979
https://bugzilla.redhat.com/2265285
https://bugzilla.redhat.com/2265653
https://bugzilla.redhat.com/2267695
https://bugzilla.redhat.com/2267750
https://bugzilla.redhat.com/2267760
https://bugzilla.redhat.com/2267761
https://bugzilla.redhat.com/2269189
https://bugzilla.redhat.com/2269217
https://bugzilla.redhat.com/2270836
https://bugzilla.redhat.com/2270883
https://bugzilla.redhat.com/2272811
https://bugzilla.redhat.com/show_bug.cgi?id=2250843
https://bugzilla.redhat.com/show_bug.cgi?id=2270836
https://bugzilla.suse.com/show_bug.cgi?id=1223307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25743
https://errata.almalinux.org/8/ALSA-2024-3138.html
https://errata.rockylinux.org/RLSA-2024:2758
https://linux.oracle.com/cve/CVE-2024-25743.html
https://linux.oracle.com/errata/ELSA-2025-20320.html
https://nvd.nist.gov/vuln/detail/CVE-2024-25743
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3008.html
https://www.cve.org/CVERecord?id=CVE-2024-25743
linux-libc-dev
CVE-2024-26669
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:5102
https://access.redhat.com/security/cve/CVE-2024-26669
https://bugzilla.redhat.com/2263879
https://bugzilla.redhat.com/2265645
https://bugzilla.redhat.com/2265797
https://bugzilla.redhat.com/2266341
https://bugzilla.redhat.com/2266347
https://bugzilla.redhat.com/2266497
https://bugzilla.redhat.com/2267787
https://bugzilla.redhat.com/2268118
https://bugzilla.redhat.com/2269070
https://bugzilla.redhat.com/2269211
https://bugzilla.redhat.com/2270084
https://bugzilla.redhat.com/2270100
https://bugzilla.redhat.com/2271686
https://bugzilla.redhat.com/2271688
https://bugzilla.redhat.com/2272782
https://bugzilla.redhat.com/2272795
https://bugzilla.redhat.com/2273109
https://bugzilla.redhat.com/2273174
https://bugzilla.redhat.com/2273236
https://bugzilla.redhat.com/2273242
https://bugzilla.redhat.com/2273247
https://bugzilla.redhat.com/2273268
https://bugzilla.redhat.com/2273427
https://bugzilla.redhat.com/2273654
https://bugzilla.redhat.com/2275565
https://bugzilla.redhat.com/2275573
https://bugzilla.redhat.com/2275580
https://bugzilla.redhat.com/2275694
https://bugzilla.redhat.com/2275711
https://bugzilla.redhat.com/2275748
https://bugzilla.redhat.com/2275761
https://bugzilla.redhat.com/2275928
https://bugzilla.redhat.com/2277166
https://bugzilla.redhat.com/2277238
https://bugzilla.redhat.com/2277840
https://bugzilla.redhat.com/2278176
https://bugzilla.redhat.com/2278178
https://bugzilla.redhat.com/2278182
https://bugzilla.redhat.com/2278218
https://bugzilla.redhat.com/2278256
https://bugzilla.redhat.com/2278258
https://bugzilla.redhat.com/2278277
https://bugzilla.redhat.com/2278279
https://bugzilla.redhat.com/2278380
https://bugzilla.redhat.com/2278484
https://bugzilla.redhat.com/2278515
https://bugzilla.redhat.com/2278535
https://bugzilla.redhat.com/2278539
https://bugzilla.redhat.com/2278989
https://bugzilla.redhat.com/2280440
https://bugzilla.redhat.com/2281054
https://bugzilla.redhat.com/2281133
https://bugzilla.redhat.com/2281149
https://bugzilla.redhat.com/2281207
https://bugzilla.redhat.com/2281215
https://bugzilla.redhat.com/2281221
https://bugzilla.redhat.com/2281235
https://bugzilla.redhat.com/2281268
https://bugzilla.redhat.com/2281326
https://bugzilla.redhat.com/2281360
https://bugzilla.redhat.com/2281510
https://bugzilla.redhat.com/2281519
https://bugzilla.redhat.com/2281636
https://bugzilla.redhat.com/2281641
https://bugzilla.redhat.com/2281664
https://bugzilla.redhat.com/2281667
https://bugzilla.redhat.com/2281672
https://bugzilla.redhat.com/2281675
https://bugzilla.redhat.com/2281682
https://bugzilla.redhat.com/2281725
https://bugzilla.redhat.com/2281752
https://bugzilla.redhat.com/2281758
https://bugzilla.redhat.com/2281819
https://bugzilla.redhat.com/2281821
https://bugzilla.redhat.com/2281833
https://bugzilla.redhat.com/2281938
https://bugzilla.redhat.com/2281949
https://bugzilla.redhat.com/2281968
https://bugzilla.redhat.com/2281989
https://bugzilla.redhat.com/2282328
https://bugzilla.redhat.com/2282373
https://bugzilla.redhat.com/2282479
https://bugzilla.redhat.com/2282553
https://bugzilla.redhat.com/2282615
https://bugzilla.redhat.com/2282623
https://bugzilla.redhat.com/2282640
https://bugzilla.redhat.com/2282642
https://bugzilla.redhat.com/2282645
https://bugzilla.redhat.com/2282717
https://bugzilla.redhat.com/2282719
https://bugzilla.redhat.com/2282727
https://bugzilla.redhat.com/2282742
https://bugzilla.redhat.com/2282743
https://bugzilla.redhat.com/2282744
https://bugzilla.redhat.com/2282759
https://bugzilla.redhat.com/2282763
https://bugzilla.redhat.com/2282766
https://bugzilla.redhat.com/2282772
https://bugzilla.redhat.com/2282780
https://bugzilla.redhat.com/2282887
https://bugzilla.redhat.com/2282896
https://bugzilla.redhat.com/2282923
https://bugzilla.redhat.com/2282925
https://bugzilla.redhat.com/2282950
https://bugzilla.redhat.com/2283401
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284400
https://bugzilla.redhat.com/2284417
https://bugzilla.redhat.com/2284421
https://bugzilla.redhat.com/2284474
https://bugzilla.redhat.com/2284477
https://bugzilla.redhat.com/2284488
https://bugzilla.redhat.com/2284496
https://bugzilla.redhat.com/2284500
https://bugzilla.redhat.com/2284513
https://bugzilla.redhat.com/2284519
https://bugzilla.redhat.com/2284539
https://bugzilla.redhat.com/2284541
https://bugzilla.redhat.com/2284556
https://bugzilla.redhat.com/2284571
https://bugzilla.redhat.com/2284590
https://bugzilla.redhat.com/2284625
https://bugzilla.redhat.com/2290408
https://bugzilla.redhat.com/2292331
https://bugzilla.redhat.com/2293078
https://bugzilla.redhat.com/2293250
https://bugzilla.redhat.com/2293276
https://bugzilla.redhat.com/2293312
https://bugzilla.redhat.com/2293316
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293371
https://bugzilla.redhat.com/2293383
https://bugzilla.redhat.com/2293418
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293444
https://bugzilla.redhat.com/2293461
https://bugzilla.redhat.com/2293653
https://bugzilla.redhat.com/2293657
https://bugzilla.redhat.com/2293684
https://bugzilla.redhat.com/2293687
https://bugzilla.redhat.com/2293700
https://bugzilla.redhat.com/2293711
https://bugzilla.redhat.com/2294274
https://bugzilla.redhat.com/2295914
https://bugzilla.redhat.com/2296067
https://bugzilla.redhat.com/2297056
https://bugzilla.redhat.com/2297474
https://bugzilla.redhat.com/2297511
https://bugzilla.redhat.com/2298108
https://bugzilla.redhat.com/show_bug.cgi?id=2263879
https://bugzilla.redhat.com/show_bug.cgi?id=2265645
https://bugzilla.redhat.com/show_bug.cgi?id=2265650
https://bugzilla.redhat.com/show_bug.cgi?id=2265797
https://bugzilla.redhat.com/show_bug.cgi?id=2266341
https://bugzilla.redhat.com/show_bug.cgi?id=2266347
https://bugzilla.redhat.com/show_bug.cgi?id=2266497
https://bugzilla.redhat.com/show_bug.cgi?id=2266594
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2269070
https://bugzilla.redhat.com/show_bug.cgi?id=2269211
https://bugzilla.redhat.com/show_bug.cgi?id=2270084
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2271686
https://bugzilla.redhat.com/show_bug.cgi?id=2271688
https://bugzilla.redhat.com/show_bug.cgi?id=2272782
https://bugzilla.redhat.com/show_bug.cgi?id=2272795
https://bugzilla.redhat.com/show_bug.cgi?id=2273109
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273242
https://bugzilla.redhat.com/show_bug.cgi?id=2273247
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://bugzilla.redhat.com/show_bug.cgi?id=2273427
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://bugzilla.redhat.com/show_bug.cgi?id=2275573
https://bugzilla.redhat.com/show_bug.cgi?id=2275580
https://bugzilla.redhat.com/show_bug.cgi?id=2275694
https://bugzilla.redhat.com/show_bug.cgi?id=2275711
https://bugzilla.redhat.com/show_bug.cgi?id=2275744
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2275928
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2277840
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278178
https://bugzilla.redhat.com/show_bug.cgi?id=2278182
https://bugzilla.redhat.com/show_bug.cgi?id=2278218
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278277
https://bugzilla.redhat.com/show_bug.cgi?id=2278279
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278484
https://bugzilla.redhat.com/show_bug.cgi?id=2278515
https://bugzilla.redhat.com/show_bug.cgi?id=2278535
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://bugzilla.redhat.com/show_bug.cgi?id=2281054
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281189
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281207
https://bugzilla.redhat.com/show_bug.cgi?id=2281215
https://bugzilla.redhat.com/show_bug.cgi?id=2281221
https://bugzilla.redhat.com/show_bug.cgi?id=2281235
https://bugzilla.redhat.com/show_bug.cgi?id=2281268
https://bugzilla.redhat.com/show_bug.cgi?id=2281326
https://bugzilla.redhat.com/show_bug.cgi?id=2281360
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://bugzilla.redhat.com/show_bug.cgi?id=2281519
https://bugzilla.redhat.com/show_bug.cgi?id=2281636
https://bugzilla.redhat.com/show_bug.cgi?id=2281641
https://bugzilla.redhat.com/show_bug.cgi?id=2281664
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281675
https://bugzilla.redhat.com/show_bug.cgi?id=2281682
https://bugzilla.redhat.com/show_bug.cgi?id=2281725
https://bugzilla.redhat.com/show_bug.cgi?id=2281752
https://bugzilla.redhat.com/show_bug.cgi?id=2281758
https://bugzilla.redhat.com/show_bug.cgi?id=2281819
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281833
https://bugzilla.redhat.com/show_bug.cgi?id=2281938
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2281968
https://bugzilla.redhat.com/show_bug.cgi?id=2281989
https://bugzilla.redhat.com/show_bug.cgi?id=2282328
https://bugzilla.redhat.com/show_bug.cgi?id=2282373
https://bugzilla.redhat.com/show_bug.cgi?id=2282479
https://bugzilla.redhat.com/show_bug.cgi?id=2282553
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282623
https://bugzilla.redhat.com/show_bug.cgi?id=2282640
https://bugzilla.redhat.com/show_bug.cgi?id=2282642
https://bugzilla.redhat.com/show_bug.cgi?id=2282645
https://bugzilla.redhat.com/show_bug.cgi?id=2282690
https://bugzilla.redhat.com/show_bug.cgi?id=2282717
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282727
https://bugzilla.redhat.com/show_bug.cgi?id=2282742
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282744
https://bugzilla.redhat.com/show_bug.cgi?id=2282759
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://bugzilla.redhat.com/show_bug.cgi?id=2282766
https://bugzilla.redhat.com/show_bug.cgi?id=2282772
https://bugzilla.redhat.com/show_bug.cgi?id=2282780
https://bugzilla.redhat.com/show_bug.cgi?id=2282887
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2282923
https://bugzilla.redhat.com/show_bug.cgi?id=2282925
https://bugzilla.redhat.com/show_bug.cgi?id=2282950
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284465
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284477
https://bugzilla.redhat.com/show_bug.cgi?id=2284488
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284500
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284519
https://bugzilla.redhat.com/show_bug.cgi?id=2284539
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284556
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2284590
https://bugzilla.redhat.com/show_bug.cgi?id=2284625
https://bugzilla.redhat.com/show_bug.cgi?id=2290408
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293250
https://bugzilla.redhat.com/show_bug.cgi?id=2293276
https://bugzilla.redhat.com/show_bug.cgi?id=2293312
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293348
https://bugzilla.redhat.com/show_bug.cgi?id=2293367
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293383
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293420
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293684
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293700
https://bugzilla.redhat.com/show_bug.cgi?id=2293711
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://bugzilla.redhat.com/show_bug.cgi?id=2295914
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297558
https://bugzilla.redhat.com/show_bug.cgi?id=2298108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974
https://errata.almalinux.org/8/ALSA-2024-5102.html
https://errata.rockylinux.org/RLSA-2024:5101
https://git.kernel.org/linus/32f2a0afa95fae0d1ceec2ff06e0e816939964b8 (6.8-rc2)
https://git.kernel.org/stable/c/32f2a0afa95fae0d1ceec2ff06e0e816939964b8
https://git.kernel.org/stable/c/9ed46144cff3598a5cf79955630e795ff9af5b97
https://git.kernel.org/stable/c/c04709b2cc99ae31c346f79f0211752d7b74df01
https://linux.oracle.com/cve/CVE-2024-26669.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024040237-CVE-2024-26669-ca3c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26669
https://ubuntu.com/security/notices/USN-6818-1
https://ubuntu.com/security/notices/USN-6818-2
https://ubuntu.com/security/notices/USN-6818-3
https://ubuntu.com/security/notices/USN-6818-4
https://ubuntu.com/security/notices/USN-6819-1
https://ubuntu.com/security/notices/USN-6819-2
https://ubuntu.com/security/notices/USN-6819-3
https://ubuntu.com/security/notices/USN-6819-4
https://ubuntu.com/security/notices/USN-7088-1
https://ubuntu.com/security/notices/USN-7088-2
https://ubuntu.com/security/notices/USN-7088-3
https://ubuntu.com/security/notices/USN-7088-4
https://ubuntu.com/security/notices/USN-7088-5
https://ubuntu.com/security/notices/USN-7100-1
https://ubuntu.com/security/notices/USN-7100-2
https://ubuntu.com/security/notices/USN-7119-1
https://ubuntu.com/security/notices/USN-7123-1
https://ubuntu.com/security/notices/USN-7144-1
https://ubuntu.com/security/notices/USN-7194-1
https://www.cve.org/CVERecord?id=CVE-2024-26669
linux-libc-dev
CVE-2024-26836
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26836
https://git.kernel.org/linus/6f7d0f5fd8e440c3446560100ac4ff9a55eec340 (6.8-rc6)
https://git.kernel.org/stable/c/2bfbe1e0aed00ba51d58573c79452fada3f62ed4
https://git.kernel.org/stable/c/2deb10a99671afda30f834e95e5b992a805bba6a
https://git.kernel.org/stable/c/6f7d0f5fd8e440c3446560100ac4ff9a55eec340
https://lore.kernel.org/linux-cve-announce/2024041714-CVE-2024-26836-19c3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26836
https://www.cve.org/CVERecord?id=CVE-2024-26836
linux-libc-dev
CVE-2024-26913
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26913
https://git.kernel.org/linus/faf51b201bc42adf500945732abb6220c707d6f3 (6.8-rc3)
https://git.kernel.org/stable/c/cdbe0be8874c63bca85b8c38e5b1eecbdd18df31
https://git.kernel.org/stable/c/faf51b201bc42adf500945732abb6220c707d6f3
https://lore.kernel.org/linux-cve-announce/2024041736-CVE-2024-26913-2cb3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26913
https://www.cve.org/CVERecord?id=CVE-2024-26913
linux-libc-dev
CVE-2024-26914
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26914
https://git.kernel.org/linus/39079fe8e660851abbafa90cd55cbf029210661f (6.8-rc3)
https://git.kernel.org/stable/c/0bd8ef618a42d7e6ea3f701065264e15678025e3
https://git.kernel.org/stable/c/39079fe8e660851abbafa90cd55cbf029210661f
https://lore.kernel.org/linux-cve-announce/2024041737-CVE-2024-26914-e47b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26914
https://www.cve.org/CVERecord?id=CVE-2024-26914
linux-libc-dev
CVE-2024-26930
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:6997
https://access.redhat.com/security/cve/CVE-2024-26930
https://bugzilla.redhat.com/2265271
https://bugzilla.redhat.com/2273270
https://bugzilla.redhat.com/2278167
https://bugzilla.redhat.com/2278245
https://bugzilla.redhat.com/2278248
https://bugzilla.redhat.com/2278250
https://bugzilla.redhat.com/2278252
https://bugzilla.redhat.com/2278318
https://bugzilla.redhat.com/2281677
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284549
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293364
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293431
https://bugzilla.redhat.com/2293685
https://bugzilla.redhat.com/2297568
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2301543
https://errata.almalinux.org/9/ALSA-2024-6997.html
https://git.kernel.org/linus/e288285d47784fdcf7c81be56df7d65c6f10c58b (6.9-rc2)
https://git.kernel.org/stable/c/825d63164a2e6bacb059a9afb5605425b485413f
https://git.kernel.org/stable/c/b7deb675d674f44e0ddbab87fee8f9f098925e73
https://git.kernel.org/stable/c/e288285d47784fdcf7c81be56df7d65c6f10c58b
https://git.kernel.org/stable/c/f14cee7a882cb79528f17a2335f53e9fd1848467
https://linux.oracle.com/cve/CVE-2024-26930.html
https://linux.oracle.com/errata/ELSA-2024-6997.html
https://lore.kernel.org/linux-cve-announce/2024050122-CVE-2024-26930-4f3e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26930
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-26930
linux-libc-dev
CVE-2024-26944
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26944
https://git.kernel.org/linus/1ec17ef59168a1a6f1105f5dc517f783839a5302 (6.9-rc2)
https://git.kernel.org/stable/c/1ec17ef59168a1a6f1105f5dc517f783839a5302
https://git.kernel.org/stable/c/34ca809e055eca5cfe63d9c7efbf80b7c21b4e57
https://lore.kernel.org/linux-cve-announce/2024050125-CVE-2024-26944-598c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26944
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-26944
linux-libc-dev
CVE-2024-27042
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:7001
https://access.redhat.com/security/cve/CVE-2024-27042
https://bugzilla.redhat.com/2258012
https://bugzilla.redhat.com/2258013
https://bugzilla.redhat.com/2260038
https://bugzilla.redhat.com/2265799
https://bugzilla.redhat.com/2266358
https://bugzilla.redhat.com/2266750
https://bugzilla.redhat.com/2267036
https://bugzilla.redhat.com/2267041
https://bugzilla.redhat.com/2267795
https://bugzilla.redhat.com/2267916
https://bugzilla.redhat.com/2267925
https://bugzilla.redhat.com/2268295
https://bugzilla.redhat.com/2271648
https://bugzilla.redhat.com/2271796
https://bugzilla.redhat.com/2272793
https://bugzilla.redhat.com/2273141
https://bugzilla.redhat.com/2273148
https://bugzilla.redhat.com/2273180
https://bugzilla.redhat.com/2275661
https://bugzilla.redhat.com/2275690
https://bugzilla.redhat.com/2275742
https://bugzilla.redhat.com/2277171
https://bugzilla.redhat.com/2278220
https://bugzilla.redhat.com/2278270
https://bugzilla.redhat.com/2278447
https://bugzilla.redhat.com/2281217
https://bugzilla.redhat.com/2281317
https://bugzilla.redhat.com/2281704
https://bugzilla.redhat.com/2281720
https://bugzilla.redhat.com/2281807
https://bugzilla.redhat.com/2281847
https://bugzilla.redhat.com/2282324
https://bugzilla.redhat.com/2282345
https://bugzilla.redhat.com/2282354
https://bugzilla.redhat.com/2282355
https://bugzilla.redhat.com/2282356
https://bugzilla.redhat.com/2282357
https://bugzilla.redhat.com/2282366
https://bugzilla.redhat.com/2282401
https://bugzilla.redhat.com/2282422
https://bugzilla.redhat.com/2282440
https://bugzilla.redhat.com/2282508
https://bugzilla.redhat.com/2282511
https://bugzilla.redhat.com/2282676
https://bugzilla.redhat.com/2282757
https://bugzilla.redhat.com/2282851
https://bugzilla.redhat.com/2282890
https://bugzilla.redhat.com/2282903
https://bugzilla.redhat.com/2282918
https://bugzilla.redhat.com/2283389
https://bugzilla.redhat.com/2283424
https://bugzilla.redhat.com/2284271
https://bugzilla.redhat.com/2284515
https://bugzilla.redhat.com/2284545
https://bugzilla.redhat.com/2284596
https://bugzilla.redhat.com/2284628
https://bugzilla.redhat.com/2284634
https://bugzilla.redhat.com/2293247
https://bugzilla.redhat.com/2293270
https://bugzilla.redhat.com/2293273
https://bugzilla.redhat.com/2293304
https://bugzilla.redhat.com/2293377
https://bugzilla.redhat.com/2293408
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293440
https://bugzilla.redhat.com/2293441
https://bugzilla.redhat.com/2293658
https://bugzilla.redhat.com/2294313
https://bugzilla.redhat.com/2297471
https://bugzilla.redhat.com/2297473
https://bugzilla.redhat.com/2297478
https://bugzilla.redhat.com/2297488
https://bugzilla.redhat.com/2297495
https://bugzilla.redhat.com/2297496
https://bugzilla.redhat.com/2297513
https://bugzilla.redhat.com/2297515
https://bugzilla.redhat.com/2297525
https://bugzilla.redhat.com/2297538
https://bugzilla.redhat.com/2297542
https://bugzilla.redhat.com/2297543
https://bugzilla.redhat.com/2297544
https://bugzilla.redhat.com/2297556
https://bugzilla.redhat.com/2297561
https://bugzilla.redhat.com/2297562
https://bugzilla.redhat.com/2297572
https://bugzilla.redhat.com/2297573
https://bugzilla.redhat.com/2297579
https://bugzilla.redhat.com/2297581
https://bugzilla.redhat.com/2297582
https://bugzilla.redhat.com/2297589
https://bugzilla.redhat.com/2297706
https://bugzilla.redhat.com/2297909
https://bugzilla.redhat.com/2298079
https://bugzilla.redhat.com/2298140
https://bugzilla.redhat.com/2298177
https://bugzilla.redhat.com/2298640
https://bugzilla.redhat.com/2299240
https://bugzilla.redhat.com/2299336
https://bugzilla.redhat.com/2299452
https://bugzilla.redhat.com/2300296
https://bugzilla.redhat.com/2300297
https://bugzilla.redhat.com/2300402
https://bugzilla.redhat.com/2300407
https://bugzilla.redhat.com/2300408
https://bugzilla.redhat.com/2300409
https://bugzilla.redhat.com/2300410
https://bugzilla.redhat.com/2300414
https://bugzilla.redhat.com/2300429
https://bugzilla.redhat.com/2300430
https://bugzilla.redhat.com/2300434
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2300453
https://bugzilla.redhat.com/2300492
https://bugzilla.redhat.com/2300533
https://bugzilla.redhat.com/2300552
https://bugzilla.redhat.com/2300713
https://bugzilla.redhat.com/2301477
https://bugzilla.redhat.com/2301489
https://bugzilla.redhat.com/2301496
https://bugzilla.redhat.com/2301519
https://bugzilla.redhat.com/2301522
https://bugzilla.redhat.com/2301544
https://bugzilla.redhat.com/2303077
https://bugzilla.redhat.com/2303505
https://bugzilla.redhat.com/2303506
https://bugzilla.redhat.com/2303508
https://bugzilla.redhat.com/2303514
https://bugzilla.redhat.com/2305467
https://bugzilla.redhat.com/2306365
https://bugzilla.redhat.com/show_bug.cgi?id=2258012
https://bugzilla.redhat.com/show_bug.cgi?id=2258013
https://bugzilla.redhat.com/show_bug.cgi?id=2260038
https://bugzilla.redhat.com/show_bug.cgi?id=2265799
https://bugzilla.redhat.com/show_bug.cgi?id=2265838
https://bugzilla.redhat.com/show_bug.cgi?id=2266358
https://bugzilla.redhat.com/show_bug.cgi?id=2266750
https://bugzilla.redhat.com/show_bug.cgi?id=2267036
https://bugzilla.redhat.com/show_bug.cgi?id=2267041
https://bugzilla.redhat.com/show_bug.cgi?id=2267795
https://bugzilla.redhat.com/show_bug.cgi?id=2267916
https://bugzilla.redhat.com/show_bug.cgi?id=2267925
https://bugzilla.redhat.com/show_bug.cgi?id=2268295
https://bugzilla.redhat.com/show_bug.cgi?id=2270103
https://bugzilla.redhat.com/show_bug.cgi?id=2271648
https://bugzilla.redhat.com/show_bug.cgi?id=2271796
https://bugzilla.redhat.com/show_bug.cgi?id=2272793
https://bugzilla.redhat.com/show_bug.cgi?id=2273141
https://bugzilla.redhat.com/show_bug.cgi?id=2273148
https://bugzilla.redhat.com/show_bug.cgi?id=2273180
https://bugzilla.redhat.com/show_bug.cgi?id=2275558
https://bugzilla.redhat.com/show_bug.cgi?id=2275661
https://bugzilla.redhat.com/show_bug.cgi?id=2275690
https://bugzilla.redhat.com/show_bug.cgi?id=2275742
https://bugzilla.redhat.com/show_bug.cgi?id=2277171
https://bugzilla.redhat.com/show_bug.cgi?id=2278220
https://bugzilla.redhat.com/show_bug.cgi?id=2278270
https://bugzilla.redhat.com/show_bug.cgi?id=2278447
https://bugzilla.redhat.com/show_bug.cgi?id=2281217
https://bugzilla.redhat.com/show_bug.cgi?id=2281317
https://bugzilla.redhat.com/show_bug.cgi?id=2281704
https://bugzilla.redhat.com/show_bug.cgi?id=2281720
https://bugzilla.redhat.com/show_bug.cgi?id=2281807
https://bugzilla.redhat.com/show_bug.cgi?id=2281847
https://bugzilla.redhat.com/show_bug.cgi?id=2282324
https://bugzilla.redhat.com/show_bug.cgi?id=2282345
https://bugzilla.redhat.com/show_bug.cgi?id=2282354
https://bugzilla.redhat.com/show_bug.cgi?id=2282355
https://bugzilla.redhat.com/show_bug.cgi?id=2282356
https://bugzilla.redhat.com/show_bug.cgi?id=2282357
https://bugzilla.redhat.com/show_bug.cgi?id=2282366
https://bugzilla.redhat.com/show_bug.cgi?id=2282401
https://bugzilla.redhat.com/show_bug.cgi?id=2282422
https://bugzilla.redhat.com/show_bug.cgi?id=2282440
https://bugzilla.redhat.com/show_bug.cgi?id=2282508
https://bugzilla.redhat.com/show_bug.cgi?id=2282511
https://bugzilla.redhat.com/show_bug.cgi?id=2282648
https://bugzilla.redhat.com/show_bug.cgi?id=2282669
https://bugzilla.redhat.com/show_bug.cgi?id=2282676
https://bugzilla.redhat.com/show_bug.cgi?id=2282757
https://bugzilla.redhat.com/show_bug.cgi?id=2282764
https://bugzilla.redhat.com/show_bug.cgi?id=2282851
https://bugzilla.redhat.com/show_bug.cgi?id=2282890
https://bugzilla.redhat.com/show_bug.cgi?id=2282903
https://bugzilla.redhat.com/show_bug.cgi?id=2282918
https://bugzilla.redhat.com/show_bug.cgi?id=2283389
https://bugzilla.redhat.com/show_bug.cgi?id=2283424
https://bugzilla.redhat.com/show_bug.cgi?id=2284271
https://bugzilla.redhat.com/show_bug.cgi?id=2284511
https://bugzilla.redhat.com/show_bug.cgi?id=2284515
https://bugzilla.redhat.com/show_bug.cgi?id=2284545
https://bugzilla.redhat.com/show_bug.cgi?id=2284596
https://bugzilla.redhat.com/show_bug.cgi?id=2284628
https://bugzilla.redhat.com/show_bug.cgi?id=2284630
https://bugzilla.redhat.com/show_bug.cgi?id=2284634
https://bugzilla.redhat.com/show_bug.cgi?id=2293247
https://bugzilla.redhat.com/show_bug.cgi?id=2293270
https://bugzilla.redhat.com/show_bug.cgi?id=2293273
https://bugzilla.redhat.com/show_bug.cgi?id=2293304
https://bugzilla.redhat.com/show_bug.cgi?id=2293377
https://bugzilla.redhat.com/show_bug.cgi?id=2293408
https://bugzilla.redhat.com/show_bug.cgi?id=2293414
https://bugzilla.redhat.com/show_bug.cgi?id=2293423
https://bugzilla.redhat.com/show_bug.cgi?id=2293440
https://bugzilla.redhat.com/show_bug.cgi?id=2293441
https://bugzilla.redhat.com/show_bug.cgi?id=2293658
https://bugzilla.redhat.com/show_bug.cgi?id=2294313
https://bugzilla.redhat.com/show_bug.cgi?id=2297471
https://bugzilla.redhat.com/show_bug.cgi?id=2297473
https://bugzilla.redhat.com/show_bug.cgi?id=2297478
https://bugzilla.redhat.com/show_bug.cgi?id=2297488
https://bugzilla.redhat.com/show_bug.cgi?id=2297495
https://bugzilla.redhat.com/show_bug.cgi?id=2297496
https://bugzilla.redhat.com/show_bug.cgi?id=2297513
https://bugzilla.redhat.com/show_bug.cgi?id=2297515
https://bugzilla.redhat.com/show_bug.cgi?id=2297525
https://bugzilla.redhat.com/show_bug.cgi?id=2297538
https://bugzilla.redhat.com/show_bug.cgi?id=2297542
https://bugzilla.redhat.com/show_bug.cgi?id=2297543
https://bugzilla.redhat.com/show_bug.cgi?id=2297544
https://bugzilla.redhat.com/show_bug.cgi?id=2297556
https://bugzilla.redhat.com/show_bug.cgi?id=2297561
https://bugzilla.redhat.com/show_bug.cgi?id=2297562
https://bugzilla.redhat.com/show_bug.cgi?id=2297572
https://bugzilla.redhat.com/show_bug.cgi?id=2297573
https://bugzilla.redhat.com/show_bug.cgi?id=2297579
https://bugzilla.redhat.com/show_bug.cgi?id=2297581
https://bugzilla.redhat.com/show_bug.cgi?id=2297582
https://bugzilla.redhat.com/show_bug.cgi?id=2297589
https://bugzilla.redhat.com/show_bug.cgi?id=2297706
https://bugzilla.redhat.com/show_bug.cgi?id=2297909
https://bugzilla.redhat.com/show_bug.cgi?id=2298079
https://bugzilla.redhat.com/show_bug.cgi?id=2298140
https://bugzilla.redhat.com/show_bug.cgi?id=2298177
https://bugzilla.redhat.com/show_bug.cgi?id=2298640
https://bugzilla.redhat.com/show_bug.cgi?id=2299240
https://bugzilla.redhat.com/show_bug.cgi?id=2299336
https://bugzilla.redhat.com/show_bug.cgi?id=2299452
https://bugzilla.redhat.com/show_bug.cgi?id=2300296
https://bugzilla.redhat.com/show_bug.cgi?id=2300297
https://bugzilla.redhat.com/show_bug.cgi?id=2300381
https://bugzilla.redhat.com/show_bug.cgi?id=2300402
https://bugzilla.redhat.com/show_bug.cgi?id=2300407
https://bugzilla.redhat.com/show_bug.cgi?id=2300408
https://bugzilla.redhat.com/show_bug.cgi?id=2300409
https://bugzilla.redhat.com/show_bug.cgi?id=2300410
https://bugzilla.redhat.com/show_bug.cgi?id=2300414
https://bugzilla.redhat.com/show_bug.cgi?id=2300429
https://bugzilla.redhat.com/show_bug.cgi?id=2300430
https://bugzilla.redhat.com/show_bug.cgi?id=2300434
https://bugzilla.redhat.com/show_bug.cgi?id=2300439
https://bugzilla.redhat.com/show_bug.cgi?id=2300440
https://bugzilla.redhat.com/show_bug.cgi?id=2300448
https://bugzilla.redhat.com/show_bug.cgi?id=2300453
https://bugzilla.redhat.com/show_bug.cgi?id=2300492
https://bugzilla.redhat.com/show_bug.cgi?id=2300533
https://bugzilla.redhat.com/show_bug.cgi?id=2300552
https://bugzilla.redhat.com/show_bug.cgi?id=2300709
https://bugzilla.redhat.com/show_bug.cgi?id=2300713
https://bugzilla.redhat.com/show_bug.cgi?id=2301477
https://bugzilla.redhat.com/show_bug.cgi?id=2301489
https://bugzilla.redhat.com/show_bug.cgi?id=2301496
https://bugzilla.redhat.com/show_bug.cgi?id=2301519
https://bugzilla.redhat.com/show_bug.cgi?id=2301522
https://bugzilla.redhat.com/show_bug.cgi?id=2301543
https://bugzilla.redhat.com/show_bug.cgi?id=2301544
https://bugzilla.redhat.com/show_bug.cgi?id=2303077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47321
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47432
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49316
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26638
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35884
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40972
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43871
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45026
https://errata.almalinux.org/8/ALSA-2024-7001.html
https://errata.rockylinux.org/RLSA-2024:7000
https://git.kernel.org/linus/cdb637d339572398821204a1142d8d615668f1e9 (6.9-rc1)
https://git.kernel.org/stable/c/8db10cee51e3e11a6658742465edc21986cf1e8d
https://git.kernel.org/stable/c/8f3e68c6a3fff53c2240762a47a0045d89371775
https://git.kernel.org/stable/c/b33d4af102b9c1f7a83d3f0ad3cab7d2bab8f058
https://git.kernel.org/stable/c/cdb637d339572398821204a1142d8d615668f1e9
https://linux.oracle.com/cve/CVE-2024-27042.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024050113-CVE-2024-27042-e812@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27042
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-27042
linux-libc-dev
CVE-2024-35887
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35887
https://git.kernel.org/linus/fd819ad3ecf6f3c232a06b27423ce9ed8c20da89 (6.9-rc3)
https://git.kernel.org/stable/c/74204bf9050f7627aead9875fe4e07ba125cb19b
https://git.kernel.org/stable/c/c6a368f9c7af4c14b14d390c2543af8001c9bdb9
https://git.kernel.org/stable/c/fd819ad3ecf6f3c232a06b27423ce9ed8c20da89
https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35887-9c08@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35887
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://ubuntu.com/security/notices/USN-7288-1
https://ubuntu.com/security/notices/USN-7288-2
https://ubuntu.com/security/notices/USN-7289-1
https://ubuntu.com/security/notices/USN-7289-2
https://ubuntu.com/security/notices/USN-7289-3
https://ubuntu.com/security/notices/USN-7289-4
https://ubuntu.com/security/notices/USN-7291-1
https://ubuntu.com/security/notices/USN-7293-1
https://ubuntu.com/security/notices/USN-7294-1
https://ubuntu.com/security/notices/USN-7294-2
https://ubuntu.com/security/notices/USN-7294-3
https://ubuntu.com/security/notices/USN-7294-4
https://ubuntu.com/security/notices/USN-7295-1
https://ubuntu.com/security/notices/USN-7305-1
https://ubuntu.com/security/notices/USN-7308-1
https://ubuntu.com/security/notices/USN-7331-1
https://ubuntu.com/security/notices/USN-7388-1
https://ubuntu.com/security/notices/USN-7389-1
https://ubuntu.com/security/notices/USN-7390-1
https://ubuntu.com/security/notices/USN-7393-1
https://ubuntu.com/security/notices/USN-7401-1
https://ubuntu.com/security/notices/USN-7413-1
https://ubuntu.com/security/notices/USN-7458-1
https://ubuntu.com/security/notices/USN-7539-1
https://ubuntu.com/security/notices/USN-7540-1
https://www.cve.org/CVERecord?id=CVE-2024-35887
linux-libc-dev
CVE-2024-35929
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35929
https://git.kernel.org/linus/dda98810b552fc6bf650f4270edeebdc2f28bd3f (6.9-rc1)
https://git.kernel.org/stable/c/4d58c9fb45c70e62c19e8be3f3605889c47601bc
https://git.kernel.org/stable/c/927d1f4f77e4784ab3944a9df86ab14d1cd3185a
https://git.kernel.org/stable/c/dda98810b552fc6bf650f4270edeebdc2f28bd3f
https://lore.kernel.org/linux-cve-announce/2024051916-CVE-2024-35929-6f74@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35929
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-35929
linux-libc-dev
CVE-2024-36013
HIGH
6.1.153-1
http://www.openwall.com/lists/oss-security/2024/05/30/1
http://www.openwall.com/lists/oss-security/2024/05/30/2
https://access.redhat.com/security/cve/CVE-2024-36013
https://git.kernel.org/linus/4d7b41c0e43995b0e992b9f8903109275744b658 (6.9)
https://git.kernel.org/stable/c/4d7b41c0e43995b0e992b9f8903109275744b658
https://git.kernel.org/stable/c/826af9d2f69567c646ff46d10393d47e30ad23c6
https://git.kernel.org/stable/c/cfe560c7050bfb37b0d2491bbe7cd8b59e77fdc5
https://linux.oracle.com/cve/CVE-2024-36013.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024052314-CVE-2024-36013-0c90@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-36013
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://www.cve.org/CVERecord?id=CVE-2024-36013
linux-libc-dev
CVE-2024-38570
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:7001
https://access.redhat.com/security/cve/CVE-2024-38570
https://bugzilla.redhat.com/2258012
https://bugzilla.redhat.com/2258013
https://bugzilla.redhat.com/2260038
https://bugzilla.redhat.com/2265799
https://bugzilla.redhat.com/2266358
https://bugzilla.redhat.com/2266750
https://bugzilla.redhat.com/2267036
https://bugzilla.redhat.com/2267041
https://bugzilla.redhat.com/2267795
https://bugzilla.redhat.com/2267916
https://bugzilla.redhat.com/2267925
https://bugzilla.redhat.com/2268295
https://bugzilla.redhat.com/2271648
https://bugzilla.redhat.com/2271796
https://bugzilla.redhat.com/2272793
https://bugzilla.redhat.com/2273141
https://bugzilla.redhat.com/2273148
https://bugzilla.redhat.com/2273180
https://bugzilla.redhat.com/2275661
https://bugzilla.redhat.com/2275690
https://bugzilla.redhat.com/2275742
https://bugzilla.redhat.com/2277171
https://bugzilla.redhat.com/2278220
https://bugzilla.redhat.com/2278270
https://bugzilla.redhat.com/2278447
https://bugzilla.redhat.com/2281217
https://bugzilla.redhat.com/2281317
https://bugzilla.redhat.com/2281704
https://bugzilla.redhat.com/2281720
https://bugzilla.redhat.com/2281807
https://bugzilla.redhat.com/2281847
https://bugzilla.redhat.com/2282324
https://bugzilla.redhat.com/2282345
https://bugzilla.redhat.com/2282354
https://bugzilla.redhat.com/2282355
https://bugzilla.redhat.com/2282356
https://bugzilla.redhat.com/2282357
https://bugzilla.redhat.com/2282366
https://bugzilla.redhat.com/2282401
https://bugzilla.redhat.com/2282422
https://bugzilla.redhat.com/2282440
https://bugzilla.redhat.com/2282508
https://bugzilla.redhat.com/2282511
https://bugzilla.redhat.com/2282676
https://bugzilla.redhat.com/2282757
https://bugzilla.redhat.com/2282851
https://bugzilla.redhat.com/2282890
https://bugzilla.redhat.com/2282903
https://bugzilla.redhat.com/2282918
https://bugzilla.redhat.com/2283389
https://bugzilla.redhat.com/2283424
https://bugzilla.redhat.com/2284271
https://bugzilla.redhat.com/2284515
https://bugzilla.redhat.com/2284545
https://bugzilla.redhat.com/2284596
https://bugzilla.redhat.com/2284628
https://bugzilla.redhat.com/2284634
https://bugzilla.redhat.com/2293247
https://bugzilla.redhat.com/2293270
https://bugzilla.redhat.com/2293273
https://bugzilla.redhat.com/2293304
https://bugzilla.redhat.com/2293377
https://bugzilla.redhat.com/2293408
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293440
https://bugzilla.redhat.com/2293441
https://bugzilla.redhat.com/2293658
https://bugzilla.redhat.com/2294313
https://bugzilla.redhat.com/2297471
https://bugzilla.redhat.com/2297473
https://bugzilla.redhat.com/2297478
https://bugzilla.redhat.com/2297488
https://bugzilla.redhat.com/2297495
https://bugzilla.redhat.com/2297496
https://bugzilla.redhat.com/2297513
https://bugzilla.redhat.com/2297515
https://bugzilla.redhat.com/2297525
https://bugzilla.redhat.com/2297538
https://bugzilla.redhat.com/2297542
https://bugzilla.redhat.com/2297543
https://bugzilla.redhat.com/2297544
https://bugzilla.redhat.com/2297556
https://bugzilla.redhat.com/2297561
https://bugzilla.redhat.com/2297562
https://bugzilla.redhat.com/2297572
https://bugzilla.redhat.com/2297573
https://bugzilla.redhat.com/2297579
https://bugzilla.redhat.com/2297581
https://bugzilla.redhat.com/2297582
https://bugzilla.redhat.com/2297589
https://bugzilla.redhat.com/2297706
https://bugzilla.redhat.com/2297909
https://bugzilla.redhat.com/2298079
https://bugzilla.redhat.com/2298140
https://bugzilla.redhat.com/2298177
https://bugzilla.redhat.com/2298640
https://bugzilla.redhat.com/2299240
https://bugzilla.redhat.com/2299336
https://bugzilla.redhat.com/2299452
https://bugzilla.redhat.com/2300296
https://bugzilla.redhat.com/2300297
https://bugzilla.redhat.com/2300402
https://bugzilla.redhat.com/2300407
https://bugzilla.redhat.com/2300408
https://bugzilla.redhat.com/2300409
https://bugzilla.redhat.com/2300410
https://bugzilla.redhat.com/2300414
https://bugzilla.redhat.com/2300429
https://bugzilla.redhat.com/2300430
https://bugzilla.redhat.com/2300434
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2300453
https://bugzilla.redhat.com/2300492
https://bugzilla.redhat.com/2300533
https://bugzilla.redhat.com/2300552
https://bugzilla.redhat.com/2300713
https://bugzilla.redhat.com/2301477
https://bugzilla.redhat.com/2301489
https://bugzilla.redhat.com/2301496
https://bugzilla.redhat.com/2301519
https://bugzilla.redhat.com/2301522
https://bugzilla.redhat.com/2301544
https://bugzilla.redhat.com/2303077
https://bugzilla.redhat.com/2303505
https://bugzilla.redhat.com/2303506
https://bugzilla.redhat.com/2303508
https://bugzilla.redhat.com/2303514
https://bugzilla.redhat.com/2305467
https://bugzilla.redhat.com/2306365
https://bugzilla.redhat.com/show_bug.cgi?id=2258012
https://bugzilla.redhat.com/show_bug.cgi?id=2258013
https://bugzilla.redhat.com/show_bug.cgi?id=2260038
https://bugzilla.redhat.com/show_bug.cgi?id=2265799
https://bugzilla.redhat.com/show_bug.cgi?id=2265838
https://bugzilla.redhat.com/show_bug.cgi?id=2266358
https://bugzilla.redhat.com/show_bug.cgi?id=2266750
https://bugzilla.redhat.com/show_bug.cgi?id=2267036
https://bugzilla.redhat.com/show_bug.cgi?id=2267041
https://bugzilla.redhat.com/show_bug.cgi?id=2267795
https://bugzilla.redhat.com/show_bug.cgi?id=2267916
https://bugzilla.redhat.com/show_bug.cgi?id=2267925
https://bugzilla.redhat.com/show_bug.cgi?id=2268295
https://bugzilla.redhat.com/show_bug.cgi?id=2270103
https://bugzilla.redhat.com/show_bug.cgi?id=2271648
https://bugzilla.redhat.com/show_bug.cgi?id=2271796
https://bugzilla.redhat.com/show_bug.cgi?id=2272793
https://bugzilla.redhat.com/show_bug.cgi?id=2273141
https://bugzilla.redhat.com/show_bug.cgi?id=2273148
https://bugzilla.redhat.com/show_bug.cgi?id=2273180
https://bugzilla.redhat.com/show_bug.cgi?id=2275558
https://bugzilla.redhat.com/show_bug.cgi?id=2275661
https://bugzilla.redhat.com/show_bug.cgi?id=2275690
https://bugzilla.redhat.com/show_bug.cgi?id=2275742
https://bugzilla.redhat.com/show_bug.cgi?id=2277171
https://bugzilla.redhat.com/show_bug.cgi?id=2278220
https://bugzilla.redhat.com/show_bug.cgi?id=2278270
https://bugzilla.redhat.com/show_bug.cgi?id=2278447
https://bugzilla.redhat.com/show_bug.cgi?id=2281217
https://bugzilla.redhat.com/show_bug.cgi?id=2281317
https://bugzilla.redhat.com/show_bug.cgi?id=2281704
https://bugzilla.redhat.com/show_bug.cgi?id=2281720
https://bugzilla.redhat.com/show_bug.cgi?id=2281807
https://bugzilla.redhat.com/show_bug.cgi?id=2281847
https://bugzilla.redhat.com/show_bug.cgi?id=2282324
https://bugzilla.redhat.com/show_bug.cgi?id=2282345
https://bugzilla.redhat.com/show_bug.cgi?id=2282354
https://bugzilla.redhat.com/show_bug.cgi?id=2282355
https://bugzilla.redhat.com/show_bug.cgi?id=2282356
https://bugzilla.redhat.com/show_bug.cgi?id=2282357
https://bugzilla.redhat.com/show_bug.cgi?id=2282366
https://bugzilla.redhat.com/show_bug.cgi?id=2282401
https://bugzilla.redhat.com/show_bug.cgi?id=2282422
https://bugzilla.redhat.com/show_bug.cgi?id=2282440
https://bugzilla.redhat.com/show_bug.cgi?id=2282508
https://bugzilla.redhat.com/show_bug.cgi?id=2282511
https://bugzilla.redhat.com/show_bug.cgi?id=2282648
https://bugzilla.redhat.com/show_bug.cgi?id=2282669
https://bugzilla.redhat.com/show_bug.cgi?id=2282676
https://bugzilla.redhat.com/show_bug.cgi?id=2282757
https://bugzilla.redhat.com/show_bug.cgi?id=2282764
https://bugzilla.redhat.com/show_bug.cgi?id=2282851
https://bugzilla.redhat.com/show_bug.cgi?id=2282890
https://bugzilla.redhat.com/show_bug.cgi?id=2282903
https://bugzilla.redhat.com/show_bug.cgi?id=2282918
https://bugzilla.redhat.com/show_bug.cgi?id=2283389
https://bugzilla.redhat.com/show_bug.cgi?id=2283424
https://bugzilla.redhat.com/show_bug.cgi?id=2284271
https://bugzilla.redhat.com/show_bug.cgi?id=2284511
https://bugzilla.redhat.com/show_bug.cgi?id=2284515
https://bugzilla.redhat.com/show_bug.cgi?id=2284545
https://bugzilla.redhat.com/show_bug.cgi?id=2284596
https://bugzilla.redhat.com/show_bug.cgi?id=2284628
https://bugzilla.redhat.com/show_bug.cgi?id=2284630
https://bugzilla.redhat.com/show_bug.cgi?id=2284634
https://bugzilla.redhat.com/show_bug.cgi?id=2293247
https://bugzilla.redhat.com/show_bug.cgi?id=2293270
https://bugzilla.redhat.com/show_bug.cgi?id=2293273
https://bugzilla.redhat.com/show_bug.cgi?id=2293304
https://bugzilla.redhat.com/show_bug.cgi?id=2293377
https://bugzilla.redhat.com/show_bug.cgi?id=2293408
https://bugzilla.redhat.com/show_bug.cgi?id=2293414
https://bugzilla.redhat.com/show_bug.cgi?id=2293423
https://bugzilla.redhat.com/show_bug.cgi?id=2293440
https://bugzilla.redhat.com/show_bug.cgi?id=2293441
https://bugzilla.redhat.com/show_bug.cgi?id=2293658
https://bugzilla.redhat.com/show_bug.cgi?id=2294313
https://bugzilla.redhat.com/show_bug.cgi?id=2297471
https://bugzilla.redhat.com/show_bug.cgi?id=2297473
https://bugzilla.redhat.com/show_bug.cgi?id=2297478
https://bugzilla.redhat.com/show_bug.cgi?id=2297488
https://bugzilla.redhat.com/show_bug.cgi?id=2297495
https://bugzilla.redhat.com/show_bug.cgi?id=2297496
https://bugzilla.redhat.com/show_bug.cgi?id=2297513
https://bugzilla.redhat.com/show_bug.cgi?id=2297515
https://bugzilla.redhat.com/show_bug.cgi?id=2297525
https://bugzilla.redhat.com/show_bug.cgi?id=2297538
https://bugzilla.redhat.com/show_bug.cgi?id=2297542
https://bugzilla.redhat.com/show_bug.cgi?id=2297543
https://bugzilla.redhat.com/show_bug.cgi?id=2297544
https://bugzilla.redhat.com/show_bug.cgi?id=2297556
https://bugzilla.redhat.com/show_bug.cgi?id=2297561
https://bugzilla.redhat.com/show_bug.cgi?id=2297562
https://bugzilla.redhat.com/show_bug.cgi?id=2297572
https://bugzilla.redhat.com/show_bug.cgi?id=2297573
https://bugzilla.redhat.com/show_bug.cgi?id=2297579
https://bugzilla.redhat.com/show_bug.cgi?id=2297581
https://bugzilla.redhat.com/show_bug.cgi?id=2297582
https://bugzilla.redhat.com/show_bug.cgi?id=2297589
https://bugzilla.redhat.com/show_bug.cgi?id=2297706
https://bugzilla.redhat.com/show_bug.cgi?id=2297909
https://bugzilla.redhat.com/show_bug.cgi?id=2298079
https://bugzilla.redhat.com/show_bug.cgi?id=2298140
https://bugzilla.redhat.com/show_bug.cgi?id=2298177
https://bugzilla.redhat.com/show_bug.cgi?id=2298640
https://bugzilla.redhat.com/show_bug.cgi?id=2299240
https://bugzilla.redhat.com/show_bug.cgi?id=2299336
https://bugzilla.redhat.com/show_bug.cgi?id=2299452
https://bugzilla.redhat.com/show_bug.cgi?id=2300296
https://bugzilla.redhat.com/show_bug.cgi?id=2300297
https://bugzilla.redhat.com/show_bug.cgi?id=2300381
https://bugzilla.redhat.com/show_bug.cgi?id=2300402
https://bugzilla.redhat.com/show_bug.cgi?id=2300407
https://bugzilla.redhat.com/show_bug.cgi?id=2300408
https://bugzilla.redhat.com/show_bug.cgi?id=2300409
https://bugzilla.redhat.com/show_bug.cgi?id=2300410
https://bugzilla.redhat.com/show_bug.cgi?id=2300414
https://bugzilla.redhat.com/show_bug.cgi?id=2300429
https://bugzilla.redhat.com/show_bug.cgi?id=2300430
https://bugzilla.redhat.com/show_bug.cgi?id=2300434
https://bugzilla.redhat.com/show_bug.cgi?id=2300439
https://bugzilla.redhat.com/show_bug.cgi?id=2300440
https://bugzilla.redhat.com/show_bug.cgi?id=2300448
https://bugzilla.redhat.com/show_bug.cgi?id=2300453
https://bugzilla.redhat.com/show_bug.cgi?id=2300492
https://bugzilla.redhat.com/show_bug.cgi?id=2300533
https://bugzilla.redhat.com/show_bug.cgi?id=2300552
https://bugzilla.redhat.com/show_bug.cgi?id=2300709
https://bugzilla.redhat.com/show_bug.cgi?id=2300713
https://bugzilla.redhat.com/show_bug.cgi?id=2301477
https://bugzilla.redhat.com/show_bug.cgi?id=2301489
https://bugzilla.redhat.com/show_bug.cgi?id=2301496
https://bugzilla.redhat.com/show_bug.cgi?id=2301519
https://bugzilla.redhat.com/show_bug.cgi?id=2301522
https://bugzilla.redhat.com/show_bug.cgi?id=2301543
https://bugzilla.redhat.com/show_bug.cgi?id=2301544
https://bugzilla.redhat.com/show_bug.cgi?id=2303077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47321
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47432
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49316
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26638
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35884
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40972
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43871
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45026
https://errata.almalinux.org/8/ALSA-2024-7001.html
https://errata.rockylinux.org/RLSA-2024:7000
https://git.kernel.org/linus/d98779e687726d8f8860f1c54b5687eec5f63a73 (6.10-rc1)
https://git.kernel.org/stable/c/0636b34b44589b142700ac137b5f69802cfe2e37
https://git.kernel.org/stable/c/501cd8fabf621d10bd4893e37f6ce6c20523c8ca
https://git.kernel.org/stable/c/d98779e687726d8f8860f1c54b5687eec5f63a73
https://git.kernel.org/stable/c/e42e8a24d7f02d28763d16ca7ec5fc6d1f142af0
https://linux.oracle.com/cve/CVE-2024-38570.html
https://linux.oracle.com/errata/ELSA-2024-7000.html
https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-38570
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://ubuntu.com/security/notices/USN-7021-1
https://ubuntu.com/security/notices/USN-7021-2
https://ubuntu.com/security/notices/USN-7021-3
https://ubuntu.com/security/notices/USN-7021-4
https://ubuntu.com/security/notices/USN-7021-5
https://ubuntu.com/security/notices/USN-7022-1
https://ubuntu.com/security/notices/USN-7022-2
https://ubuntu.com/security/notices/USN-7022-3
https://ubuntu.com/security/notices/USN-7028-1
https://ubuntu.com/security/notices/USN-7028-2
https://ubuntu.com/security/notices/USN-7039-1
https://ubuntu.com/security/notices/USN-7119-1
https://www.cve.org/CVERecord?id=CVE-2024-38570
linux-libc-dev
CVE-2024-38630
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-38630
https://git.kernel.org/linus/573601521277119f2e2ba5f28ae6e87fc594f4d4 (6.10-rc1)
https://git.kernel.org/stable/c/573601521277119f2e2ba5f28ae6e87fc594f4d4
https://git.kernel.org/stable/c/9b1c063ffc075abf56f63e55d70b9778ff534314
https://git.kernel.org/stable/c/f19686d616500cd0d47b30cee82392b53f7f784a
https://lore.kernel.org/linux-cve-announce/2024062141-CVE-2024-38630-3640@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-38630
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7029-1
https://ubuntu.com/security/notices/USN-7069-1
https://ubuntu.com/security/notices/USN-7069-2
https://ubuntu.com/security/notices/USN-7072-1
https://ubuntu.com/security/notices/USN-7072-2
https://ubuntu.com/security/notices/USN-7073-1
https://ubuntu.com/security/notices/USN-7073-2
https://ubuntu.com/security/notices/USN-7076-1
https://ubuntu.com/security/notices/USN-7076-2
https://ubuntu.com/security/notices/USN-7110-1
https://ubuntu.com/security/notices/USN-7119-1
https://www.cve.org/CVERecord?id=CVE-2024-38630
linux-libc-dev
CVE-2024-39479
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-39479
https://git.kernel.org/linus/5bc9de065b8bb9b8dd8799ecb4592d0403b54281 (6.10-rc1)
https://git.kernel.org/stable/c/5bc9de065b8bb9b8dd8799ecb4592d0403b54281
https://git.kernel.org/stable/c/ce5a22d22db691d14516c3b8fdbf69139eb2ea8f
https://git.kernel.org/stable/c/cfa73607eb21a4ce1d6294a2c5733628897b48a2
https://linux.oracle.com/cve/CVE-2024-39479.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024070519-CVE-2024-39479-5bd1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-39479
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7029-1
https://www.cve.org/CVERecord?id=CVE-2024-39479
linux-libc-dev
CVE-2024-41045
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-41045
https://git.kernel.org/linus/a6fcd19d7eac1335eb76bc16b6a66b7f574d1d69 (6.10)
https://git.kernel.org/stable/c/7aa5a19279c3639ae8b758b63f05d0c616a39fa1
https://git.kernel.org/stable/c/a6fcd19d7eac1335eb76bc16b6a66b7f574d1d69
https://lore.kernel.org/linux-cve-announce/2024072925-CVE-2024-41045-6cc1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-41045
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-41045
linux-libc-dev
CVE-2024-41935
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-41935
https://git.kernel.org/linus/3fc5d5a182f6a1f8bd4dc775feb54c369dd2c343 (6.13-rc1)
https://git.kernel.org/stable/c/295b50e95e900da31ff237e46e04525fa799b2cf
https://git.kernel.org/stable/c/3fc5d5a182f6a1f8bd4dc775feb54c369dd2c343
https://git.kernel.org/stable/c/924f7dd1e832e4e4530d14711db223d2803f7b61
https://linux.oracle.com/cve/CVE-2024-41935.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011118-CVE-2024-41935-e11d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-41935
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-41935
linux-libc-dev
CVE-2024-42118
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42118
https://git.kernel.org/linus/3ac31c9a707dd1c7c890b95333182f955e9dcb57 (6.10-rc1)
https://git.kernel.org/stable/c/3ac31c9a707dd1c7c890b95333182f955e9dcb57
https://git.kernel.org/stable/c/a76fa9c4f0fc0aa6f517da3fa7d7c23e8a32c7d0
https://lore.kernel.org/linux-cve-announce/2024073024-CVE-2024-42118-537b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42118
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-42118
linux-libc-dev
CVE-2024-42162
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42162
https://git.kernel.org/stable/c/32675d828c8a392e20d5b42375ed112c407e4b62
https://git.kernel.org/stable/c/af9bcf910b1f86244f39e15e701b2dc564b469a6
https://lore.kernel.org/linux-cve-announce/2024073037-CVE-2024-42162-ea68@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42162
https://www.cve.org/CVERecord?id=CVE-2024-42162
linux-libc-dev
CVE-2024-44941
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-44941
https://git.kernel.org/linus/d7409b05a64f212735f0d33f5f1602051a886eab (6.11-rc1)
https://git.kernel.org/stable/c/263df78166d3a9609b97d28c34029bd01874cbb8
https://git.kernel.org/stable/c/323ef20b5558b9d9fd10c1224327af6f11a8177d
https://git.kernel.org/stable/c/d7409b05a64f212735f0d33f5f1602051a886eab
https://lore.kernel.org/linux-cve-announce/2024082620-CVE-2024-44941-143e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-44941
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-44941
linux-libc-dev
CVE-2024-44942
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-44942
https://git.kernel.org/linus/fc01008c92f40015aeeced94750855a7111b6929 (6.11-rc1)
https://git.kernel.org/stable/c/26c07775fb5dc74351d1c3a2bc3cdf609b03e49f
https://git.kernel.org/stable/c/ae00e6536a2dd54b64b39e9a39548870cf835745
https://git.kernel.org/stable/c/fc01008c92f40015aeeced94750855a7111b6929
https://lore.kernel.org/linux-cve-announce/2024082620-CVE-2024-44942-651a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-44942
https://ubuntu.com/security/notices/USN-7121-1
https://ubuntu.com/security/notices/USN-7121-2
https://ubuntu.com/security/notices/USN-7121-3
https://ubuntu.com/security/notices/USN-7148-1
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7159-1
https://ubuntu.com/security/notices/USN-7159-2
https://ubuntu.com/security/notices/USN-7159-3
https://ubuntu.com/security/notices/USN-7159-4
https://ubuntu.com/security/notices/USN-7159-5
https://ubuntu.com/security/notices/USN-7166-1
https://ubuntu.com/security/notices/USN-7166-2
https://ubuntu.com/security/notices/USN-7166-3
https://ubuntu.com/security/notices/USN-7166-4
https://ubuntu.com/security/notices/USN-7186-1
https://ubuntu.com/security/notices/USN-7186-2
https://ubuntu.com/security/notices/USN-7194-1
https://ubuntu.com/security/notices/USN-7195-1
https://ubuntu.com/security/notices/USN-7195-2
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-44942
linux-libc-dev
CVE-2024-44951
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-44951
https://git.kernel.org/linus/133f4c00b8b2bfcacead9b81e7e8edfceb4b06c4 (6.11-rc3)
https://git.kernel.org/stable/c/09cfe05e9907f3276887a20e267cc40e202f4fdd
https://git.kernel.org/stable/c/133f4c00b8b2bfcacead9b81e7e8edfceb4b06c4
https://lore.kernel.org/linux-cve-announce/2024090411-CVE-2024-44951-9121@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-44951
https://www.cve.org/CVERecord?id=CVE-2024-44951
linux-libc-dev
CVE-2024-46729
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46729
https://git.kernel.org/linus/3941a3aa4b653b69876d894d08f3fff1cc965267 (6.11-rc1)
https://git.kernel.org/stable/c/3941a3aa4b653b69876d894d08f3fff1cc965267
https://git.kernel.org/stable/c/712be65b3b372a82bff0865b9c090147764bf1c4
https://lore.kernel.org/linux-cve-announce/2024091836-CVE-2024-46729-158c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46729
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46729
linux-libc-dev
CVE-2024-46786
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46786
https://git.kernel.org/linus/72a6e22c604c95ddb3b10b5d3bb85b6ff4dbc34f (6.11-rc7)
https://git.kernel.org/stable/c/0a11262549ac2ac6fb98c7cd40a67136817e5a52
https://git.kernel.org/stable/c/72a6e22c604c95ddb3b10b5d3bb85b6ff4dbc34f
https://git.kernel.org/stable/c/e0d724932ad12e3528f4ce97fc0f6078d0cce4bc
https://linux.oracle.com/cve/CVE-2024-46786.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024091851-CVE-2024-46786-a167@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46786
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46786
linux-libc-dev
CVE-2024-46811
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46811
https://git.kernel.org/linus/188fd1616ec43033cedbe343b6579e9921e2d898 (6.11-rc1)
https://git.kernel.org/stable/c/188fd1616ec43033cedbe343b6579e9921e2d898
https://git.kernel.org/stable/c/4003bac784380fed1f94f197350567eaa73a409d
https://git.kernel.org/stable/c/aba188d6f4ebaf52acf13f204db2bd2c22072504
https://lore.kernel.org/linux-cve-announce/2024092710-CVE-2024-46811-f01c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46811
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46811
linux-libc-dev
CVE-2024-46813
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46813
https://git.kernel.org/linus/8aa2864044b9d13e95fe224f32e808afbf79ecdf (6.11-rc1)
https://git.kernel.org/stable/c/032c5407a608ac3b2a98bf4fbda27d12c20c5887
https://git.kernel.org/stable/c/8aa2864044b9d13e95fe224f32e808afbf79ecdf
https://git.kernel.org/stable/c/ac04759b4a002969cf0f1384f1b8bb2001cfa782
https://lore.kernel.org/linux-cve-announce/2024092711-CVE-2024-46813-5eb9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46813
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46813
linux-libc-dev
CVE-2024-47691
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47691
https://git.kernel.org/linus/c7f114d864ac91515bb07ac271e9824a20f5ed95 (6.12-rc1)
https://git.kernel.org/stable/c/7c339dee7eb0f8e4cadc317c595f898ef04dae30
https://git.kernel.org/stable/c/c7f114d864ac91515bb07ac271e9824a20f5ed95
https://git.kernel.org/stable/c/d79343cd66343709e409d96b2abb139a0a55ce34
https://git.kernel.org/stable/c/fc18e655b62ac6bc9f12f5de0d749b4a3fe1e812
https://lore.kernel.org/linux-cve-announce/2024102111-CVE-2024-47691-ab21@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47691
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-47691
linux-libc-dev
CVE-2024-49928
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49928
https://git.kernel.org/linus/ed2e4bb17a4884cf29c3347353d8aabb7265b46c (6.12-rc1)
https://git.kernel.org/stable/c/4007c3d2da31d0c755ea3fcf55e395118e5d5621
https://git.kernel.org/stable/c/83c84cdb75572048b67d6a3916283aeac865996e
https://git.kernel.org/stable/c/ed2e4bb17a4884cf29c3347353d8aabb7265b46c
https://linux.oracle.com/cve/CVE-2024-49928.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024102125-CVE-2024-49928-05d6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49928
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-49928
linux-libc-dev
CVE-2024-50029
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50029
https://git.kernel.org/linus/18fd04ad856df07733f5bb07e7f7168e7443d393 (6.12-rc3)
https://git.kernel.org/stable/c/18fd04ad856df07733f5bb07e7f7168e7443d393
https://git.kernel.org/stable/c/867639300759e3e1c5b1e1a5ff89231f263a32a7
https://git.kernel.org/stable/c/98ccd44002d88cbf4edfc4480df532a3da5a013e
https://linux.oracle.com/cve/CVE-2024-50029.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024102130-CVE-2024-50029-8df2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50029
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7383-1
https://ubuntu.com/security/notices/USN-7383-2
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50029
linux-libc-dev
CVE-2024-50112
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50112
https://git.kernel.org/linus/3267cb6d3a174ff83d6287dcd5b0047bbd912452 (6.12-rc5)
https://git.kernel.org/stable/c/3267cb6d3a174ff83d6287dcd5b0047bbd912452
https://git.kernel.org/stable/c/60a5ba560f296ad8da153f6ad3f70030bfa3958f
https://git.kernel.org/stable/c/690599066488d16db96ac0d6340f9372fc56f337
https://lore.kernel.org/linux-cve-announce/2024110555-CVE-2024-50112-37de@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50112
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50112
linux-libc-dev
CVE-2024-50217
HIGH
6.1.153-1
http://www.openwall.com/lists/oss-security/2025/04/10/4
http://www.openwall.com/lists/oss-security/2025/04/10/5
http://www.openwall.com/lists/oss-security/2025/04/10/6
https://access.redhat.com/security/cve/CVE-2024-50217
https://git.kernel.org/linus/aec8e6bf839101784f3ef037dcdb9432c3f32343 (6.12-rc6)
https://git.kernel.org/stable/c/47a83f8df39545f3f552bb6a1b6d9c30e37621dd
https://git.kernel.org/stable/c/aec8e6bf839101784f3ef037dcdb9432c3f32343
https://lore.kernel.org/linux-cve-announce/2024110924-CVE-2024-50217-2815@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50217
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-50217
linux-libc-dev
CVE-2024-50226
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:10274
https://access.redhat.com/security/cve/CVE-2024-50226
https://bugzilla.redhat.com/2298412
https://bugzilla.redhat.com/2324876
https://errata.almalinux.org/9/ALSA-2024-10274.html
https://git.kernel.org/linus/101c268bd2f37e965a5468353e62d154db38838e (6.12-rc6)
https://git.kernel.org/stable/c/101c268bd2f37e965a5468353e62d154db38838e
https://git.kernel.org/stable/c/78c8454fdce0eeee962be004eb6d99860c80dad1
https://git.kernel.org/stable/c/8e1b52c15c81106456437f8e49575040e489e355
https://linux.oracle.com/cve/CVE-2024-50226.html
https://linux.oracle.com/errata/ELSA-2024-10274.html
https://lore.kernel.org/linux-cve-announce/2024110928-CVE-2024-50226-4350@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50226
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50226
linux-libc-dev
CVE-2024-53068
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53068
https://git.kernel.org/linus/295416091e44806760ccf753aeafdafc0ae268f3 (6.12-rc7)
https://git.kernel.org/stable/c/15b17bbcea07d49c43d21aa700485cbd9f9d00d8
https://git.kernel.org/stable/c/1e1f523b185a8ccdcba625b31ff0312d052900e2
https://git.kernel.org/stable/c/295416091e44806760ccf753aeafdafc0ae268f3
https://lore.kernel.org/linux-cve-announce/2024111933-CVE-2024-53068-8c2a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53068
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53068
linux-libc-dev
CVE-2024-53147
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53147
https://git.kernel.org/stable/c/184fa506e392eb78364d9283c961217ff2c0617b
https://git.kernel.org/stable/c/3ddd1cb2b458ff6a193bc845f408dfff217db29e
https://git.kernel.org/stable/c/a0120d6463368378539ef928cf067d02372efb8c
https://linux.oracle.com/cve/CVE-2024-53147.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122426-CVE-2024-53147-bea5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53147
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53147
linux-libc-dev
CVE-2024-53168
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53168
https://git.kernel.org/linus/3f23f96528e8fcf8619895c4c916c52653892ec1 (6.13-rc1)
https://git.kernel.org/stable/c/0ca87e5063757132a044d35baba40a7d4bb25394
https://git.kernel.org/stable/c/3f23f96528e8fcf8619895c4c916c52653892ec1
https://git.kernel.org/stable/c/61c0a5eac96836de5e3a5897eccdc63162a94936
https://git.kernel.org/stable/c/694ccb05b79ee5f5a9f14c2f80d2635d3bb8bdc3
https://linux.oracle.com/cve/CVE-2024-53168.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122715-CVE-2024-53168-dc92@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53168
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://ubuntu.com/security/notices/USN-7550-1
https://ubuntu.com/security/notices/USN-7550-2
https://ubuntu.com/security/notices/USN-7550-3
https://ubuntu.com/security/notices/USN-7550-4
https://ubuntu.com/security/notices/USN-7550-5
https://ubuntu.com/security/notices/USN-7550-6
https://ubuntu.com/security/notices/USN-7550-7
https://ubuntu.com/security/notices/USN-7553-1
https://ubuntu.com/security/notices/USN-7553-2
https://ubuntu.com/security/notices/USN-7553-3
https://ubuntu.com/security/notices/USN-7553-4
https://ubuntu.com/security/notices/USN-7553-5
https://ubuntu.com/security/notices/USN-7553-6
https://ubuntu.com/security/notices/USN-7554-1
https://ubuntu.com/security/notices/USN-7554-2
https://ubuntu.com/security/notices/USN-7554-3
https://ubuntu.com/security/notices/USN-7585-1
https://ubuntu.com/security/notices/USN-7585-2
https://ubuntu.com/security/notices/USN-7585-3
https://ubuntu.com/security/notices/USN-7585-4
https://ubuntu.com/security/notices/USN-7585-5
https://ubuntu.com/security/notices/USN-7585-6
https://ubuntu.com/security/notices/USN-7585-7
https://ubuntu.com/security/notices/USN-7592-1
https://ubuntu.com/security/notices/USN-7593-1
https://ubuntu.com/security/notices/USN-7598-1
https://ubuntu.com/security/notices/USN-7602-1
https://ubuntu.com/security/notices/USN-7640-1
https://ubuntu.com/security/notices/USN-7655-1
https://www.cve.org/CVERecord?id=CVE-2024-53168
linux-libc-dev
CVE-2024-53179
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53179
https://git.kernel.org/linus/343d7fe6df9e247671440a932b6a73af4fa86d95 (6.13-rc1)
https://git.kernel.org/stable/c/0e2b654a3848bf9da3b0d54c1ccf3f1b8c635591
https://git.kernel.org/stable/c/343d7fe6df9e247671440a932b6a73af4fa86d95
https://git.kernel.org/stable/c/39619c65ab4bbb3e78c818f537687653e112764d
https://linux.oracle.com/cve/CVE-2024-53179.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122719-CVE-2024-53179-2179@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53179
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53179
linux-libc-dev
CVE-2024-53216
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53216
https://git.kernel.org/linus/f8c989a0c89a75d30f899a7cabdc14d72522bb8d (6.13-rc1)
https://git.kernel.org/stable/c/2e4854599200f4d021df8ae17e69221d7c149f3e
https://git.kernel.org/stable/c/ad4363a24a5746b257c0beb5d8cc68f9b62c173f
https://git.kernel.org/stable/c/bd8524148dd8c123334b066faa90590ba2ef8e6f
https://git.kernel.org/stable/c/f8c989a0c89a75d30f899a7cabdc14d72522bb8d
https://linux.oracle.com/cve/CVE-2024-53216.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122732-CVE-2024-53216-ba8b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53216
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-53216
linux-libc-dev
CVE-2024-53218
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53218
https://git.kernel.org/linus/7b0033dbc48340a1c1c3f12448ba17d6587ca092 (6.13-rc1)
https://git.kernel.org/stable/c/60457ed6c67625c87861f96912b4179dc2293896
https://git.kernel.org/stable/c/794fa8792d4eacac191f1cbcc2e81b7369e4662a
https://git.kernel.org/stable/c/7b0033dbc48340a1c1c3f12448ba17d6587ca092
https://git.kernel.org/stable/c/c631207897a9b3d41167ceca58e07f8f94720e42
https://linux.oracle.com/cve/CVE-2024-53218.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122732-CVE-2024-53218-4330@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53218
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53218
linux-libc-dev
CVE-2024-56538
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56538
https://git.kernel.org/linus/2e07c88914fc5289c21820b1aa94f058feb38197 (6.13-rc1)
https://git.kernel.org/stable/c/2e07c88914fc5289c21820b1aa94f058feb38197
https://git.kernel.org/stable/c/4fb97432e28a7e136b2d76135d50e988ada8e1af
https://git.kernel.org/stable/c/692f52aedccbf79b212a1e14e3735192b4c24a7d
https://git.kernel.org/stable/c/a17b9afe58c474657449cf87e238b1788200576b
https://linux.oracle.com/cve/CVE-2024-56538.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-56538-379d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56538
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56538
linux-libc-dev
CVE-2024-56775
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56775
https://git.kernel.org/linus/27227a234c1487cb7a684615f0749c455218833a (6.13-rc1)
https://git.kernel.org/stable/c/27227a234c1487cb7a684615f0749c455218833a
https://git.kernel.org/stable/c/8cb2f6793845f135b28361ba8e96901cae3e5790
https://linux.oracle.com/cve/CVE-2024-56775.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025010811-CVE-2024-56775-b841@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56775
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56775
linux-libc-dev
CVE-2024-57900
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57900
https://git.kernel.org/linus/260466b576bca0081a7d4acecc8e93687aa22d0e (6.13-rc6)
https://git.kernel.org/stable/c/1638f430f8900f2375f5de45508fbe553997e190
https://git.kernel.org/stable/c/17e8fa894345e8d2c7a7642482267b275c3d4553
https://git.kernel.org/stable/c/260466b576bca0081a7d4acecc8e93687aa22d0e
https://git.kernel.org/stable/c/3d1b63cf468e446b9feaf4e4e73182b9cc82f460
https://git.kernel.org/stable/c/ad0677c37c14fa28913daea92d139644d7acf04e
https://git.kernel.org/stable/c/d3017895e393536b234cf80a83fc463c08a28137
https://git.kernel.org/stable/c/eba25e21dce7ec70e2b3f121b2f3a25a4ec43eca
https://linux.oracle.com/cve/CVE-2024-57900.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011515-CVE-2024-57900-72ad@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57900
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7387-1
https://ubuntu.com/security/notices/USN-7387-2
https://ubuntu.com/security/notices/USN-7387-3
https://ubuntu.com/security/notices/USN-7388-1
https://ubuntu.com/security/notices/USN-7389-1
https://ubuntu.com/security/notices/USN-7390-1
https://ubuntu.com/security/notices/USN-7391-1
https://ubuntu.com/security/notices/USN-7392-1
https://ubuntu.com/security/notices/USN-7392-2
https://ubuntu.com/security/notices/USN-7392-3
https://ubuntu.com/security/notices/USN-7392-4
https://ubuntu.com/security/notices/USN-7393-1
https://ubuntu.com/security/notices/USN-7401-1
https://ubuntu.com/security/notices/USN-7407-1
https://ubuntu.com/security/notices/USN-7413-1
https://ubuntu.com/security/notices/USN-7421-1
https://ubuntu.com/security/notices/USN-7458-1
https://ubuntu.com/security/notices/USN-7459-1
https://ubuntu.com/security/notices/USN-7459-2
https://ubuntu.com/security/notices/USN-7463-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://ubuntu.com/security/notices/USN-7539-1
https://ubuntu.com/security/notices/USN-7540-1
https://www.cve.org/CVERecord?id=CVE-2024-57900
linux-libc-dev
CVE-2024-57982
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57982
https://git.kernel.org/linus/e952837f3ddb0ff726d5b582aa1aad9aa38d024d (6.14-rc1)
https://git.kernel.org/stable/c/a16871c7832ea6435abb6e0b58289ae7dcb7e4fc
https://git.kernel.org/stable/c/dd4c2a174994238d55ab54da2545543d36f4e0d0
https://git.kernel.org/stable/c/e952837f3ddb0ff726d5b582aa1aad9aa38d024d
https://linux.oracle.com/cve/CVE-2024-57982.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022635-CVE-2024-57982-c76a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57982
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2024-57982
linux-libc-dev
CVE-2024-57984
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57984
https://git.kernel.org/linus/b75439c945b94dd8a2b645355bdb56f948052601 (6.14-rc1)
https://git.kernel.org/stable/c/60d2fb033a999bb644f8e8606ff4a1b82de36c6f
https://git.kernel.org/stable/c/9b0063098fcde17cd2894f2c96459b23388507ca
https://git.kernel.org/stable/c/b75439c945b94dd8a2b645355bdb56f948052601
https://git.kernel.org/stable/c/fc84dd3c909a372c0d130f5f84c404717c17eed8
https://linux.oracle.com/cve/CVE-2024-57984.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022636-CVE-2024-57984-191f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57984
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2024-57984
linux-libc-dev
CVE-2024-58241
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58241
https://git.kernel.org/linus/989fa5171f005ecf63440057218d8aeb1795287d (6.12-rc5)
https://git.kernel.org/stable/c/989fa5171f005ecf63440057218d8aeb1795287d
https://git.kernel.org/stable/c/cfdb13a54e05eb98d9940cb6d1a13e7f994d811f
https://lore.kernel.org/linux-cve-announce/2025092457-CVE-2024-58241-4eb3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58241
https://www.cve.org/CVERecord?id=CVE-2024-58241
linux-libc-dev
CVE-2025-21863
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21863
https://git.kernel.org/linus/1e988c3fe1264708f4f92109203ac5b1d65de50b (6.14-rc4)
https://git.kernel.org/stable/c/1e988c3fe1264708f4f92109203ac5b1d65de50b
https://git.kernel.org/stable/c/506b9b5e8c2d2a411ea8fe361333f5081c56d23a
https://git.kernel.org/stable/c/b9826e3b26ec031e9063f64a7c735449c43955e4
https://git.kernel.org/stable/c/fdbfd52bd8b85ed6783365ff54c82ab7067bd61b
https://linux.oracle.com/cve/CVE-2025-21863.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025031217-CVE-2025-21863-a73a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21863
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7703-1
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-3
https://ubuntu.com/security/notices/USN-7703-4
https://ubuntu.com/security/notices/USN-7719-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21863
linux-libc-dev
CVE-2025-21927
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:7423
https://access.redhat.com/security/cve/CVE-2025-21927
https://bugzilla.redhat.com/2338813
https://bugzilla.redhat.com/2348565
https://bugzilla.redhat.com/2348590
https://bugzilla.redhat.com/2350364
https://bugzilla.redhat.com/2356593
https://bugzilla.redhat.com/2356908
https://errata.almalinux.org/9/ALSA-2025-7423.html
https://git.kernel.org/linus/ad95bab0cd28ed77c2c0d0b6e76e03e031391064 (6.14-rc6)
https://git.kernel.org/stable/c/22b06c89aa6b2d1ecb8aea72edfb9d53af8d5126
https://git.kernel.org/stable/c/9fbc953d6b38bc824392e01850f0aeee3b348722
https://git.kernel.org/stable/c/ad95bab0cd28ed77c2c0d0b6e76e03e031391064
https://linux.oracle.com/cve/CVE-2025-21927.html
https://linux.oracle.com/errata/ELSA-2025-7501.html
https://lore.kernel.org/linux-cve-announce/2025040133-CVE-2025-21927-36d6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21927
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21927
linux-libc-dev
CVE-2025-21967
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21967
https://git.kernel.org/linus/bb39ed47065455604729404729d9116868638d31 (6.14-rc7)
https://git.kernel.org/stable/c/62746ae3f5414244a96293e3b017be637b641280
https://git.kernel.org/stable/c/bb39ed47065455604729404729d9116868638d31
https://git.kernel.org/stable/c/eb51f6f59d19b92f6fe84d3873f958495ab32f0a
https://git.kernel.org/stable/c/fb776765bfc21d5e4ed03bb3d4406c2b86ff1ac3
https://linux.oracle.com/cve/CVE-2025-21967.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040146-CVE-2025-21967-114e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21967
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21967
linux-libc-dev
CVE-2025-21969
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:9080
https://access.redhat.com/security/cve/CVE-2025-21969
https://bugzilla.redhat.com/2356584
https://bugzilla.redhat.com/2356633
https://bugzilla.redhat.com/2356642
https://bugzilla.redhat.com/2356652
https://bugzilla.redhat.com/2357134
https://bugzilla.redhat.com/2360236
https://bugzilla.redhat.com/2363341
https://bugzilla.redhat.com/show_bug.cgi?id=2348575
https://bugzilla.redhat.com/show_bug.cgi?id=2355405
https://bugzilla.redhat.com/show_bug.cgi?id=2356295
https://bugzilla.redhat.com/show_bug.cgi?id=2356624
https://bugzilla.redhat.com/show_bug.cgi?id=2356633
https://bugzilla.redhat.com/show_bug.cgi?id=2356642
https://bugzilla.redhat.com/show_bug.cgi?id=2356652
https://bugzilla.redhat.com/show_bug.cgi?id=2363341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21963
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21969
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37750
https://errata.almalinux.org/9/ALSA-2025-9080.html
https://errata.rockylinux.org/RLSA-2025:9079
https://git.kernel.org/linus/b4f82f9ed43aefa79bec2504ae8c29be0c0f5d1d (6.14-rc3)
https://git.kernel.org/stable/c/7790a79c6fce8d5d552bc64f5c82819f719e4f28
https://git.kernel.org/stable/c/b4f82f9ed43aefa79bec2504ae8c29be0c0f5d1d
https://git.kernel.org/stable/c/c96cce853542b3b13da3738f35ef1be8cfcc9d1d
https://git.kernel.org/stable/c/f8094625a591eeb0b75b1bd9e713fac1d93f5ca9
https://linux.oracle.com/cve/CVE-2025-21969.html
https://linux.oracle.com/errata/ELSA-2025-9080.html
https://lore.kernel.org/linux-cve-announce/2025040146-CVE-2025-21969-d4f2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21969
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21969
linux-libc-dev
CVE-2025-22026
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:16920
https://access.redhat.com/security/cve/CVE-2025-22026
https://bugzilla.redhat.com/2360224
https://bugzilla.redhat.com/2363672
https://bugzilla.redhat.com/2373539
https://bugzilla.redhat.com/2393166
https://bugzilla.redhat.com/show_bug.cgi?id=2360224
https://bugzilla.redhat.com/show_bug.cgi?id=2363672
https://bugzilla.redhat.com/show_bug.cgi?id=2373539
https://bugzilla.redhat.com/show_bug.cgi?id=2393166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38718
https://errata.almalinux.org/8/ALSA-2025-16920.html
https://errata.rockylinux.org/RLSA-2025:16919
https://git.kernel.org/linus/930b64ca0c511521f0abdd1d57ce52b2a6e3476b (6.15-rc1)
https://git.kernel.org/stable/c/6a59b70fe71ec66c0dd19e2c279c71846a3fb2f0
https://git.kernel.org/stable/c/930b64ca0c511521f0abdd1d57ce52b2a6e3476b
https://git.kernel.org/stable/c/9d9456185fd5f1891c74354ee297f19538141ead
https://git.kernel.org/stable/c/e31957a819e60cf0bc9a49408765e6095fd3d046
https://linux.oracle.com/cve/CVE-2025-22026.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041654-CVE-2025-22026-f6be@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22026
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22026
linux-libc-dev
CVE-2025-22104
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:9896
https://access.redhat.com/security/cve/CVE-2025-22104
https://bugzilla.redhat.com/2355415
https://bugzilla.redhat.com/2356584
https://bugzilla.redhat.com/2360265
https://errata.almalinux.org/10/ALSA-2025-9896.html
https://git.kernel.org/linus/d93a6caab5d7d9b5ce034d75b1e1e993338e3852 (6.15-rc1)
https://git.kernel.org/stable/c/ae6b1d6c1acee3a2000394d83ec9f1028321e207
https://git.kernel.org/stable/c/d93a6caab5d7d9b5ce034d75b1e1e993338e3852
https://linux.oracle.com/cve/CVE-2025-22104.html
https://linux.oracle.com/errata/ELSA-2025-9896.html
https://lore.kernel.org/linux-cve-announce/2025041622-CVE-2025-22104-0a82@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22104
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22104
linux-libc-dev
CVE-2025-22113
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:12662
https://access.redhat.com/security/cve/CVE-2025-22113
https://bugzilla.redhat.com/2348516
https://bugzilla.redhat.com/2356592
https://bugzilla.redhat.com/2356594
https://bugzilla.redhat.com/2360099
https://bugzilla.redhat.com/2360212
https://bugzilla.redhat.com/2360219
https://bugzilla.redhat.com/2366848
https://bugzilla.redhat.com/2373380
https://bugzilla.redhat.com/2375305
https://bugzilla.redhat.com/2375531
https://bugzilla.redhat.com/2378996
https://bugzilla.redhat.com/show_bug.cgi?id=2348516
https://bugzilla.redhat.com/show_bug.cgi?id=2356592
https://bugzilla.redhat.com/show_bug.cgi?id=2356594
https://bugzilla.redhat.com/show_bug.cgi?id=2360099
https://bugzilla.redhat.com/show_bug.cgi?id=2360212
https://bugzilla.redhat.com/show_bug.cgi?id=2360219
https://bugzilla.redhat.com/show_bug.cgi?id=2366848
https://bugzilla.redhat.com/show_bug.cgi?id=2373380
https://bugzilla.redhat.com/show_bug.cgi?id=2375305
https://bugzilla.redhat.com/show_bug.cgi?id=2375531
https://bugzilla.redhat.com/show_bug.cgi?id=2378996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38264
https://errata.almalinux.org/10/ALSA-2025-12662.html
https://errata.rockylinux.org/RLSA-2025:12662
https://git.kernel.org/linus/ce2f26e73783b4a7c46a86e3af5b5c8de0971790 (6.15-rc1)
https://git.kernel.org/stable/c/ce2f26e73783b4a7c46a86e3af5b5c8de0971790
https://git.kernel.org/stable/c/db05767b5bc307143d99fe2afd8c43af58d2ebef
https://git.kernel.org/stable/c/eddca44ddf810e27f0c96913aa3cc92ebd679ddb
https://linux.oracle.com/cve/CVE-2025-22113.html
https://linux.oracle.com/errata/ELSA-2025-12662.html
https://lore.kernel.org/linux-cve-announce/2025041625-CVE-2025-22113-34cd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22113
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22113
linux-libc-dev
CVE-2025-22121
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:11855
https://access.redhat.com/security/cve/CVE-2025-22121
https://bugzilla.redhat.com/2360186
https://bugzilla.redhat.com/2360199
https://bugzilla.redhat.com/2363672
https://bugzilla.redhat.com/2375528
https://bugzilla.redhat.com/2376035
https://bugzilla.redhat.com/show_bug.cgi?id=2360186
https://bugzilla.redhat.com/show_bug.cgi?id=2360199
https://bugzilla.redhat.com/show_bug.cgi?id=2363672
https://bugzilla.redhat.com/show_bug.cgi?id=2375528
https://bugzilla.redhat.com/show_bug.cgi?id=2376035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38110
https://errata.almalinux.org/10/ALSA-2025-11855.html
https://errata.rockylinux.org/RLSA-2025:11855
https://git.kernel.org/linus/5701875f9609b000d91351eaa6bfd97fe2f157f4 (6.15-rc1)
https://git.kernel.org/stable/c/0c8fbb6ffb3c8f5164572ca88e4ccb6cd6a41ca8
https://git.kernel.org/stable/c/5701875f9609b000d91351eaa6bfd97fe2f157f4
https://linux.oracle.com/cve/CVE-2025-22121.html
https://linux.oracle.com/errata/ELSA-2025-11861.html
https://lore.kernel.org/linux-cve-announce/2025041628-CVE-2025-22121-52fd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22121
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22121
linux-libc-dev
CVE-2025-37750
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:9080
https://access.redhat.com/security/cve/CVE-2025-37750
https://bugzilla.redhat.com/2356584
https://bugzilla.redhat.com/2356633
https://bugzilla.redhat.com/2356642
https://bugzilla.redhat.com/2356652
https://bugzilla.redhat.com/2357134
https://bugzilla.redhat.com/2360236
https://bugzilla.redhat.com/2363341
https://bugzilla.redhat.com/show_bug.cgi?id=2348575
https://bugzilla.redhat.com/show_bug.cgi?id=2355405
https://bugzilla.redhat.com/show_bug.cgi?id=2356295
https://bugzilla.redhat.com/show_bug.cgi?id=2356624
https://bugzilla.redhat.com/show_bug.cgi?id=2356633
https://bugzilla.redhat.com/show_bug.cgi?id=2356642
https://bugzilla.redhat.com/show_bug.cgi?id=2356652
https://bugzilla.redhat.com/show_bug.cgi?id=2363341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21963
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21969
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37750
https://errata.almalinux.org/9/ALSA-2025-9080.html
https://errata.rockylinux.org/RLSA-2025:9079
https://git.kernel.org/linus/9502dd5c7029902f4a425bf959917a5a9e7c0e50 (6.15-rc2)
https://git.kernel.org/stable/c/9502dd5c7029902f4a425bf959917a5a9e7c0e50
https://git.kernel.org/stable/c/950557922c1298464749c216d8763e97faf5d0a6
https://git.kernel.org/stable/c/aa5a1e4b882964eb79d5b5d1d1e8a1a5efbb1d15
https://git.kernel.org/stable/c/e859b216d94668bc66330e61be201234f4413d1a
https://linux.oracle.com/cve/CVE-2025-37750.html
https://linux.oracle.com/errata/ELSA-2025-9080.html
https://lore.kernel.org/linux-cve-announce/2025050136-CVE-2025-37750-fdd8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37750
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-37750
linux-libc-dev
CVE-2025-37799
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:10371
https://access.redhat.com/security/cve/CVE-2025-37799
https://bugzilla.redhat.com/2348596
https://bugzilla.redhat.com/2356917
https://bugzilla.redhat.com/2363876
https://bugzilla.redhat.com/show_bug.cgi?id=2348596
https://bugzilla.redhat.com/show_bug.cgi?id=2356917
https://bugzilla.redhat.com/show_bug.cgi?id=2363876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37799
https://errata.almalinux.org/10/ALSA-2025-10371.html
https://errata.rockylinux.org/RLSA-2025:10371
https://git.kernel.org/linus/4c2227656d9003f4d77afc76f34dd81b95e4c2c4
https://git.kernel.org/stable/c/33e131a10459d16f181c8184d3f17f1c318c7002
https://git.kernel.org/stable/c/4c2227656d9003f4d77afc76f34dd81b95e4c2c4
https://git.kernel.org/stable/c/c4312c4d244aa58e811ff0297e013124d115e793
https://git.kernel.org/stable/c/e3ad76e36a37b0ff4a71b06d5b33530ee8c3a177
https://linux.oracle.com/cve/CVE-2025-37799.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050349-CVE-2025-37799-bb83@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37799
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37799
linux-libc-dev
CVE-2025-37833
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37833
https://git.kernel.org/linus/fbb429ddff5c8e479edcc7dde5a542c9295944e6 (6.15-rc3)
https://git.kernel.org/stable/c/64903e4849a71cf7f7c7e5d45225ccefc1280929
https://git.kernel.org/stable/c/c187aaa9e79b4b6d86ac7ba941e579ad33df5538
https://git.kernel.org/stable/c/fbb429ddff5c8e479edcc7dde5a542c9295944e6
https://linux.oracle.com/cve/CVE-2025-37833.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050824-CVE-2025-37833-d0a7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37833
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37833
linux-libc-dev
CVE-2025-37878
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37878
https://git.kernel.org/linus/0ba3a4ab76fd3367b9cb680cad70182c896c795c (6.15-rc2)
https://git.kernel.org/stable/c/0ba3a4ab76fd3367b9cb680cad70182c896c795c
https://git.kernel.org/stable/c/1fe9b92eede32574dbe05b5bdb6ad666b350bed0
https://git.kernel.org/stable/c/90dc6c1e3b200812da8d0aa030e1b7fda8226d0e
https://git.kernel.org/stable/c/cb56cd11feabf99e08bc18960700a53322ffcea7
https://linux.oracle.com/cve/CVE-2025-37878.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050943-CVE-2025-37878-b963@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37878
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37878
linux-libc-dev
CVE-2025-37977
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37977
https://git.kernel.org/linus/f92bb7436802f8eb7ee72dc911a33c8897fde366 (6.15-rc3)
https://git.kernel.org/stable/c/869749e48115ef944eeabec8e84138908471fa51
https://git.kernel.org/stable/c/f0c6728a6f2e269ebb234a9b5bb6c2c24aafeb51
https://git.kernel.org/stable/c/f92bb7436802f8eb7ee72dc911a33c8897fde366
https://lore.kernel.org/linux-cve-announce/2025052039-CVE-2025-37977-9862@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37977
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37977
linux-libc-dev
CVE-2025-38006
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38006
https://git.kernel.org/linus/f11cf946c0a92c560a890d68e4775723353599e1 (6.15-rc7)
https://git.kernel.org/stable/c/24fa213dffa470166ec014f979f36c6ff44afb45
https://git.kernel.org/stable/c/acab78ae12c7fefb4f3bfe22e00770a5faa42724
https://git.kernel.org/stable/c/d4d1561d17eb72908e4489c0900d96e0484fac20
https://git.kernel.org/stable/c/f11cf946c0a92c560a890d68e4775723353599e1
https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38006-5478@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38006
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38006
linux-libc-dev
CVE-2025-38014
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38014
https://git.kernel.org/linus/a409e919ca321cc0e28f8abf96fde299f0072a81 (6.15-rc7)
https://git.kernel.org/stable/c/23dc14c52d84b02b39d816bf16a754c0e7d48f9c
https://git.kernel.org/stable/c/a409e919ca321cc0e28f8abf96fde299f0072a81
https://git.kernel.org/stable/c/a7bd00f7e9bd075f3e4fbcc608d8ea445aed8692
https://git.kernel.org/stable/c/d530dd65f6f3c04bbf141702ecccd70170ed04ad
https://linux.oracle.com/cve/CVE-2025-38014.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061843-CVE-2025-38014-960d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38014
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38014
linux-libc-dev
CVE-2025-38022
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38022
https://git.kernel.org/linus/d0706bfd3ee40923c001c6827b786a309e2a8713 (6.15-rc7)
https://git.kernel.org/stable/c/03df57ad4b0ff9c5a93ff981aba0b42578ad1571
https://git.kernel.org/stable/c/10c7f1c647da3b77ef8827d974a97b6530b64df0
https://git.kernel.org/stable/c/d0706bfd3ee40923c001c6827b786a309e2a8713
https://linux.oracle.com/cve/CVE-2025-38022.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061846-CVE-2025-38022-41b3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38022
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38022
linux-libc-dev
CVE-2025-38029
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38029
https://git.kernel.org/linus/b6ea95a34cbd014ab6ade4248107b86b0aaf2d6c (6.15)
https://git.kernel.org/stable/c/6748dd09196248b985cca39eaf651d5317271977
https://git.kernel.org/stable/c/b6ea95a34cbd014ab6ade4248107b86b0aaf2d6c
https://lore.kernel.org/linux-cve-announce/2025061824-CVE-2025-38029-47a6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38029
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38029
linux-libc-dev
CVE-2025-38038
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38038
https://git.kernel.org/linus/db1cafc77aaaf871509da06f4a864e9af6d6791f (6.15-rc1)
https://git.kernel.org/stable/c/61e931ee145eeab8196e585ff4334870b130b744
https://git.kernel.org/stable/c/cd347d071713234586762d79c5a691785e9be418
https://git.kernel.org/stable/c/db1cafc77aaaf871509da06f4a864e9af6d6791f
https://linux.oracle.com/cve/CVE-2025-38038.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061827-CVE-2025-38038-797b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38038
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38038
linux-libc-dev
CVE-2025-38041
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38041
https://git.kernel.org/linus/eb963d7948ce6571939c6875424b557b25f16610 (6.15-rc1)
https://git.kernel.org/stable/c/1439673b78185eaaa5fae444b3a9d58c434ee78e
https://git.kernel.org/stable/c/eb963d7948ce6571939c6875424b557b25f16610
https://lore.kernel.org/linux-cve-announce/2025061828-CVE-2025-38041-7d47@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38041
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38041
linux-libc-dev
CVE-2025-38042
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38042
https://git.kernel.org/linus/0da30874729baeb01889b0eca16cfda122687503 (6.15-rc1)
https://git.kernel.org/stable/c/0da30874729baeb01889b0eca16cfda122687503
https://git.kernel.org/stable/c/d0dd9d133ef8fdc894e0be9aa27dc49ef5f813cb
https://lore.kernel.org/linux-cve-announce/2025061828-CVE-2025-38042-6f41@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38042
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38042
linux-libc-dev
CVE-2025-38045
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38045
https://git.kernel.org/linus/eb29b4ffafb20281624dcd2cbb768d6f30edf600 (6.15-rc1)
https://git.kernel.org/stable/c/181e8b56b74ad3920456dcdc8a361520d9007956
https://git.kernel.org/stable/c/2b790fe67ed483d86c1aeb8be6735bf792caa7e5
https://git.kernel.org/stable/c/328fbc96ecbee16c5fcbfcb3ac57b476f94da2f0
https://git.kernel.org/stable/c/eb29b4ffafb20281624dcd2cbb768d6f30edf600
https://linux.oracle.com/cve/CVE-2025-38045.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061829-CVE-2025-38045-8fc7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38045
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38045
linux-libc-dev
CVE-2025-38064
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38064
https://git.kernel.org/linus/8bd2fa086a04886798b505f28db4002525895203 (6.15-rc1)
https://git.kernel.org/stable/c/8bd2fa086a04886798b505f28db4002525895203
https://git.kernel.org/stable/c/aee42f3d57bfa37b2716df4584edeecf63b9df4c
https://lore.kernel.org/linux-cve-announce/2025061836-CVE-2025-38064-8108@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38064
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38064
linux-libc-dev
CVE-2025-38073
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38073
https://git.kernel.org/linus/c0e473a0d226479e8e925d5ba93f751d8df628e9 (6.15-rc4)
https://git.kernel.org/stable/c/64f505b08e0cfd8163491c8c082d4f47a88e51d4
https://git.kernel.org/stable/c/8c5cf440a378801d313eb58be996fdc81a8878a4
https://git.kernel.org/stable/c/c0e473a0d226479e8e925d5ba93f751d8df628e9
https://linux.oracle.com/cve/CVE-2025-38073.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38073-4f76@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38073
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38073
linux-libc-dev
CVE-2025-38080
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38080
https://git.kernel.org/linus/3a7810c212bcf2f722671dadf4b23ff70a7d23ee (6.15-rc1)
https://git.kernel.org/stable/c/3a7810c212bcf2f722671dadf4b23ff70a7d23ee
https://git.kernel.org/stable/c/bf1666072e7482317cf2302621766482a21a62c7
https://git.kernel.org/stable/c/de67e80ab48f1f23663831007a2fa3c1471a7757
https://git.kernel.org/stable/c/e55c5704b12eeea27e212bfab8f7e51ad3e8ac1f
https://linux.oracle.com/cve/CVE-2025-38080.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38080-849c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38080
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38080
linux-libc-dev
CVE-2025-38081
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38081
https://git.kernel.org/linus/7a874e8b54ea21094f7fd2d428b164394c6cb316 (6.15-rc1)
https://git.kernel.org/stable/c/254e04ec799c1ff8c1e2bd08a57c6a849895d6ff
https://git.kernel.org/stable/c/4a120221661fcecb253448d7b041a52d47f1d91f
https://git.kernel.org/stable/c/7a874e8b54ea21094f7fd2d428b164394c6cb316
https://git.kernel.org/stable/c/ace57bd1fb49d193edec5f6a1f255f48dd5fca90
https://linux.oracle.com/cve/CVE-2025-38081.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38081-8916@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38081
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38081
linux-libc-dev
CVE-2025-38096
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38096
https://git.kernel.org/linus/c7f50d0433a016d43681592836a3d484817bfb34 (6.15-rc1)
https://git.kernel.org/stable/c/0446d34a853d9576e2a7628c803d2abd2f8cf3a8
https://git.kernel.org/stable/c/c7f50d0433a016d43681592836a3d484817bfb34
https://git.kernel.org/stable/c/d07a08f42dc7230c902e1af2a899a72b0a03aa69
https://linux.oracle.com/cve/CVE-2025-38096.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070303-CVE-2025-38096-ae58@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38096
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38096
linux-libc-dev
CVE-2025-38099
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38099
https://git.kernel.org/linus/14d17c78a4b1660c443bae9d38c814edea506f62 (6.15-rc1)
https://git.kernel.org/stable/c/14d17c78a4b1660c443bae9d38c814edea506f62
https://git.kernel.org/stable/c/ec1f015ec0c6fd250a6564e8452f7bb3160b9cb1
https://git.kernel.org/stable/c/f48ee562c095e552a30b8d9cc0566a267b410f8a
https://linux.oracle.com/cve/CVE-2025-38099.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070306-CVE-2025-38099-dffb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38099
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38099
linux-libc-dev
CVE-2025-38105
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38105
https://git.kernel.org/linus/0718a78f6a9f04b88d0dc9616cc216b31c5f3cf1 (6.16-rc1)
https://git.kernel.org/stable/c/0718a78f6a9f04b88d0dc9616cc216b31c5f3cf1
https://git.kernel.org/stable/c/62066758d2ae169278e5d6aea5995b1b6f6ddeb5
https://git.kernel.org/stable/c/647410a7da46067953a53c0d03f8680eff570959
https://git.kernel.org/stable/c/c611b9e55174e439dcd85a72969b43a95f3827a4
https://lore.kernel.org/linux-cve-announce/2025070322-CVE-2025-38105-dfcf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38105
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38105
linux-libc-dev
CVE-2025-38117
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38117
https://git.kernel.org/linus/6fe26f694c824b8a4dbf50c635bee1302e3f099c (6.16-rc2)
https://git.kernel.org/stable/c/4e83f2dbb2bf677e614109df24426c4dded472d4
https://git.kernel.org/stable/c/6fe26f694c824b8a4dbf50c635bee1302e3f099c
https://git.kernel.org/stable/c/bdd56875c6926d8009914f427df71797693e90d4
https://git.kernel.org/stable/c/d7882db79135c829a922daf3571f33ea1e056ae3
https://linux.oracle.com/cve/CVE-2025-38117.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070326-CVE-2025-38117-3424@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38117
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38117
linux-libc-dev
CVE-2025-38129
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38129
https://git.kernel.org/linus/271683bb2cf32e5126c592b5d5e6a756fa374fd9 (6.16-rc1)
https://git.kernel.org/stable/c/271683bb2cf32e5126c592b5d5e6a756fa374fd9
https://git.kernel.org/stable/c/4ab8c0f8905c9c4d05e7f437e65a9a365573ff02
https://git.kernel.org/stable/c/e869a85acc2e60dc554579b910826a4919d8cd98
https://linux.oracle.com/cve/CVE-2025-38129.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070330-CVE-2025-38129-3c0e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38129
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38129
linux-libc-dev
CVE-2025-38140
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38140
https://git.kernel.org/linus/121218bef4c1df165181f5cd8fc3a2246bac817e (6.16-rc1)
https://git.kernel.org/stable/c/121218bef4c1df165181f5cd8fc3a2246bac817e
https://git.kernel.org/stable/c/ac8acb0bfd98a1c65f3ca9a3e217a766124eebd8
https://lore.kernel.org/linux-cve-announce/2025070333-CVE-2025-38140-0ba9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38140
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38140
linux-libc-dev
CVE-2025-38162
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38162
https://git.kernel.org/linus/4c5c6aa9967dbe55bd017bb509885928d0f31206 (6.16-rc1)
https://git.kernel.org/stable/c/43fe1181f738295624696ae9ff611790edb65b5e
https://git.kernel.org/stable/c/4c5c6aa9967dbe55bd017bb509885928d0f31206
https://git.kernel.org/stable/c/c1360ac8156c0a3f2385baef91d8d26fd9d39701
https://linux.oracle.com/cve/CVE-2025-38162.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070340-CVE-2025-38162-cd74@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38162
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38162
linux-libc-dev
CVE-2025-38192
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38192
https://git.kernel.org/linus/ba9db6f907ac02215e30128770f85fbd7db2fcf9 (6.16-rc2)
https://git.kernel.org/stable/c/2a3ad42a57b43145839f2f233fb562247658a6d9
https://git.kernel.org/stable/c/ba9db6f907ac02215e30128770f85fbd7db2fcf9
https://git.kernel.org/stable/c/bfa4d86e130a09f67607482e988313430e38f6c4
https://git.kernel.org/stable/c/e9994e7b9f7bbb882d13c8191731649249150d21
https://linux.oracle.com/cve/CVE-2025-38192.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070415-CVE-2025-38192-6a15@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38192
https://www.cve.org/CVERecord?id=CVE-2025-38192
linux-libc-dev
CVE-2025-38201
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38201
https://git.kernel.org/linus/b85e3367a5716ed3662a4fe266525190d2af76df (6.16-rc1)
https://git.kernel.org/stable/c/0ab3de047808f375a36cd345225572eb3366f3c6
https://git.kernel.org/stable/c/b85e3367a5716ed3662a4fe266525190d2af76df
https://git.kernel.org/stable/c/d2768016f091f8a5264076b433fd7c3fabb6eb97
https://linux.oracle.com/cve/CVE-2025-38201.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070418-CVE-2025-38201-9575@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38201
https://www.cve.org/CVERecord?id=CVE-2025-38201
linux-libc-dev
CVE-2025-38208
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38208
https://git.kernel.org/linus/f1e7a277a1736e12cc4bd6d93b8a5c439b8ca20c (6.16-rc1)
https://git.kernel.org/stable/c/37166d63e42c34846a16001950ecec96229a8d17
https://git.kernel.org/stable/c/a9e916fa5c7d0ec2256aa44aa24ddd92f529ce35
https://git.kernel.org/stable/c/cce8e71ca1f7ad9045707f0d22490c1e9ed1df6c
https://git.kernel.org/stable/c/f1e7a277a1736e12cc4bd6d93b8a5c439b8ca20c
https://linux.oracle.com/cve/CVE-2025-38208.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070420-CVE-2025-38208-97e1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38208
https://www.cve.org/CVERecord?id=CVE-2025-38208
linux-libc-dev
CVE-2025-38232
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38232
https://git.kernel.org/linus/f7fb730cac9aafda8b9813b55d04e28a9664d17c (6.16-rc1)
https://git.kernel.org/stable/c/2029ca75cdfa6a25716a5a76b751486cce7e3822
https://git.kernel.org/stable/c/327011a2bb4f7de9c72b891a96ce8d902828bddf
https://git.kernel.org/stable/c/f7fb730cac9aafda8b9813b55d04e28a9664d17c
https://linux.oracle.com/cve/CVE-2025-38232.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070429-CVE-2025-38232-8112@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38232
https://www.cve.org/CVERecord?id=CVE-2025-38232
linux-libc-dev
CVE-2025-38244
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38244
https://git.kernel.org/linus/711741f94ac3cf9f4e3aa73aa171e76d188c0819 (6.16-rc4)
https://git.kernel.org/stable/c/711741f94ac3cf9f4e3aa73aa171e76d188c0819
https://git.kernel.org/stable/c/7f3ead8ebc0ef65b6c89a13912b4e80218425629
https://git.kernel.org/stable/c/c82c7041258d96e3286f6790ab700e4edd3cc9e3
https://git.kernel.org/stable/c/fe035dc78aa6ca8f862857d45beaf7a0e03206ca
https://linux.oracle.com/cve/CVE-2025-38244.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070933-CVE-2025-38244-6c2c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38244
https://ubuntu.com/security/notices/USN-7798-1
https://ubuntu.com/security/notices/USN-7808-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-38244
linux-libc-dev
CVE-2025-38248
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38248
https://git.kernel.org/linus/7544f3f5b0b58c396f374d060898b5939da31709 (6.16-rc4)
https://git.kernel.org/stable/c/7544f3f5b0b58c396f374d060898b5939da31709
https://git.kernel.org/stable/c/f05a4f9e959e0fc098046044c650acf897ea52d2
https://lore.kernel.org/linux-cve-announce/2025070934-CVE-2025-38248-003c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38248
https://www.cve.org/CVERecord?id=CVE-2025-38248
linux-libc-dev
CVE-2025-38250
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:13961
https://access.redhat.com/security/cve/CVE-2025-38250
https://bugzilla.redhat.com/2360223
https://bugzilla.redhat.com/2367500
https://bugzilla.redhat.com/2378982
https://errata.almalinux.org/8/ALSA-2025-13961.html
https://git.kernel.org/linus/1d6123102e9fbedc8d25bf4731da6d513173e49e (6.16-rc4)
https://git.kernel.org/stable/c/0e5c144c557df910ab64d9c25d06399a9a735e65
https://git.kernel.org/stable/c/1d6123102e9fbedc8d25bf4731da6d513173e49e
https://git.kernel.org/stable/c/bc0819a25e04cd68ef3568cfa51b63118fea39a7
https://git.kernel.org/stable/c/ce23b73f0f27e2dbeb81734a79db710f05aa33c6
https://linux.oracle.com/cve/CVE-2025-38250.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070934-CVE-2025-38250-3145@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38250
https://www.cve.org/CVERecord?id=CVE-2025-38250
linux-libc-dev
CVE-2025-38264
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:12662
https://access.redhat.com/security/cve/CVE-2025-38264
https://bugzilla.redhat.com/2348516
https://bugzilla.redhat.com/2356592
https://bugzilla.redhat.com/2356594
https://bugzilla.redhat.com/2360099
https://bugzilla.redhat.com/2360212
https://bugzilla.redhat.com/2360219
https://bugzilla.redhat.com/2366848
https://bugzilla.redhat.com/2373380
https://bugzilla.redhat.com/2375305
https://bugzilla.redhat.com/2375531
https://bugzilla.redhat.com/2378996
https://bugzilla.redhat.com/show_bug.cgi?id=2348516
https://bugzilla.redhat.com/show_bug.cgi?id=2356592
https://bugzilla.redhat.com/show_bug.cgi?id=2356594
https://bugzilla.redhat.com/show_bug.cgi?id=2360099
https://bugzilla.redhat.com/show_bug.cgi?id=2360212
https://bugzilla.redhat.com/show_bug.cgi?id=2360219
https://bugzilla.redhat.com/show_bug.cgi?id=2366848
https://bugzilla.redhat.com/show_bug.cgi?id=2373380
https://bugzilla.redhat.com/show_bug.cgi?id=2375305
https://bugzilla.redhat.com/show_bug.cgi?id=2375531
https://bugzilla.redhat.com/show_bug.cgi?id=2378996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38264
https://errata.almalinux.org/10/ALSA-2025-12662.html
https://errata.rockylinux.org/RLSA-2025:12662
https://git.kernel.org/linus/0bf04c874fcb1ae46a863034296e4b33d8fbd66c (6.16-rc1)
https://git.kernel.org/stable/c/0bf04c874fcb1ae46a863034296e4b33d8fbd66c
https://git.kernel.org/stable/c/78a4adcd3fedb0728436e8094848ebf4c6bae006
https://git.kernel.org/stable/c/f054ea62598197714a6ca7b3b387a027308f8b13
https://linux.oracle.com/cve/CVE-2025-38264.html
https://linux.oracle.com/errata/ELSA-2025-20609.html
https://lore.kernel.org/linux-cve-announce/2025070937-CVE-2025-38264-ffd2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38264
https://www.cve.org/CVERecord?id=CVE-2025-38264
linux-libc-dev
CVE-2025-38311
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38311
https://git.kernel.org/linus/120f28a6f314fef7f282c99f196923fe44081cad (6.16-rc1)
https://git.kernel.org/stable/c/120f28a6f314fef7f282c99f196923fe44081cad
https://git.kernel.org/stable/c/620ab4d6215de0b25227f9fff1a8c7fb66837cb8
https://lore.kernel.org/linux-cve-announce/2025071015-CVE-2025-38311-2a53@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38311
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38311
linux-libc-dev
CVE-2025-38408
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38408
https://git.kernel.org/linus/8a2277a3c9e4cc5398f80821afe7ecbe9bdf2819 (6.16-rc3)
https://git.kernel.org/stable/c/19bd7597858dd15802c1d99fcc38e528f469080a
https://git.kernel.org/stable/c/7f73d1def72532bac4d55ea8838f457a6bed955c
https://git.kernel.org/stable/c/8a2277a3c9e4cc5398f80821afe7ecbe9bdf2819
https://lore.kernel.org/linux-cve-announce/2025072520-CVE-2025-38408-29e7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38408
https://www.cve.org/CVERecord?id=CVE-2025-38408
linux-libc-dev
CVE-2025-38449
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:15786
https://access.redhat.com/security/cve/CVE-2025-38449
https://bugzilla.redhat.com/2382054
https://bugzilla.redhat.com/2383407
https://bugzilla.redhat.com/2383519
https://errata.almalinux.org/8/ALSA-2025-15786.html
https://git.kernel.org/linus/5307dce878d4126e1b375587318955bd019c3741 (6.16-rc5)
https://git.kernel.org/stable/c/08480e285c6a82ce689008d643e4a51db0aaef8b
https://git.kernel.org/stable/c/3cf520d9860d4ec9f7f32068825da31f18dd3f25
https://git.kernel.org/stable/c/5307dce878d4126e1b375587318955bd019c3741
https://git.kernel.org/stable/c/cb4c956a15f8b7f870649454771fc3761f504b5f
https://linux.oracle.com/cve/CVE-2025-38449.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38449-cbf0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38449
https://www.cve.org/CVERecord?id=CVE-2025-38449
linux-libc-dev
CVE-2025-38556
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:16372
https://access.redhat.com/security/cve/CVE-2025-38556
https://bugzilla.redhat.com/2383513
https://bugzilla.redhat.com/2384422
https://bugzilla.redhat.com/2389456
https://bugzilla.redhat.com/show_bug.cgi?id=2383513
https://bugzilla.redhat.com/show_bug.cgi?id=2384422
https://bugzilla.redhat.com/show_bug.cgi?id=2389456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38556
https://errata.almalinux.org/8/ALSA-2025-16372.html
https://errata.rockylinux.org/RLSA-2025:16372
https://git.kernel.org/linus/a6b87bfc2ab5bccb7ad953693c85d9062aef3fdd (6.17-rc1)
https://git.kernel.org/stable/c/865ad8469fa24de1559f247d9426ab01e5ce3a56
https://git.kernel.org/stable/c/8b4a94b1510f6a46ec48494b52ee8f67eb4fc836
https://git.kernel.org/stable/c/a6b87bfc2ab5bccb7ad953693c85d9062aef3fdd
https://git.kernel.org/stable/c/d3b504146c111548ab60b6ef7aad00bfb1db05a2
https://linux.oracle.com/cve/CVE-2025-38556.html
https://linux.oracle.com/errata/ELSA-2025-16372.html
https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38556-521e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38556
https://www.cve.org/CVERecord?id=CVE-2025-38556
linux-libc-dev
CVE-2025-38590
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38590
https://git.kernel.org/linus/6d19c44b5c6dd72f9a357d0399604ec16a77de3c (6.17-rc1)
https://git.kernel.org/stable/c/137b12a4900eb6971b889839eab6036f72cbb217
https://git.kernel.org/stable/c/314f568b84b01f6eac1e4313ca47f9ade4349443
https://git.kernel.org/stable/c/3a5782431d84716b66302b07ff1b32fea1023bd5
https://git.kernel.org/stable/c/6d19c44b5c6dd72f9a357d0399604ec16a77de3c
https://git.kernel.org/stable/c/781a0bbf377443ef06f3248221f06cb555935530
https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38590-6e67@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38590
https://www.cve.org/CVERecord?id=CVE-2025-38590
linux-libc-dev
CVE-2025-38593
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38593
https://git.kernel.org/linus/2935e556850e9c94d7a00adf14d3cd7fe406ac03 (6.17-rc1)
https://git.kernel.org/stable/c/16852eccbdfaf41a666705e3f8be55cf2864c5ca
https://git.kernel.org/stable/c/2935e556850e9c94d7a00adf14d3cd7fe406ac03
https://git.kernel.org/stable/c/a351ff6b8ecca4229afaa0d98042bead8de64799
https://git.kernel.org/stable/c/f8069f34c4c976786ded97498012225af87435d7
https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38593-22c2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38593
https://www.cve.org/CVERecord?id=CVE-2025-38593
linux-libc-dev
CVE-2025-38709
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38709
https://git.kernel.org/linus/7e49538288e523427beedd26993d446afef1a6fb (6.17-rc1)
https://git.kernel.org/stable/c/139a000d20f2f38ce34296feddd641d730fe1c08
https://git.kernel.org/stable/c/457d2c5e112fd08dc1039b1ae39a83ec1782360d
https://git.kernel.org/stable/c/5d67b30aefeb7a949040bbb1b4e3b84c5d29a624
https://git.kernel.org/stable/c/7e49538288e523427beedd26993d446afef1a6fb
https://git.kernel.org/stable/c/b928438cc87c0bf7ae078e4b7b6e14261e84c5c5
https://git.kernel.org/stable/c/ce8da5d13d8c2a7b30b2fb376a22e8eb1a70b8bb
https://lore.kernel.org/linux-cve-announce/2025090456-CVE-2025-38709-f62c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38709
https://www.cve.org/CVERecord?id=CVE-2025-38709
linux-libc-dev
CVE-2025-38710
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38710
https://git.kernel.org/linus/557c024ca7250bb65ae60f16c02074106c2f197b (6.17-rc1)
https://git.kernel.org/stable/c/53a0249d68a210c16e961b83adfa82f94ee0a53d
https://git.kernel.org/stable/c/557c024ca7250bb65ae60f16c02074106c2f197b
https://git.kernel.org/stable/c/9680c58675b82348ab84d387e4fa727f7587e1a0
https://git.kernel.org/stable/c/b5f46951e62377b6e406fadc18bc3c5bdf1632a7
https://lore.kernel.org/linux-cve-announce/2025090456-CVE-2025-38710-1b60@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38710
https://www.cve.org/CVERecord?id=CVE-2025-38710
linux-libc-dev
CVE-2025-38718
HIGH
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:16920
https://access.redhat.com/security/cve/CVE-2025-38718
https://bugzilla.redhat.com/2360224
https://bugzilla.redhat.com/2363672
https://bugzilla.redhat.com/2373539
https://bugzilla.redhat.com/2393166
https://bugzilla.redhat.com/show_bug.cgi?id=2360224
https://bugzilla.redhat.com/show_bug.cgi?id=2363672
https://bugzilla.redhat.com/show_bug.cgi?id=2373539
https://bugzilla.redhat.com/show_bug.cgi?id=2393166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38718
https://errata.almalinux.org/8/ALSA-2025-16920.html
https://errata.rockylinux.org/RLSA-2025:16919
https://git.kernel.org/linus/fd60d8a086191fe33c2d719732d2482052fa6805 (6.17-rc2)
https://git.kernel.org/stable/c/03d0cc6889e02420125510b5444b570f4bbf53d5
https://git.kernel.org/stable/c/1bd5214ea681584c5886fea3ba03e49f93a43c0e
https://git.kernel.org/stable/c/7d757f17bc2ef2727994ffa6d5d6e4bc4789a770
https://git.kernel.org/stable/c/cd0e92bb2b7542fb96397ffac639b4f5b099d0cb
https://git.kernel.org/stable/c/d0194e391bb493aa6cec56d177b14df6b29188d5
https://git.kernel.org/stable/c/ea094f38d387d1b0ded5dee4a3e5720aa4ce0139
https://git.kernel.org/stable/c/fc66772607101bd2030a4332b3bd0ea3b3605250
https://git.kernel.org/stable/c/fd60d8a086191fe33c2d719732d2482052fa6805
https://linux.oracle.com/cve/CVE-2025-38718.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090459-CVE-2025-38718-5bb6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38718
https://www.cve.org/CVERecord?id=CVE-2025-38718
linux-libc-dev
CVE-2025-39677
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39677
https://git.kernel.org/linus/52bf272636bda69587952b35ae97690b8dc89941 (6.17-rc3)
https://git.kernel.org/stable/c/52bf272636bda69587952b35ae97690b8dc89941
https://git.kernel.org/stable/c/a225f44d84b8900d679c5f5a9ea46fe9c0cc7802
https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-39677-5733@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39677
https://www.cve.org/CVERecord?id=CVE-2025-39677
linux-libc-dev
CVE-2025-39797
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39797
https://git.kernel.org/linus/94f39804d891cffe4ce17737d295f3b195bc7299 (6.17-rc1)
https://git.kernel.org/stable/c/29e9158f91f99057dbd35db5e8674d93b38549fe
https://git.kernel.org/stable/c/2fc5b54368a1bf1d2d74b4d3b8eea5309a653e38
https://git.kernel.org/stable/c/3d8090bb53424432fa788fe9a49e8ceca74f0544
https://git.kernel.org/stable/c/94f39804d891cffe4ce17737d295f3b195bc7299
https://git.kernel.org/stable/c/c67d4e7a8f90fb6361ca89d4d5c9a28f4e935e47
https://lore.kernel.org/linux-cve-announce/2025091224-CVE-2025-39797-b0f7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39797
https://www.cve.org/CVERecord?id=CVE-2025-39797
linux-libc-dev
CVE-2025-39810
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39810
https://git.kernel.org/linus/2747328ba2714f1a7454208dbbc1dc0631990b4a (6.17-rc4)
https://git.kernel.org/stable/c/2747328ba2714f1a7454208dbbc1dc0631990b4a
https://git.kernel.org/stable/c/9ab6a9950f152e094395d2e3967f889857daa185
https://git.kernel.org/stable/c/d00e98977ef519280b075d783653e2c492fffbb6
https://lore.kernel.org/linux-cve-announce/2025091614-CVE-2025-39810-ed5c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39810
https://www.cve.org/CVERecord?id=CVE-2025-39810
linux-libc-dev
CVE-2025-39901
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39901
https://git.kernel.org/linus/9fcdb1c3c4ba134434694c001dbff343f1ffa319 (6.17-rc5)
https://git.kernel.org/stable/c/70d3dad7d5ad077965d7a63eed1942b7ba49bfb4
https://git.kernel.org/stable/c/7d190963b80f4cd99d7008615600aa7cc993c6ba
https://git.kernel.org/stable/c/9fcdb1c3c4ba134434694c001dbff343f1ffa319
https://lore.kernel.org/linux-cve-announce/2025100117-CVE-2025-39901-d6f4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39901
https://www.cve.org/CVERecord?id=CVE-2025-39901
linux-libc-dev
CVE-2025-39905
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39905
https://git.kernel.org/linus/0ba5b2f2c381dbec9ed9e4ab3ae5d3e667de0dc3 (6.17-rc6)
https://git.kernel.org/stable/c/0ba5b2f2c381dbec9ed9e4ab3ae5d3e667de0dc3
https://git.kernel.org/stable/c/56fe63b05ec84ae6674269d78397cec43a7a295a
https://lore.kernel.org/linux-cve-announce/2025100108-CVE-2025-39905-157f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39905
https://www.cve.org/CVERecord?id=CVE-2025-39905
linux-libc-dev
CVE-2025-39910
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39910
https://git.kernel.org/linus/79357cd06d41d0f5a11b17d7c86176e395d10ef2 (6.17-rc6)
https://git.kernel.org/stable/c/33b95d90427cb4babf32059e323a6d0c027610fe
https://git.kernel.org/stable/c/79357cd06d41d0f5a11b17d7c86176e395d10ef2
https://lore.kernel.org/linux-cve-announce/2025100110-CVE-2025-39910-568a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39910
https://www.cve.org/CVERecord?id=CVE-2025-39910
linux-libc-dev
CVE-2025-39925
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39925
https://git.kernel.org/linus/7fcbe5b2c6a4b5407bf2241fdb71e0a390f6ab9a (6.17-rc6)
https://git.kernel.org/stable/c/7fcbe5b2c6a4b5407bf2241fdb71e0a390f6ab9a
https://git.kernel.org/stable/c/da9e8f429139928570407e8f90559b5d46c20262
https://lore.kernel.org/linux-cve-announce/2025100124-CVE-2025-39925-bcec@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39925
https://www.cve.org/CVERecord?id=CVE-2025-39925
linux-libc-dev
CVE-2025-39927
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39927
https://git.kernel.org/linus/15f519e9f883b316d86e2bb6b767a023aafd9d83 (6.17-rc6)
https://git.kernel.org/stable/c/15f519e9f883b316d86e2bb6b767a023aafd9d83
https://git.kernel.org/stable/c/2bfe45987eb346e299d9f763f9cd05f77011519f
https://git.kernel.org/stable/c/db378e6f83ec705c6091c65d482d555edc2b0a72
https://lore.kernel.org/linux-cve-announce/2025100125-CVE-2025-39927-5a57@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39927
https://www.cve.org/CVERecord?id=CVE-2025-39927
linux-libc-dev
CVE-2025-39931
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39931
https://git.kernel.org/linus/9574b2330dbd2b5459b74d3b5e9619d39299fc6f (6.17-rc7)
https://git.kernel.org/stable/c/045ee26aa3920a47ec46d7fcb302420bf01fd753
https://git.kernel.org/stable/c/2374c11189ef704a3e4863646369f1b8e6a27d71
https://git.kernel.org/stable/c/24c1106504c625fabd3b7229611af617b4c27ac7
https://git.kernel.org/stable/c/6241b9e2809b12da9130894cf5beddf088dc1b8a
https://git.kernel.org/stable/c/9574b2330dbd2b5459b74d3b5e9619d39299fc6f
https://lore.kernel.org/linux-cve-announce/2025100416-CVE-2025-39931-8ff7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39931
https://www.cve.org/CVERecord?id=CVE-2025-39931
linux-libc-dev
CVE-2025-39932
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39932
https://git.kernel.org/linus/d9dcbbcf9145b68aa85c40947311a6907277e097 (6.17-rc7)
https://git.kernel.org/stable/c/3fabb1236f2e3ad78d531be0a4ad9f4a4ccdda87
https://git.kernel.org/stable/c/6ae90a2baf923e85eb037b636aa641250bf4220f
https://git.kernel.org/stable/c/d9dcbbcf9145b68aa85c40947311a6907277e097
https://lore.kernel.org/linux-cve-announce/2025100416-CVE-2025-39932-bdaf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39932
https://www.cve.org/CVERecord?id=CVE-2025-39932
linux-libc-dev
CVE-2025-39933
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39933
https://git.kernel.org/linus/f57e53ea252363234f86674db475839e5b87102e (6.17-rc7)
https://git.kernel.org/stable/c/581fb78e0388b78911b0c920e4073737090c8b5f
https://git.kernel.org/stable/c/f57e53ea252363234f86674db475839e5b87102e
https://lore.kernel.org/linux-cve-announce/2025100417-CVE-2025-39933-e224@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39933
https://www.cve.org/CVERecord?id=CVE-2025-39933
linux-libc-dev
CVE-2025-39944
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39944
https://git.kernel.org/linus/f8b4687151021db61841af983f1cb7be6915d4ef (6.17-rc7)
https://git.kernel.org/stable/c/2786879aebf363806a13d41e8d5f99202ddd23d9
https://git.kernel.org/stable/c/5ca20bb7b4bde72110c3ae78423cbfdd0157aa36
https://git.kernel.org/stable/c/d2cfefa14ce8137b17f99683f968bebf134b6a48
https://git.kernel.org/stable/c/f8b4687151021db61841af983f1cb7be6915d4ef
https://git.kernel.org/stable/c/ff27e23b311fed4d25e3852e27ba693416d4c7b3
https://lore.kernel.org/linux-cve-announce/2025100419-CVE-2025-39944-0d67@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39944
https://www.cve.org/CVERecord?id=CVE-2025-39944
linux-libc-dev
CVE-2025-39947
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39947
https://git.kernel.org/linus/6b4be64fd9fec16418f365c2d8e47a7566e9eba5 (6.17-rc7)
https://git.kernel.org/stable/c/2cb17c88edd3a1c7aa6bc880dcdb35a6866fcb2e
https://git.kernel.org/stable/c/6b4be64fd9fec16418f365c2d8e47a7566e9eba5
https://git.kernel.org/stable/c/8df354eb2dd63d111ed5ae2e956e0dbb22bcf93b
https://git.kernel.org/stable/c/d1f3db4e7a3be29fc17f01850f162363f919370d
https://lore.kernel.org/linux-cve-announce/2025100420-CVE-2025-39947-6872@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39947
https://www.cve.org/CVERecord?id=CVE-2025-39947
linux-libc-dev
CVE-2025-39949
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39949
https://git.kernel.org/linus/56c0a2a9ddc2f5b5078c5fb0f81ab76bbc3d4c37 (6.17-rc7)
https://git.kernel.org/stable/c/25672c620421fa2105703a94a29a03487245e6d6
https://git.kernel.org/stable/c/56c0a2a9ddc2f5b5078c5fb0f81ab76bbc3d4c37
https://git.kernel.org/stable/c/660b2a8f5a306a28c7efc1b4990ecc4912a68f87
https://git.kernel.org/stable/c/70affe82e38fd3dc76b9c68b5a1989f11e7fa0f3
https://git.kernel.org/stable/c/8141910869596b7a3a5d9b46107da2191d523f82
https://git.kernel.org/stable/c/e0e24571a7b2f8c8f06e25d3417253ebbdbc8d5c
https://git.kernel.org/stable/c/ea53e6a47e148b490b1c652fc65d2de5a086df76
https://lore.kernel.org/linux-cve-announce/2025100420-CVE-2025-39949-d909@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39949
https://www.cve.org/CVERecord?id=CVE-2025-39949
linux-libc-dev
CVE-2025-39955
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39955
https://git.kernel.org/stable/c/17d699727577814198d744d6afe54735c6b54c99
https://git.kernel.org/stable/c/33a4fdf0b4a25f8ce65380c3b0136b407ca57609
https://git.kernel.org/stable/c/45c8a6cc2bcd780e634a6ba8e46bffbdf1fc5c01
https://git.kernel.org/stable/c/7ec092a91ff351dcde89c23e795b73a328274db6
https://git.kernel.org/stable/c/a4378dedd6e07e62f2fccb17d78c9665718763d0
https://git.kernel.org/stable/c/ae313d14b45eca7a6bb29cb9bf396d977e7d28fb
https://git.kernel.org/stable/c/dfd06131107e7b699ef1e2a24ed2f7d17c917753
https://git.kernel.org/stable/c/fa4749c065644af4db496b338452a69a3e5147d9
https://lore.kernel.org/linux-cve-announce/2025100942-CVE-2025-39955-f36b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39955
https://www.cve.org/CVERecord?id=CVE-2025-39955
linux-libc-dev
CVE-2025-39957
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39957
https://git.kernel.org/stable/c/0dbad5f5549e54ac269cc04ce89f212892a98cab
https://git.kernel.org/stable/c/16c9244a62116fe148f6961753b68e7160799f97
https://git.kernel.org/stable/c/32adb020b0c32939da1322dcc87fc0ae2bc935d1
https://git.kernel.org/stable/c/7e2f3213e85eba00acb4cfe6d71647892d63c3a1
https://git.kernel.org/stable/c/93e063f15e17acb8cd6ac90c8f0802c2624e1a74
https://lore.kernel.org/linux-cve-announce/2025100943-CVE-2025-39957-33c1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39957
https://www.cve.org/CVERecord?id=CVE-2025-39957
linux-libc-dev
CVE-2025-39961
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39961
https://git.kernel.org/linus/1e56310b40fd2e7e0b9493da9ff488af145bdd0c (6.17-rc7)
https://git.kernel.org/stable/c/075abf0b1a958acfbea2435003d228e738e90346
https://git.kernel.org/stable/c/1e56310b40fd2e7e0b9493da9ff488af145bdd0c
https://git.kernel.org/stable/c/7d462bdecb7d9c32934dab44aaeb7ea7d73a27a2
https://git.kernel.org/stable/c/cd92c8ab336c3a633d46e6f35ebcd3509ae7db3b
https://lore.kernel.org/linux-cve-announce/2025100916-CVE-2025-39961-09b1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39961
https://www.cve.org/CVERecord?id=CVE-2025-39961
linux-libc-dev
CVE-2025-40014
HIGH
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-40014
https://git.kernel.org/linus/76e51db43fe4aaaebcc5ddda67b0807f7c9bdecc (6.15-rc1)
https://git.kernel.org/stable/c/76e51db43fe4aaaebcc5ddda67b0807f7c9bdecc
https://git.kernel.org/stable/c/7f2c746e09a3746bf937bc708129dc8af61d8f19
https://lore.kernel.org/linux-cve-announce/2025041822-CVE-2025-40014-384f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40014
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-40014
linux-libc-dev
CVE-2019-15213
MEDIUM
6.1.153-1
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://access.redhat.com/security/cve/CVE-2019-15213
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2019-15213
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
https://www.cve.org/CVERecord?id=CVE-2019-15213
linux-libc-dev
CVE-2019-16089
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/
[email protected]
/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://nvd.nist.gov/vuln/detail/CVE-2019-16089
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
https://www.cve.org/CVERecord?id=CVE-2019-16089
linux-libc-dev
CVE-2019-20794
MEDIUM
6.1.153-1
http://www.openwall.com/lists/oss-security/2020/08/24/1
https://access.redhat.com/security/cve/CVE-2019-20794
https://github.com/sargun/fuse-example
https://nvd.nist.gov/vuln/detail/CVE-2019-20794
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
https://www.cve.org/CVERecord?id=CVE-2019-20794
linux-libc-dev
CVE-2020-14304
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2020-14304
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/
[email protected]
/T/
https://nvd.nist.gov/vuln/detail/CVE-2020-14304
https://www.cve.org/CVERecord?id=CVE-2020-14304
linux-libc-dev
CVE-2020-36694
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2020-36694
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc00bcaa589914096edef7fb87ca5cee4a166b5c
https://nvd.nist.gov/vuln/detail/CVE-2020-36694
https://security.netapp.com/advisory/ntap-20230622-0005/
https://syzkaller.appspot.com/bug?id=0c4fd9c6aa04ec116d01e915d3b186f71a212cb2
https://www.cve.org/CVERecord?id=CVE-2020-36694
linux-libc-dev
CVE-2021-47658
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2021-47658
https://git.kernel.org/linus/583637d66a70fc7090e12fb0ebbacc33d39e2214 (5.17-rc1)
https://git.kernel.org/stable/c/583637d66a70fc7090e12fb0ebbacc33d39e2214
https://lore.kernel.org/linux-cve-announce/2025022624-CVE-2021-47658-3eb0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2021-47658
https://www.cve.org/CVERecord?id=CVE-2021-47658
linux-libc-dev
CVE-2023-0597
MEDIUM
6.1.153-1
http://www.openwall.com/lists/oss-security/2023/07/28/1
https://access.redhat.com/errata/RHSA-2023:7077
https://access.redhat.com/security/cve/CVE-2023-0597
https://bugzilla.redhat.com/2024989
https://bugzilla.redhat.com/2073091
https://bugzilla.redhat.com/2133453
https://bugzilla.redhat.com/2133455
https://bugzilla.redhat.com/2139610
https://bugzilla.redhat.com/2147356
https://bugzilla.redhat.com/2148520
https://bugzilla.redhat.com/2149024
https://bugzilla.redhat.com/2151317
https://bugzilla.redhat.com/2156322
https://bugzilla.redhat.com/2165741
https://bugzilla.redhat.com/2165926
https://bugzilla.redhat.com/2168332
https://bugzilla.redhat.com/2173403
https://bugzilla.redhat.com/2173430
https://bugzilla.redhat.com/2173434
https://bugzilla.redhat.com/2173444
https://bugzilla.redhat.com/2174400
https://bugzilla.redhat.com/2175903
https://bugzilla.redhat.com/2176140
https://bugzilla.redhat.com/2177371
https://bugzilla.redhat.com/2177389
https://bugzilla.redhat.com/2181330
https://bugzilla.redhat.com/2182443
https://bugzilla.redhat.com/2184578
https://bugzilla.redhat.com/2185945
https://bugzilla.redhat.com/2187257
https://bugzilla.redhat.com/2188468
https://bugzilla.redhat.com/2192667
https://bugzilla.redhat.com/2192671
https://bugzilla.redhat.com/2193097
https://bugzilla.redhat.com/2193219
https://bugzilla.redhat.com/2213139
https://bugzilla.redhat.com/2213199
https://bugzilla.redhat.com/2213485
https://bugzilla.redhat.com/2213802
https://bugzilla.redhat.com/2214348
https://bugzilla.redhat.com/2215502
https://bugzilla.redhat.com/2215835
https://bugzilla.redhat.com/2215836
https://bugzilla.redhat.com/2215837
https://bugzilla.redhat.com/2218195
https://bugzilla.redhat.com/2218212
https://bugzilla.redhat.com/2218943
https://bugzilla.redhat.com/2221707
https://bugzilla.redhat.com/2223949
https://bugzilla.redhat.com/2225191
https://bugzilla.redhat.com/2225201
https://bugzilla.redhat.com/2225511
https://bugzilla.redhat.com/2236982
https://errata.almalinux.org/8/ALSA-2023-7077.html
https://git.kernel.org/linus/97e3d26b5e5f371b3ee223d94dd123e6c442ba80
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=97e3d26b5e5f371b3ee223d94dd123e6c442ba80
https://gruss.cc/files/prefetch.pdf
https://linux.oracle.com/cve/CVE-2023-0597.html
https://linux.oracle.com/errata/ELSA-2023-7077.html
https://lore.kernel.org/lkml/Yz%
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2023-0597
https://ubuntu.com/security/notices/USN-6206-1
https://ubuntu.com/security/notices/USN-6235-1
https://ubuntu.com/security/notices/USN-6300-1
https://ubuntu.com/security/notices/USN-6311-1
https://ubuntu.com/security/notices/USN-6332-1
https://ubuntu.com/security/notices/USN-6347-1
https://ubuntu.com/security/notices/USN-6440-1
https://ubuntu.com/security/notices/USN-6440-2
https://ubuntu.com/security/notices/USN-6440-3
https://ubuntu.com/security/notices/USN-6462-1
https://ubuntu.com/security/notices/USN-6462-2
https://www.cve.org/CVERecord?id=CVE-2023-0597
https://www.openwall.com/lists/oss-security/2023/07/28/1
linux-libc-dev
CVE-2023-21264
MEDIUM
6.1.153-1
https://android.googlesource.com/kernel/common/+/53625a846a7b4
https://android.googlesource.com/kernel/common/+/b35a06182451f
https://git.kernel.org/linus/09cce60bddd6461a93a5bf434265a47827d1bc6f
https://source.android.com/docs/security/bulletin/2023-08-01
https://source.android.com/security/bulletin/2023-08-01
https://ubuntu.com/security/notices/USN-6383-1
https://ubuntu.com/security/notices/USN-6466-1
https://www.cve.org/CVERecord?id=CVE-2023-21264
linux-libc-dev
CVE-2023-23005
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-23005
https://bugzilla.suse.com/show_bug.cgi?id=1208844#c2
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2
https://github.com/torvalds/linux/commit/4a625ceee8a0ab0273534cb6b432ce6b331db5ee
https://nvd.nist.gov/vuln/detail/CVE-2023-23005
https://www.cve.org/CVERecord?id=CVE-2023-23005
linux-libc-dev
CVE-2023-31082
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-31082
https://bugzilla.suse.com/show_bug.cgi?id=1210781
https://lore.kernel.org/all/CA+UBctCZok5FSQ=LPRA+A-jocW=L8FuMVZ_7MNqhh483P5yN8A%40mail.gmail.com/
https://lore.kernel.org/all/CA+UBctCZok5FSQ=LPRA+A-jocW=L8FuMVZ_7MNqhh483P5yN8A@mail.gmail.com/
https://nvd.nist.gov/vuln/detail/CVE-2023-31082
https://security.netapp.com/advisory/ntap-20230929-0003/
https://www.cve.org/CVERecord?id=CVE-2023-31082
linux-libc-dev
CVE-2023-3397
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-3397
https://bugzilla.redhat.com/show_bug.cgi?id=2217271
https://nvd.nist.gov/vuln/detail/CVE-2023-3397
https://www.cve.org/CVERecord?id=CVE-2023-3397
https://www.spinics.net/lists/kernel/msg4788636.html
linux-libc-dev
CVE-2023-37454
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-37454
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-37454
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6f861765464f43a71462d52026fbddfc858239a5
https://lore.kernel.org/all/00000000000056e02f05dfb6e11a%40google.com/T/
https://nvd.nist.gov/vuln/detail/CVE-2023-37454
https://syzkaller.appspot.com/bug?extid=26873a72980f8fa8bc55
https://syzkaller.appspot.com/bug?extid=60864ed35b1073540d57
https://syzkaller.appspot.com/bug?extid=61564e5023b7229ec85d
https://www.cve.org/CVERecord?id=CVE-2023-37454
linux-libc-dev
CVE-2023-4010
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-4010
https://bugzilla.redhat.com/show_bug.cgi?id=2227726
https://github.com/wanrenmi/a-usb-kernel-bug
https://github.com/wanrenmi/a-usb-kernel-bug/issues/1
https://nvd.nist.gov/vuln/detail/CVE-2023-4010
https://www.cve.org/CVERecord?id=CVE-2023-4010
linux-libc-dev
CVE-2023-4133
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:2394
https://access.redhat.com/errata/RHSA-2024:2950
https://access.redhat.com/errata/RHSA-2024:3138
https://access.redhat.com/security/cve/CVE-2023-4133
https://bugzilla.redhat.com/1731000
https://bugzilla.redhat.com/1746732
https://bugzilla.redhat.com/1888726
https://bugzilla.redhat.com/1999589
https://bugzilla.redhat.com/2039178
https://bugzilla.redhat.com/2043520
https://bugzilla.redhat.com/2044578
https://bugzilla.redhat.com/2150953
https://bugzilla.redhat.com/2151959
https://bugzilla.redhat.com/2177759
https://bugzilla.redhat.com/2179892
https://bugzilla.redhat.com/2213132
https://bugzilla.redhat.com/2218332
https://bugzilla.redhat.com/2219359
https://bugzilla.redhat.com/2221039
https://bugzilla.redhat.com/2221463
https://bugzilla.redhat.com/2221702
https://bugzilla.redhat.com/2226777
https://bugzilla.redhat.com/2226784
https://bugzilla.redhat.com/2226787
https://bugzilla.redhat.com/2226788
https://bugzilla.redhat.com/2230042
https://bugzilla.redhat.com/2231410
https://bugzilla.redhat.com/2235306
https://bugzilla.redhat.com/2239845
https://bugzilla.redhat.com/2239847
https://bugzilla.redhat.com/2244720
https://bugzilla.redhat.com/2250043
https://bugzilla.redhat.com/2253632
https://bugzilla.redhat.com/2254961
https://bugzilla.redhat.com/2254982
https://bugzilla.redhat.com/2255283
https://bugzilla.redhat.com/2256490
https://bugzilla.redhat.com/2256822
https://bugzilla.redhat.com/2257682
https://bugzilla.redhat.com/2257979
https://bugzilla.redhat.com/2265285
https://bugzilla.redhat.com/2265653
https://bugzilla.redhat.com/2267695
https://bugzilla.redhat.com/2267750
https://bugzilla.redhat.com/2267760
https://bugzilla.redhat.com/2267761
https://bugzilla.redhat.com/2269189
https://bugzilla.redhat.com/2269217
https://bugzilla.redhat.com/2270836
https://bugzilla.redhat.com/2270883
https://bugzilla.redhat.com/2272811
https://bugzilla.redhat.com/show_bug.cgi?id=1731000
https://bugzilla.redhat.com/show_bug.cgi?id=1746732
https://bugzilla.redhat.com/show_bug.cgi?id=1888726
https://bugzilla.redhat.com/show_bug.cgi?id=1930388
https://bugzilla.redhat.com/show_bug.cgi?id=1999589
https://bugzilla.redhat.com/show_bug.cgi?id=2039178
https://bugzilla.redhat.com/show_bug.cgi?id=2043520
https://bugzilla.redhat.com/show_bug.cgi?id=2044578
https://bugzilla.redhat.com/show_bug.cgi?id=2150953
https://bugzilla.redhat.com/show_bug.cgi?id=2151959
https://bugzilla.redhat.com/show_bug.cgi?id=2177759
https://bugzilla.redhat.com/show_bug.cgi?id=2179892
https://bugzilla.redhat.com/show_bug.cgi?id=2213132
https://bugzilla.redhat.com/show_bug.cgi?id=2218332
https://bugzilla.redhat.com/show_bug.cgi?id=2219359
https://bugzilla.redhat.com/show_bug.cgi?id=2221039
https://bugzilla.redhat.com/show_bug.cgi?id=2221463
https://bugzilla.redhat.com/show_bug.cgi?id=2221702
https://bugzilla.redhat.com/show_bug.cgi?id=2226777
https://bugzilla.redhat.com/show_bug.cgi?id=2226784
https://bugzilla.redhat.com/show_bug.cgi?id=2226787
https://bugzilla.redhat.com/show_bug.cgi?id=2226788
https://bugzilla.redhat.com/show_bug.cgi?id=2230042
https://bugzilla.redhat.com/show_bug.cgi?id=2231130
https://bugzilla.redhat.com/show_bug.cgi?id=2231410
https://bugzilla.redhat.com/show_bug.cgi?id=2235306
https://bugzilla.redhat.com/show_bug.cgi?id=2239845
https://bugzilla.redhat.com/show_bug.cgi?id=2239847
https://bugzilla.redhat.com/show_bug.cgi?id=2244720
https://bugzilla.redhat.com/show_bug.cgi?id=2250043
https://bugzilla.redhat.com/show_bug.cgi?id=2253632
https://bugzilla.redhat.com/show_bug.cgi?id=2254961
https://bugzilla.redhat.com/show_bug.cgi?id=2254982
https://bugzilla.redhat.com/show_bug.cgi?id=2255283
https://bugzilla.redhat.com/show_bug.cgi?id=2256490
https://bugzilla.redhat.com/show_bug.cgi?id=2256822
https://bugzilla.redhat.com/show_bug.cgi?id=2257682
https://bugzilla.redhat.com/show_bug.cgi?id=2257979
https://bugzilla.redhat.com/show_bug.cgi?id=2265285
https://bugzilla.redhat.com/show_bug.cgi?id=2265653
https://bugzilla.redhat.com/show_bug.cgi?id=2267695
https://bugzilla.redhat.com/show_bug.cgi?id=2267750
https://bugzilla.redhat.com/show_bug.cgi?id=2267760
https://bugzilla.redhat.com/show_bug.cgi?id=2267761
https://bugzilla.redhat.com/show_bug.cgi?id=2269189
https://bugzilla.redhat.com/show_bug.cgi?id=2269217
https://bugzilla.redhat.com/show_bug.cgi?id=2270836
https://bugzilla.redhat.com/show_bug.cgi?id=2270883
https://bugzilla.redhat.com/show_bug.cgi?id=2272811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37453
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6932
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26671
https://errata.almalinux.org/8/ALSA-2024-3138.html
https://errata.rockylinux.org/RLSA-2024:3138
https://git.kernel.org/linus/e50b9b9e8610d47b7c22529443e45a16b1ea3a15 (6.3)
https://linux.oracle.com/cve/CVE-2023-4133.html
https://linux.oracle.com/errata/ELSA-2024-3138.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4133
https://www.cve.org/CVERecord?id=CVE-2023-4133
linux-libc-dev
CVE-2023-52485
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52485
https://git.kernel.org/linus/8892780834ae294bc3697c7d0e056d7743900b39 (6.8-rc1)
https://git.kernel.org/stable/c/303197775a97416b62d4da69280d0c120a20e009
https://git.kernel.org/stable/c/8892780834ae294bc3697c7d0e056d7743900b39
https://lore.kernel.org/linux-cve-announce/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2023-52485
https://www.cve.org/CVERecord?id=CVE-2023-52485
linux-libc-dev
CVE-2023-52590
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52590
https://git.kernel.org/linus/9d618d19b29c2943527e3a43da0a35aea91062fc (6.8-rc1)
https://git.kernel.org/stable/c/9d618d19b29c2943527e3a43da0a35aea91062fc
https://git.kernel.org/stable/c/de940cede3c41624e2de27f805b490999f419df9
https://lore.kernel.org/linux-cve-announce/2024030644-CVE-2023-52590-fca9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52590
https://www.cve.org/CVERecord?id=CVE-2023-52590
linux-libc-dev
CVE-2023-52591
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52591
https://git.kernel.org/linus/49db9b1b86a82448dfaf3fcfefcf678dee56c8ed (6.8-rc1)
https://git.kernel.org/stable/c/17e1361cb91dc1325834da95d2ab532959d2debc
https://git.kernel.org/stable/c/49db9b1b86a82448dfaf3fcfefcf678dee56c8ed
https://git.kernel.org/stable/c/c04c162f82ac403917780eb6d1654694455d4e7c
https://lore.kernel.org/linux-cve-announce/2024030644-CVE-2023-52591-46a0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52591
https://ubuntu.com/security/notices/USN-6818-1
https://ubuntu.com/security/notices/USN-6818-2
https://ubuntu.com/security/notices/USN-6818-3
https://ubuntu.com/security/notices/USN-6818-4
https://ubuntu.com/security/notices/USN-6819-1
https://ubuntu.com/security/notices/USN-6819-2
https://ubuntu.com/security/notices/USN-6819-3
https://ubuntu.com/security/notices/USN-6819-4
https://www.cve.org/CVERecord?id=CVE-2023-52591
linux-libc-dev
CVE-2023-52596
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52596
https://git.kernel.org/linus/315552310c7de92baea4e570967066569937a843 (6.8-rc1)
https://git.kernel.org/stable/c/15893975e9e382f8294ea8d926f08dc2d8d39ede
https://git.kernel.org/stable/c/2ae7081bc10123b187e36a4f3a8e53768de31489
https://git.kernel.org/stable/c/315552310c7de92baea4e570967066569937a843
https://lore.kernel.org/linux-cve-announce/2024030645-CVE-2023-52596-b98e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52596
https://www.cve.org/CVERecord?id=CVE-2023-52596
linux-libc-dev
CVE-2023-52625
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52625
https://git.kernel.org/linus/8e57c06bf4b0f51a4d6958e15e1a99c9520d00fa (6.8-rc1)
https://git.kernel.org/stable/c/820c3870c491946a78950cdf961bf40e28c1025f
https://git.kernel.org/stable/c/8e57c06bf4b0f51a4d6958e15e1a99c9520d00fa
https://linux.oracle.com/cve/CVE-2023-52625.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/
[email protected]
/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52625
https://www.cve.org/CVERecord?id=CVE-2023-52625
linux-libc-dev
CVE-2023-52629
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52629
https://git.kernel.org/linus/246f80a0b17f8f582b2c0996db02998239057c65 (6.6-rc1)
https://git.kernel.org/stable/c/246f80a0b17f8f582b2c0996db02998239057c65
https://git.kernel.org/stable/c/610dbd8ac271aa36080aac50b928d700ee3fe4de
https://lore.kernel.org/linux-cve-announce/2024032949-CVE-2023-52629-a508@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52629
https://ubuntu.com/security/notices/USN-6972-1
https://ubuntu.com/security/notices/USN-6972-2
https://ubuntu.com/security/notices/USN-6972-3
https://ubuntu.com/security/notices/USN-6972-4
https://ubuntu.com/security/notices/USN-6973-1
https://ubuntu.com/security/notices/USN-6973-2
https://ubuntu.com/security/notices/USN-6973-3
https://ubuntu.com/security/notices/USN-6973-4
https://ubuntu.com/security/notices/USN-6974-1
https://ubuntu.com/security/notices/USN-6974-2
https://ubuntu.com/security/notices/USN-6976-1
https://ubuntu.com/security/notices/USN-7006-1
https://ubuntu.com/security/notices/USN-7019-1
https://www.cve.org/CVERecord?id=CVE-2023-52629
linux-libc-dev
CVE-2023-52648
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:5102
https://access.redhat.com/security/cve/CVE-2023-52648
https://bugzilla.redhat.com/2263879
https://bugzilla.redhat.com/2265645
https://bugzilla.redhat.com/2265797
https://bugzilla.redhat.com/2266341
https://bugzilla.redhat.com/2266347
https://bugzilla.redhat.com/2266497
https://bugzilla.redhat.com/2267787
https://bugzilla.redhat.com/2268118
https://bugzilla.redhat.com/2269070
https://bugzilla.redhat.com/2269211
https://bugzilla.redhat.com/2270084
https://bugzilla.redhat.com/2270100
https://bugzilla.redhat.com/2271686
https://bugzilla.redhat.com/2271688
https://bugzilla.redhat.com/2272782
https://bugzilla.redhat.com/2272795
https://bugzilla.redhat.com/2273109
https://bugzilla.redhat.com/2273174
https://bugzilla.redhat.com/2273236
https://bugzilla.redhat.com/2273242
https://bugzilla.redhat.com/2273247
https://bugzilla.redhat.com/2273268
https://bugzilla.redhat.com/2273427
https://bugzilla.redhat.com/2273654
https://bugzilla.redhat.com/2275565
https://bugzilla.redhat.com/2275573
https://bugzilla.redhat.com/2275580
https://bugzilla.redhat.com/2275694
https://bugzilla.redhat.com/2275711
https://bugzilla.redhat.com/2275748
https://bugzilla.redhat.com/2275761
https://bugzilla.redhat.com/2275928
https://bugzilla.redhat.com/2277166
https://bugzilla.redhat.com/2277238
https://bugzilla.redhat.com/2277840
https://bugzilla.redhat.com/2278176
https://bugzilla.redhat.com/2278178
https://bugzilla.redhat.com/2278182
https://bugzilla.redhat.com/2278218
https://bugzilla.redhat.com/2278256
https://bugzilla.redhat.com/2278258
https://bugzilla.redhat.com/2278277
https://bugzilla.redhat.com/2278279
https://bugzilla.redhat.com/2278380
https://bugzilla.redhat.com/2278484
https://bugzilla.redhat.com/2278515
https://bugzilla.redhat.com/2278535
https://bugzilla.redhat.com/2278539
https://bugzilla.redhat.com/2278989
https://bugzilla.redhat.com/2280440
https://bugzilla.redhat.com/2281054
https://bugzilla.redhat.com/2281133
https://bugzilla.redhat.com/2281149
https://bugzilla.redhat.com/2281207
https://bugzilla.redhat.com/2281215
https://bugzilla.redhat.com/2281221
https://bugzilla.redhat.com/2281235
https://bugzilla.redhat.com/2281268
https://bugzilla.redhat.com/2281326
https://bugzilla.redhat.com/2281360
https://bugzilla.redhat.com/2281510
https://bugzilla.redhat.com/2281519
https://bugzilla.redhat.com/2281636
https://bugzilla.redhat.com/2281641
https://bugzilla.redhat.com/2281664
https://bugzilla.redhat.com/2281667
https://bugzilla.redhat.com/2281672
https://bugzilla.redhat.com/2281675
https://bugzilla.redhat.com/2281682
https://bugzilla.redhat.com/2281725
https://bugzilla.redhat.com/2281752
https://bugzilla.redhat.com/2281758
https://bugzilla.redhat.com/2281819
https://bugzilla.redhat.com/2281821
https://bugzilla.redhat.com/2281833
https://bugzilla.redhat.com/2281938
https://bugzilla.redhat.com/2281949
https://bugzilla.redhat.com/2281968
https://bugzilla.redhat.com/2281989
https://bugzilla.redhat.com/2282328
https://bugzilla.redhat.com/2282373
https://bugzilla.redhat.com/2282479
https://bugzilla.redhat.com/2282553
https://bugzilla.redhat.com/2282615
https://bugzilla.redhat.com/2282623
https://bugzilla.redhat.com/2282640
https://bugzilla.redhat.com/2282642
https://bugzilla.redhat.com/2282645
https://bugzilla.redhat.com/2282717
https://bugzilla.redhat.com/2282719
https://bugzilla.redhat.com/2282727
https://bugzilla.redhat.com/2282742
https://bugzilla.redhat.com/2282743
https://bugzilla.redhat.com/2282744
https://bugzilla.redhat.com/2282759
https://bugzilla.redhat.com/2282763
https://bugzilla.redhat.com/2282766
https://bugzilla.redhat.com/2282772
https://bugzilla.redhat.com/2282780
https://bugzilla.redhat.com/2282887
https://bugzilla.redhat.com/2282896
https://bugzilla.redhat.com/2282923
https://bugzilla.redhat.com/2282925
https://bugzilla.redhat.com/2282950
https://bugzilla.redhat.com/2283401
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284400
https://bugzilla.redhat.com/2284417
https://bugzilla.redhat.com/2284421
https://bugzilla.redhat.com/2284474
https://bugzilla.redhat.com/2284477
https://bugzilla.redhat.com/2284488
https://bugzilla.redhat.com/2284496
https://bugzilla.redhat.com/2284500
https://bugzilla.redhat.com/2284513
https://bugzilla.redhat.com/2284519
https://bugzilla.redhat.com/2284539
https://bugzilla.redhat.com/2284541
https://bugzilla.redhat.com/2284556
https://bugzilla.redhat.com/2284571
https://bugzilla.redhat.com/2284590
https://bugzilla.redhat.com/2284625
https://bugzilla.redhat.com/2290408
https://bugzilla.redhat.com/2292331
https://bugzilla.redhat.com/2293078
https://bugzilla.redhat.com/2293250
https://bugzilla.redhat.com/2293276
https://bugzilla.redhat.com/2293312
https://bugzilla.redhat.com/2293316
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293371
https://bugzilla.redhat.com/2293383
https://bugzilla.redhat.com/2293418
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293444
https://bugzilla.redhat.com/2293461
https://bugzilla.redhat.com/2293653
https://bugzilla.redhat.com/2293657
https://bugzilla.redhat.com/2293684
https://bugzilla.redhat.com/2293687
https://bugzilla.redhat.com/2293700
https://bugzilla.redhat.com/2293711
https://bugzilla.redhat.com/2294274
https://bugzilla.redhat.com/2295914
https://bugzilla.redhat.com/2296067
https://bugzilla.redhat.com/2297056
https://bugzilla.redhat.com/2297474
https://bugzilla.redhat.com/2297511
https://bugzilla.redhat.com/2298108
https://bugzilla.redhat.com/show_bug.cgi?id=2263879
https://bugzilla.redhat.com/show_bug.cgi?id=2265645
https://bugzilla.redhat.com/show_bug.cgi?id=2265650
https://bugzilla.redhat.com/show_bug.cgi?id=2265797
https://bugzilla.redhat.com/show_bug.cgi?id=2266341
https://bugzilla.redhat.com/show_bug.cgi?id=2266347
https://bugzilla.redhat.com/show_bug.cgi?id=2266497
https://bugzilla.redhat.com/show_bug.cgi?id=2266594
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2269070
https://bugzilla.redhat.com/show_bug.cgi?id=2269211
https://bugzilla.redhat.com/show_bug.cgi?id=2270084
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2271686
https://bugzilla.redhat.com/show_bug.cgi?id=2271688
https://bugzilla.redhat.com/show_bug.cgi?id=2272782
https://bugzilla.redhat.com/show_bug.cgi?id=2272795
https://bugzilla.redhat.com/show_bug.cgi?id=2273109
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273242
https://bugzilla.redhat.com/show_bug.cgi?id=2273247
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://bugzilla.redhat.com/show_bug.cgi?id=2273427
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://bugzilla.redhat.com/show_bug.cgi?id=2275573
https://bugzilla.redhat.com/show_bug.cgi?id=2275580
https://bugzilla.redhat.com/show_bug.cgi?id=2275694
https://bugzilla.redhat.com/show_bug.cgi?id=2275711
https://bugzilla.redhat.com/show_bug.cgi?id=2275744
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2275928
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2277840
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278178
https://bugzilla.redhat.com/show_bug.cgi?id=2278182
https://bugzilla.redhat.com/show_bug.cgi?id=2278218
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278277
https://bugzilla.redhat.com/show_bug.cgi?id=2278279
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278484
https://bugzilla.redhat.com/show_bug.cgi?id=2278515
https://bugzilla.redhat.com/show_bug.cgi?id=2278535
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://bugzilla.redhat.com/show_bug.cgi?id=2281054
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281189
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281207
https://bugzilla.redhat.com/show_bug.cgi?id=2281215
https://bugzilla.redhat.com/show_bug.cgi?id=2281221
https://bugzilla.redhat.com/show_bug.cgi?id=2281235
https://bugzilla.redhat.com/show_bug.cgi?id=2281268
https://bugzilla.redhat.com/show_bug.cgi?id=2281326
https://bugzilla.redhat.com/show_bug.cgi?id=2281360
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://bugzilla.redhat.com/show_bug.cgi?id=2281519
https://bugzilla.redhat.com/show_bug.cgi?id=2281636
https://bugzilla.redhat.com/show_bug.cgi?id=2281641
https://bugzilla.redhat.com/show_bug.cgi?id=2281664
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281675
https://bugzilla.redhat.com/show_bug.cgi?id=2281682
https://bugzilla.redhat.com/show_bug.cgi?id=2281725
https://bugzilla.redhat.com/show_bug.cgi?id=2281752
https://bugzilla.redhat.com/show_bug.cgi?id=2281758
https://bugzilla.redhat.com/show_bug.cgi?id=2281819
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281833
https://bugzilla.redhat.com/show_bug.cgi?id=2281938
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2281968
https://bugzilla.redhat.com/show_bug.cgi?id=2281989
https://bugzilla.redhat.com/show_bug.cgi?id=2282328
https://bugzilla.redhat.com/show_bug.cgi?id=2282373
https://bugzilla.redhat.com/show_bug.cgi?id=2282479
https://bugzilla.redhat.com/show_bug.cgi?id=2282553
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282623
https://bugzilla.redhat.com/show_bug.cgi?id=2282640
https://bugzilla.redhat.com/show_bug.cgi?id=2282642
https://bugzilla.redhat.com/show_bug.cgi?id=2282645
https://bugzilla.redhat.com/show_bug.cgi?id=2282690
https://bugzilla.redhat.com/show_bug.cgi?id=2282717
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282727
https://bugzilla.redhat.com/show_bug.cgi?id=2282742
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282744
https://bugzilla.redhat.com/show_bug.cgi?id=2282759
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://bugzilla.redhat.com/show_bug.cgi?id=2282766
https://bugzilla.redhat.com/show_bug.cgi?id=2282772
https://bugzilla.redhat.com/show_bug.cgi?id=2282780
https://bugzilla.redhat.com/show_bug.cgi?id=2282887
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2282923
https://bugzilla.redhat.com/show_bug.cgi?id=2282925
https://bugzilla.redhat.com/show_bug.cgi?id=2282950
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284465
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284477
https://bugzilla.redhat.com/show_bug.cgi?id=2284488
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284500
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284519
https://bugzilla.redhat.com/show_bug.cgi?id=2284539
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284556
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2284590
https://bugzilla.redhat.com/show_bug.cgi?id=2284625
https://bugzilla.redhat.com/show_bug.cgi?id=2290408
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293250
https://bugzilla.redhat.com/show_bug.cgi?id=2293276
https://bugzilla.redhat.com/show_bug.cgi?id=2293312
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293348
https://bugzilla.redhat.com/show_bug.cgi?id=2293367
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293383
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293420
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293684
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293700
https://bugzilla.redhat.com/show_bug.cgi?id=2293711
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://bugzilla.redhat.com/show_bug.cgi?id=2295914
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297558
https://bugzilla.redhat.com/show_bug.cgi?id=2298108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974
https://errata.almalinux.org/8/ALSA-2024-5102.html
https://errata.rockylinux.org/RLSA-2024:5101
https://git.kernel.org/linus/27571c64f1855881753e6f33c3186573afbab7ba (6.9-rc1)
https://git.kernel.org/stable/c/0a23f95af7f28dae7c0f7c82578ca5e1a239d461
https://git.kernel.org/stable/c/105f72cc48c4c93f4578fcc61e06276471858e92
https://git.kernel.org/stable/c/27571c64f1855881753e6f33c3186573afbab7ba
https://git.kernel.org/stable/c/75baad63c033b3b900d822bffbc96c9d3649bc75
https://linux.oracle.com/cve/CVE-2023-52648.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024050122-CVE-2023-52648-4e0d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52648
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2023-52648
linux-libc-dev
CVE-2023-52653
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:5102
https://access.redhat.com/security/cve/CVE-2023-52653
https://bugzilla.redhat.com/2263879
https://bugzilla.redhat.com/2265645
https://bugzilla.redhat.com/2265797
https://bugzilla.redhat.com/2266341
https://bugzilla.redhat.com/2266347
https://bugzilla.redhat.com/2266497
https://bugzilla.redhat.com/2267787
https://bugzilla.redhat.com/2268118
https://bugzilla.redhat.com/2269070
https://bugzilla.redhat.com/2269211
https://bugzilla.redhat.com/2270084
https://bugzilla.redhat.com/2270100
https://bugzilla.redhat.com/2271686
https://bugzilla.redhat.com/2271688
https://bugzilla.redhat.com/2272782
https://bugzilla.redhat.com/2272795
https://bugzilla.redhat.com/2273109
https://bugzilla.redhat.com/2273174
https://bugzilla.redhat.com/2273236
https://bugzilla.redhat.com/2273242
https://bugzilla.redhat.com/2273247
https://bugzilla.redhat.com/2273268
https://bugzilla.redhat.com/2273427
https://bugzilla.redhat.com/2273654
https://bugzilla.redhat.com/2275565
https://bugzilla.redhat.com/2275573
https://bugzilla.redhat.com/2275580
https://bugzilla.redhat.com/2275694
https://bugzilla.redhat.com/2275711
https://bugzilla.redhat.com/2275748
https://bugzilla.redhat.com/2275761
https://bugzilla.redhat.com/2275928
https://bugzilla.redhat.com/2277166
https://bugzilla.redhat.com/2277238
https://bugzilla.redhat.com/2277840
https://bugzilla.redhat.com/2278176
https://bugzilla.redhat.com/2278178
https://bugzilla.redhat.com/2278182
https://bugzilla.redhat.com/2278218
https://bugzilla.redhat.com/2278256
https://bugzilla.redhat.com/2278258
https://bugzilla.redhat.com/2278277
https://bugzilla.redhat.com/2278279
https://bugzilla.redhat.com/2278380
https://bugzilla.redhat.com/2278484
https://bugzilla.redhat.com/2278515
https://bugzilla.redhat.com/2278535
https://bugzilla.redhat.com/2278539
https://bugzilla.redhat.com/2278989
https://bugzilla.redhat.com/2280440
https://bugzilla.redhat.com/2281054
https://bugzilla.redhat.com/2281133
https://bugzilla.redhat.com/2281149
https://bugzilla.redhat.com/2281207
https://bugzilla.redhat.com/2281215
https://bugzilla.redhat.com/2281221
https://bugzilla.redhat.com/2281235
https://bugzilla.redhat.com/2281268
https://bugzilla.redhat.com/2281326
https://bugzilla.redhat.com/2281360
https://bugzilla.redhat.com/2281510
https://bugzilla.redhat.com/2281519
https://bugzilla.redhat.com/2281636
https://bugzilla.redhat.com/2281641
https://bugzilla.redhat.com/2281664
https://bugzilla.redhat.com/2281667
https://bugzilla.redhat.com/2281672
https://bugzilla.redhat.com/2281675
https://bugzilla.redhat.com/2281682
https://bugzilla.redhat.com/2281725
https://bugzilla.redhat.com/2281752
https://bugzilla.redhat.com/2281758
https://bugzilla.redhat.com/2281819
https://bugzilla.redhat.com/2281821
https://bugzilla.redhat.com/2281833
https://bugzilla.redhat.com/2281938
https://bugzilla.redhat.com/2281949
https://bugzilla.redhat.com/2281968
https://bugzilla.redhat.com/2281989
https://bugzilla.redhat.com/2282328
https://bugzilla.redhat.com/2282373
https://bugzilla.redhat.com/2282479
https://bugzilla.redhat.com/2282553
https://bugzilla.redhat.com/2282615
https://bugzilla.redhat.com/2282623
https://bugzilla.redhat.com/2282640
https://bugzilla.redhat.com/2282642
https://bugzilla.redhat.com/2282645
https://bugzilla.redhat.com/2282717
https://bugzilla.redhat.com/2282719
https://bugzilla.redhat.com/2282727
https://bugzilla.redhat.com/2282742
https://bugzilla.redhat.com/2282743
https://bugzilla.redhat.com/2282744
https://bugzilla.redhat.com/2282759
https://bugzilla.redhat.com/2282763
https://bugzilla.redhat.com/2282766
https://bugzilla.redhat.com/2282772
https://bugzilla.redhat.com/2282780
https://bugzilla.redhat.com/2282887
https://bugzilla.redhat.com/2282896
https://bugzilla.redhat.com/2282923
https://bugzilla.redhat.com/2282925
https://bugzilla.redhat.com/2282950
https://bugzilla.redhat.com/2283401
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284400
https://bugzilla.redhat.com/2284417
https://bugzilla.redhat.com/2284421
https://bugzilla.redhat.com/2284474
https://bugzilla.redhat.com/2284477
https://bugzilla.redhat.com/2284488
https://bugzilla.redhat.com/2284496
https://bugzilla.redhat.com/2284500
https://bugzilla.redhat.com/2284513
https://bugzilla.redhat.com/2284519
https://bugzilla.redhat.com/2284539
https://bugzilla.redhat.com/2284541
https://bugzilla.redhat.com/2284556
https://bugzilla.redhat.com/2284571
https://bugzilla.redhat.com/2284590
https://bugzilla.redhat.com/2284625
https://bugzilla.redhat.com/2290408
https://bugzilla.redhat.com/2292331
https://bugzilla.redhat.com/2293078
https://bugzilla.redhat.com/2293250
https://bugzilla.redhat.com/2293276
https://bugzilla.redhat.com/2293312
https://bugzilla.redhat.com/2293316
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293371
https://bugzilla.redhat.com/2293383
https://bugzilla.redhat.com/2293418
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293444
https://bugzilla.redhat.com/2293461
https://bugzilla.redhat.com/2293653
https://bugzilla.redhat.com/2293657
https://bugzilla.redhat.com/2293684
https://bugzilla.redhat.com/2293687
https://bugzilla.redhat.com/2293700
https://bugzilla.redhat.com/2293711
https://bugzilla.redhat.com/2294274
https://bugzilla.redhat.com/2295914
https://bugzilla.redhat.com/2296067
https://bugzilla.redhat.com/2297056
https://bugzilla.redhat.com/2297474
https://bugzilla.redhat.com/2297511
https://bugzilla.redhat.com/2298108
https://bugzilla.redhat.com/show_bug.cgi?id=2263879
https://bugzilla.redhat.com/show_bug.cgi?id=2265645
https://bugzilla.redhat.com/show_bug.cgi?id=2265650
https://bugzilla.redhat.com/show_bug.cgi?id=2265797
https://bugzilla.redhat.com/show_bug.cgi?id=2266341
https://bugzilla.redhat.com/show_bug.cgi?id=2266347
https://bugzilla.redhat.com/show_bug.cgi?id=2266497
https://bugzilla.redhat.com/show_bug.cgi?id=2266594
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2269070
https://bugzilla.redhat.com/show_bug.cgi?id=2269211
https://bugzilla.redhat.com/show_bug.cgi?id=2270084
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2271686
https://bugzilla.redhat.com/show_bug.cgi?id=2271688
https://bugzilla.redhat.com/show_bug.cgi?id=2272782
https://bugzilla.redhat.com/show_bug.cgi?id=2272795
https://bugzilla.redhat.com/show_bug.cgi?id=2273109
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273242
https://bugzilla.redhat.com/show_bug.cgi?id=2273247
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://bugzilla.redhat.com/show_bug.cgi?id=2273427
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://bugzilla.redhat.com/show_bug.cgi?id=2275573
https://bugzilla.redhat.com/show_bug.cgi?id=2275580
https://bugzilla.redhat.com/show_bug.cgi?id=2275694
https://bugzilla.redhat.com/show_bug.cgi?id=2275711
https://bugzilla.redhat.com/show_bug.cgi?id=2275744
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2275928
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2277840
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278178
https://bugzilla.redhat.com/show_bug.cgi?id=2278182
https://bugzilla.redhat.com/show_bug.cgi?id=2278218
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278277
https://bugzilla.redhat.com/show_bug.cgi?id=2278279
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278484
https://bugzilla.redhat.com/show_bug.cgi?id=2278515
https://bugzilla.redhat.com/show_bug.cgi?id=2278535
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://bugzilla.redhat.com/show_bug.cgi?id=2281054
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281189
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281207
https://bugzilla.redhat.com/show_bug.cgi?id=2281215
https://bugzilla.redhat.com/show_bug.cgi?id=2281221
https://bugzilla.redhat.com/show_bug.cgi?id=2281235
https://bugzilla.redhat.com/show_bug.cgi?id=2281268
https://bugzilla.redhat.com/show_bug.cgi?id=2281326
https://bugzilla.redhat.com/show_bug.cgi?id=2281360
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://bugzilla.redhat.com/show_bug.cgi?id=2281519
https://bugzilla.redhat.com/show_bug.cgi?id=2281636
https://bugzilla.redhat.com/show_bug.cgi?id=2281641
https://bugzilla.redhat.com/show_bug.cgi?id=2281664
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281675
https://bugzilla.redhat.com/show_bug.cgi?id=2281682
https://bugzilla.redhat.com/show_bug.cgi?id=2281725
https://bugzilla.redhat.com/show_bug.cgi?id=2281752
https://bugzilla.redhat.com/show_bug.cgi?id=2281758
https://bugzilla.redhat.com/show_bug.cgi?id=2281819
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281833
https://bugzilla.redhat.com/show_bug.cgi?id=2281938
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2281968
https://bugzilla.redhat.com/show_bug.cgi?id=2281989
https://bugzilla.redhat.com/show_bug.cgi?id=2282328
https://bugzilla.redhat.com/show_bug.cgi?id=2282373
https://bugzilla.redhat.com/show_bug.cgi?id=2282479
https://bugzilla.redhat.com/show_bug.cgi?id=2282553
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282623
https://bugzilla.redhat.com/show_bug.cgi?id=2282640
https://bugzilla.redhat.com/show_bug.cgi?id=2282642
https://bugzilla.redhat.com/show_bug.cgi?id=2282645
https://bugzilla.redhat.com/show_bug.cgi?id=2282690
https://bugzilla.redhat.com/show_bug.cgi?id=2282717
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282727
https://bugzilla.redhat.com/show_bug.cgi?id=2282742
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282744
https://bugzilla.redhat.com/show_bug.cgi?id=2282759
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://bugzilla.redhat.com/show_bug.cgi?id=2282766
https://bugzilla.redhat.com/show_bug.cgi?id=2282772
https://bugzilla.redhat.com/show_bug.cgi?id=2282780
https://bugzilla.redhat.com/show_bug.cgi?id=2282887
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2282923
https://bugzilla.redhat.com/show_bug.cgi?id=2282925
https://bugzilla.redhat.com/show_bug.cgi?id=2282950
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284465
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284477
https://bugzilla.redhat.com/show_bug.cgi?id=2284488
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284500
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284519
https://bugzilla.redhat.com/show_bug.cgi?id=2284539
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284556
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2284590
https://bugzilla.redhat.com/show_bug.cgi?id=2284625
https://bugzilla.redhat.com/show_bug.cgi?id=2290408
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293250
https://bugzilla.redhat.com/show_bug.cgi?id=2293276
https://bugzilla.redhat.com/show_bug.cgi?id=2293312
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293348
https://bugzilla.redhat.com/show_bug.cgi?id=2293367
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293383
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293420
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293684
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293700
https://bugzilla.redhat.com/show_bug.cgi?id=2293711
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://bugzilla.redhat.com/show_bug.cgi?id=2295914
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297558
https://bugzilla.redhat.com/show_bug.cgi?id=2298108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974
https://errata.almalinux.org/8/ALSA-2024-5102.html
https://errata.rockylinux.org/RLSA-2024:5101
https://git.kernel.org/linus/e67b652d8e8591d3b1e569dbcdfcee15993e91fa (6.9-rc1)
https://git.kernel.org/stable/c/47ac11db93e74ac49cd6c3fc69bcbc5964c4a8b4
https://git.kernel.org/stable/c/99044c01ed5329e73651c054d8a4baacdbb1a27c
https://git.kernel.org/stable/c/d111e30d9cd846bb368faf3637dc0f71fcbcf822
https://git.kernel.org/stable/c/e67b652d8e8591d3b1e569dbcdfcee15993e91fa
https://linux.oracle.com/cve/CVE-2023-52653.html
https://linux.oracle.com/errata/ELSA-2024-5101.html
https://lore.kernel.org/linux-cve-announce/2024050131-CVE-2023-52653-a5c2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52653
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2023-52653
linux-libc-dev
CVE-2023-52658
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:5102
https://access.redhat.com/security/cve/CVE-2023-52658
https://bugzilla.redhat.com/2263879
https://bugzilla.redhat.com/2265645
https://bugzilla.redhat.com/2265797
https://bugzilla.redhat.com/2266341
https://bugzilla.redhat.com/2266347
https://bugzilla.redhat.com/2266497
https://bugzilla.redhat.com/2267787
https://bugzilla.redhat.com/2268118
https://bugzilla.redhat.com/2269070
https://bugzilla.redhat.com/2269211
https://bugzilla.redhat.com/2270084
https://bugzilla.redhat.com/2270100
https://bugzilla.redhat.com/2271686
https://bugzilla.redhat.com/2271688
https://bugzilla.redhat.com/2272782
https://bugzilla.redhat.com/2272795
https://bugzilla.redhat.com/2273109
https://bugzilla.redhat.com/2273174
https://bugzilla.redhat.com/2273236
https://bugzilla.redhat.com/2273242
https://bugzilla.redhat.com/2273247
https://bugzilla.redhat.com/2273268
https://bugzilla.redhat.com/2273427
https://bugzilla.redhat.com/2273654
https://bugzilla.redhat.com/2275565
https://bugzilla.redhat.com/2275573
https://bugzilla.redhat.com/2275580
https://bugzilla.redhat.com/2275694
https://bugzilla.redhat.com/2275711
https://bugzilla.redhat.com/2275748
https://bugzilla.redhat.com/2275761
https://bugzilla.redhat.com/2275928
https://bugzilla.redhat.com/2277166
https://bugzilla.redhat.com/2277238
https://bugzilla.redhat.com/2277840
https://bugzilla.redhat.com/2278176
https://bugzilla.redhat.com/2278178
https://bugzilla.redhat.com/2278182
https://bugzilla.redhat.com/2278218
https://bugzilla.redhat.com/2278256
https://bugzilla.redhat.com/2278258
https://bugzilla.redhat.com/2278277
https://bugzilla.redhat.com/2278279
https://bugzilla.redhat.com/2278380
https://bugzilla.redhat.com/2278484
https://bugzilla.redhat.com/2278515
https://bugzilla.redhat.com/2278535
https://bugzilla.redhat.com/2278539
https://bugzilla.redhat.com/2278989
https://bugzilla.redhat.com/2280440
https://bugzilla.redhat.com/2281054
https://bugzilla.redhat.com/2281133
https://bugzilla.redhat.com/2281149
https://bugzilla.redhat.com/2281207
https://bugzilla.redhat.com/2281215
https://bugzilla.redhat.com/2281221
https://bugzilla.redhat.com/2281235
https://bugzilla.redhat.com/2281268
https://bugzilla.redhat.com/2281326
https://bugzilla.redhat.com/2281360
https://bugzilla.redhat.com/2281510
https://bugzilla.redhat.com/2281519
https://bugzilla.redhat.com/2281636
https://bugzilla.redhat.com/2281641
https://bugzilla.redhat.com/2281664
https://bugzilla.redhat.com/2281667
https://bugzilla.redhat.com/2281672
https://bugzilla.redhat.com/2281675
https://bugzilla.redhat.com/2281682
https://bugzilla.redhat.com/2281725
https://bugzilla.redhat.com/2281752
https://bugzilla.redhat.com/2281758
https://bugzilla.redhat.com/2281819
https://bugzilla.redhat.com/2281821
https://bugzilla.redhat.com/2281833
https://bugzilla.redhat.com/2281938
https://bugzilla.redhat.com/2281949
https://bugzilla.redhat.com/2281968
https://bugzilla.redhat.com/2281989
https://bugzilla.redhat.com/2282328
https://bugzilla.redhat.com/2282373
https://bugzilla.redhat.com/2282479
https://bugzilla.redhat.com/2282553
https://bugzilla.redhat.com/2282615
https://bugzilla.redhat.com/2282623
https://bugzilla.redhat.com/2282640
https://bugzilla.redhat.com/2282642
https://bugzilla.redhat.com/2282645
https://bugzilla.redhat.com/2282717
https://bugzilla.redhat.com/2282719
https://bugzilla.redhat.com/2282727
https://bugzilla.redhat.com/2282742
https://bugzilla.redhat.com/2282743
https://bugzilla.redhat.com/2282744
https://bugzilla.redhat.com/2282759
https://bugzilla.redhat.com/2282763
https://bugzilla.redhat.com/2282766
https://bugzilla.redhat.com/2282772
https://bugzilla.redhat.com/2282780
https://bugzilla.redhat.com/2282887
https://bugzilla.redhat.com/2282896
https://bugzilla.redhat.com/2282923
https://bugzilla.redhat.com/2282925
https://bugzilla.redhat.com/2282950
https://bugzilla.redhat.com/2283401
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284400
https://bugzilla.redhat.com/2284417
https://bugzilla.redhat.com/2284421
https://bugzilla.redhat.com/2284474
https://bugzilla.redhat.com/2284477
https://bugzilla.redhat.com/2284488
https://bugzilla.redhat.com/2284496
https://bugzilla.redhat.com/2284500
https://bugzilla.redhat.com/2284513
https://bugzilla.redhat.com/2284519
https://bugzilla.redhat.com/2284539
https://bugzilla.redhat.com/2284541
https://bugzilla.redhat.com/2284556
https://bugzilla.redhat.com/2284571
https://bugzilla.redhat.com/2284590
https://bugzilla.redhat.com/2284625
https://bugzilla.redhat.com/2290408
https://bugzilla.redhat.com/2292331
https://bugzilla.redhat.com/2293078
https://bugzilla.redhat.com/2293250
https://bugzilla.redhat.com/2293276
https://bugzilla.redhat.com/2293312
https://bugzilla.redhat.com/2293316
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293371
https://bugzilla.redhat.com/2293383
https://bugzilla.redhat.com/2293418
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293444
https://bugzilla.redhat.com/2293461
https://bugzilla.redhat.com/2293653
https://bugzilla.redhat.com/2293657
https://bugzilla.redhat.com/2293684
https://bugzilla.redhat.com/2293687
https://bugzilla.redhat.com/2293700
https://bugzilla.redhat.com/2293711
https://bugzilla.redhat.com/2294274
https://bugzilla.redhat.com/2295914
https://bugzilla.redhat.com/2296067
https://bugzilla.redhat.com/2297056
https://bugzilla.redhat.com/2297474
https://bugzilla.redhat.com/2297511
https://bugzilla.redhat.com/2298108
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2281127
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281847
https://bugzilla.redhat.com/show_bug.cgi?id=2282355
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293443
https://bugzilla.redhat.com/show_bug.cgi?id=2295921
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297543
https://bugzilla.redhat.com/show_bug.cgi?id=2300517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39483
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284
https://errata.almalinux.org/8/ALSA-2024-5102.html
https://errata.rockylinux.org/RLSA-2024:8162
https://git.kernel.org/linus/8deeefb24786ea7950b37bde4516b286c877db00 (6.8)
https://git.kernel.org/stable/c/1bcdd66d33edb446903132456c948f0b764ef2f9
https://git.kernel.org/stable/c/3fba8eab2cfc7334e0f132d29dfd2552f2f2a579
https://git.kernel.org/stable/c/8deeefb24786ea7950b37bde4516b286c877db00
https://linux.oracle.com/cve/CVE-2023-52658.html
https://linux.oracle.com/errata/ELSA-2024-8162.html
https://lore.kernel.org/linux-cve-announce/2024051717-CVE-2023-52658-4c61@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52658
https://www.cve.org/CVERecord?id=CVE-2023-52658
linux-libc-dev
CVE-2023-52671
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52671
https://git.kernel.org/linus/e7b2b108cdeab76a7e7324459e50b0c1214c0386 (6.8-rc1)
https://git.kernel.org/stable/c/4b6b479b2da6badff099b2e3abf0248936eefbf5
https://git.kernel.org/stable/c/ae62f1dde66a6f0eee98defc4c7a346bd5acd239
https://git.kernel.org/stable/c/e7b2b108cdeab76a7e7324459e50b0c1214c0386
https://lore.kernel.org/linux-cve-announce/2024051729-CVE-2023-52671-a2df@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52671
https://www.cve.org/CVERecord?id=CVE-2023-52671
linux-libc-dev
CVE-2023-52676
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52676
https://git.kernel.org/linus/1d38a9ee81570c4bd61f557832dead4d6f816760 (6.8-rc1)
https://git.kernel.org/stable/c/1d38a9ee81570c4bd61f557832dead4d6f816760
https://git.kernel.org/stable/c/ad140fc856f0b1d5e2215bcb6d0cc247a86805a2
https://git.kernel.org/stable/c/e5ad9ecb84405637df82732ee02ad741a5f782a6
https://linux.oracle.com/cve/CVE-2023-52676.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024051749-CVE-2023-52676-e224@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52676
https://ubuntu.com/security/notices/USN-6818-1
https://ubuntu.com/security/notices/USN-6818-2
https://ubuntu.com/security/notices/USN-6818-3
https://ubuntu.com/security/notices/USN-6818-4
https://ubuntu.com/security/notices/USN-6819-1
https://ubuntu.com/security/notices/USN-6819-2
https://ubuntu.com/security/notices/USN-6819-3
https://ubuntu.com/security/notices/USN-6819-4
https://www.cve.org/CVERecord?id=CVE-2023-52676
linux-libc-dev
CVE-2023-52761
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52761
https://git.kernel.org/linus/be97d0db5f44c0674480cb79ac6f5b0529b84c76 (6.7-rc1)
https://git.kernel.org/stable/c/1493baaf09e3c1899959c8a107cd1207e16d1788
https://git.kernel.org/stable/c/be97d0db5f44c0674480cb79ac6f5b0529b84c76
https://git.kernel.org/stable/c/eff53aea3855f71992c043cebb1c00988c17ee20
https://lore.kernel.org/linux-cve-announce/2024052147-CVE-2023-52761-5ddf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52761
https://www.cve.org/CVERecord?id=CVE-2023-52761
linux-libc-dev
CVE-2023-52770
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52770
https://git.kernel.org/linus/f803982190f0265fd36cf84670aa6daefc2b0768 (6.7-rc1)
https://git.kernel.org/stable/c/9de787139b0258a5dd1f498780c26d76b61d2958
https://git.kernel.org/stable/c/d83309e7e006cee8afca83523559017c824fbf7a
https://git.kernel.org/stable/c/f803982190f0265fd36cf84670aa6daefc2b0768
https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2023-52770-fa95@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52770
https://www.cve.org/CVERecord?id=CVE-2023-52770
linux-libc-dev
CVE-2023-52771
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:5928
https://access.redhat.com/security/cve/CVE-2023-52771
https://bugzilla.redhat.com/2265185
https://bugzilla.redhat.com/2272797
https://bugzilla.redhat.com/2273654
https://bugzilla.redhat.com/2275742
https://bugzilla.redhat.com/2275744
https://bugzilla.redhat.com/2277166
https://bugzilla.redhat.com/2278256
https://bugzilla.redhat.com/2278258
https://bugzilla.redhat.com/2278264
https://bugzilla.redhat.com/2281101
https://bugzilla.redhat.com/2281284
https://bugzilla.redhat.com/2281669
https://bugzilla.redhat.com/2281672
https://bugzilla.redhat.com/2281675
https://bugzilla.redhat.com/2281916
https://bugzilla.redhat.com/2281958
https://bugzilla.redhat.com/2282720
https://bugzilla.redhat.com/2283468
https://bugzilla.redhat.com/2284421
https://bugzilla.redhat.com/2293356
https://bugzilla.redhat.com/2293414
https://bugzilla.redhat.com/2293455
https://bugzilla.redhat.com/2293459
https://bugzilla.redhat.com/2293461
https://bugzilla.redhat.com/2295914
https://bugzilla.redhat.com/2297489
https://bugzilla.redhat.com/2297495
https://bugzilla.redhat.com/2297496
https://bugzilla.redhat.com/2297498
https://bugzilla.redhat.com/2297513
https://bugzilla.redhat.com/2297523
https://bugzilla.redhat.com/2297525
https://bugzilla.redhat.com/2297541
https://bugzilla.redhat.com/2297562
https://bugzilla.redhat.com/2297567
https://bugzilla.redhat.com/2299240
https://bugzilla.redhat.com/2299336
https://bugzilla.redhat.com/2300410
https://bugzilla.redhat.com/2300453
https://bugzilla.redhat.com/2301473
https://bugzilla.redhat.com/2301519
https://errata.almalinux.org/9/ALSA-2024-5928.html
https://git.kernel.org/linus/8d2ad999ca3c64cb08cf6a58d227b9d9e746d708 (6.7-rc1)
https://git.kernel.org/stable/c/37179fcc916bce8c3cc7b36d67ef814cce55142b
https://git.kernel.org/stable/c/6b2e428e673b3f55965674a426c40922e91388aa
https://git.kernel.org/stable/c/8d2ad999ca3c64cb08cf6a58d227b9d9e746d708
https://linux.oracle.com/cve/CVE-2023-52771.html
https://linux.oracle.com/errata/ELSA-2024-5928.html
https://lore.kernel.org/linux-cve-announce/2024052150-CVE-2023-52771-43ad@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52771
https://www.cve.org/CVERecord?id=CVE-2023-52771
linux-libc-dev
CVE-2023-52797
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52797
https://git.kernel.org/linus/c6e316ac05532febb0c966fa9b55f5258ed037be (6.7-rc1)
https://git.kernel.org/stable/c/2c86b24095fcf72cf51bc72d12e4350163b4e11d
https://git.kernel.org/stable/c/45a0de41ec383c8b7c6d442734ba3852dd2fc4a7
https://git.kernel.org/stable/c/c6e316ac05532febb0c966fa9b55f5258ed037be
https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52797-3d7a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52797
https://www.cve.org/CVERecord?id=CVE-2023-52797
linux-libc-dev
CVE-2023-52888
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52888
https://git.kernel.org/linus/eb005c801ec70ff4307727bd3bd6e8280169ef32 (6.10-rc1)
https://git.kernel.org/stable/c/303d01082edaf817ee2df53a40dca9da637a2c04
https://git.kernel.org/stable/c/5c217253c76c94f76d1df31d0bbdcb88dc07be91
https://git.kernel.org/stable/c/eb005c801ec70ff4307727bd3bd6e8280169ef32
https://lore.kernel.org/linux-cve-announce/2024073015-CVE-2023-52888-51c6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52888
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2023-52888
linux-libc-dev
CVE-2023-52920
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-52920
https://git.kernel.org/linus/41f6f64e6999a837048b1bd13a2f8742964eca6b (6.8-rc1)
https://git.kernel.org/stable/c/199f0452873741fa4b8d4d88958e929030b2f92b
https://git.kernel.org/stable/c/41f6f64e6999a837048b1bd13a2f8742964eca6b
https://git.kernel.org/stable/c/ecc2aeeaa08a355d84d3ca9c3d2512399a194f29
https://lore.kernel.org/linux-cve-announce/2024110518-CVE-2023-52920-17f6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52920
https://www.cve.org/CVERecord?id=CVE-2023-52920
linux-libc-dev
CVE-2023-53149
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53149
https://git.kernel.org/linus/00d873c17e29cc32d90ca852b82685f1673acaa5 (6.4-rc2)
https://git.kernel.org/stable/c/00d873c17e29cc32d90ca852b82685f1673acaa5
https://git.kernel.org/stable/c/2ec97dc90df40c50e509809dc9a198638a7e18b6
https://git.kernel.org/stable/c/4b4340bf04ce9a52061f15000ecedd126abc093c
https://lore.kernel.org/linux-cve-announce/2025091552-CVE-2023-53149-2f0a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53149
https://www.cve.org/CVERecord?id=CVE-2023-53149
linux-libc-dev
CVE-2023-53218
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53218
https://git.kernel.org/linus/0eb362d254814ce04848730bf32e75b8ee1a4d6c (6.4-rc1)
https://git.kernel.org/stable/c/0eb362d254814ce04848730bf32e75b8ee1a4d6c
https://git.kernel.org/stable/c/7161cf61c64e9e9413d790f2fa2b9dada71a2249
https://git.kernel.org/stable/c/876d96faacbc407daf4978d7ec95051b68f5344a
https://lore.kernel.org/linux-cve-announce/2025091512-CVE-2023-53218-0fca@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53218
https://www.cve.org/CVERecord?id=CVE-2023-53218
linux-libc-dev
CVE-2023-53231
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53231
https://git.kernel.org/linus/12d0a24afd9ea58e581ea64d64e066f2027b28d9 (6.5-rc1)
https://git.kernel.org/stable/c/12d0a24afd9ea58e581ea64d64e066f2027b28d9
https://git.kernel.org/stable/c/597fb60c75132719687e173b75cab8f6eb1ca657
https://lore.kernel.org/linux-cve-announce/2025091514-CVE-2023-53231-7743@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53231
https://www.cve.org/CVERecord?id=CVE-2023-53231
linux-libc-dev
CVE-2023-53261
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53261
https://git.kernel.org/linus/1a9e02673e2550f5612099e64e8761f0c8fc0f50 (6.6-rc1)
https://git.kernel.org/stable/c/1a9e02673e2550f5612099e64e8761f0c8fc0f50
https://git.kernel.org/stable/c/d1b60e7c9fee34eaedf1fc4e0471f75b33f83a4a
https://lore.kernel.org/linux-cve-announce/2025091504-CVE-2023-53261-6a1a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53261
https://www.cve.org/CVERecord?id=CVE-2023-53261
linux-libc-dev
CVE-2023-53292
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53292
https://git.kernel.org/linus/245165658e1c9f95c0fecfe02b9b1ebd30a1198a (6.5-rc1)
https://git.kernel.org/stable/c/245165658e1c9f95c0fecfe02b9b1ebd30a1198a
https://git.kernel.org/stable/c/3e977386521b71471e66ec2ba82efdfcc456adf2
https://lore.kernel.org/linux-cve-announce/2025091626-CVE-2023-53292-24e9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53292
https://www.cve.org/CVERecord?id=CVE-2023-53292
linux-libc-dev
CVE-2023-53336
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53336
https://git.kernel.org/stable/c/284be5693163343e1cf17c03917eecd1d6681bcf
https://git.kernel.org/stable/c/3de35e29cfddfe6bff762b15bcfe8d80bebac6cb
https://git.kernel.org/stable/c/e08b091e33ecf6e4cb2c0c5820a69abe7673280b
https://lore.kernel.org/linux-cve-announce/2025091718-CVE-2023-53336-0abd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53336
https://www.cve.org/CVERecord?id=CVE-2023-53336
linux-libc-dev
CVE-2023-53353
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53353
https://git.kernel.org/linus/2e8e9a895c4589f124a37fc84d123b5114406e94 (6.4-rc1)
https://git.kernel.org/stable/c/2e8e9a895c4589f124a37fc84d123b5114406e94
https://git.kernel.org/stable/c/840de329ca99cafd0cdde9c6ac160b1330942aba
https://lore.kernel.org/linux-cve-announce/2025091720-CVE-2023-53353-2611@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53353
https://www.cve.org/CVERecord?id=CVE-2023-53353
linux-libc-dev
CVE-2023-53367
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53367
https://git.kernel.org/linus/314a7ffd7c196b27eedd50cb7553029e17789b55 (6.5-rc1)
https://git.kernel.org/stable/c/314a7ffd7c196b27eedd50cb7553029e17789b55
https://git.kernel.org/stable/c/973e0890e5264cb075ef668661cad06b67777121
https://lore.kernel.org/linux-cve-announce/2025091723-CVE-2023-53367-ccb9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53367
https://www.cve.org/CVERecord?id=CVE-2023-53367
linux-libc-dev
CVE-2023-53421
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53421
https://git.kernel.org/linus/3d2af77e31ade05ff7ccc3658c3635ec1bea0979 (6.5-rc1)
https://git.kernel.org/stable/c/3d2af77e31ade05ff7ccc3658c3635ec1bea0979
https://git.kernel.org/stable/c/abbce7f82613ea5eeefd0fc3c1c8e449b9cef2a2
https://git.kernel.org/stable/c/b0d26283af612b9e0cc3188b0b88ad7fdea447e8
https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53421-0dd9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53421
https://www.cve.org/CVERecord?id=CVE-2023-53421
linux-libc-dev
CVE-2023-53424
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53424
https://git.kernel.org/linus/3db7285e044144fd88a356f5b641b9cd4b231a77 (6.5-rc1)
https://git.kernel.org/stable/c/2cae6a28d8c12c597e8656962271520434c61c48
https://git.kernel.org/stable/c/3db7285e044144fd88a356f5b641b9cd4b231a77
https://git.kernel.org/stable/c/47234e19b00816a8a7b278c7173f6d4e928c43c7
https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53424-d5b6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53424
https://www.cve.org/CVERecord?id=CVE-2023-53424
linux-libc-dev
CVE-2023-53429
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53429
https://git.kernel.org/linus/3e92499e3b004baffb479d61e191b41b604ece9a (6.5-rc1)
https://git.kernel.org/stable/c/3e92499e3b004baffb479d61e191b41b604ece9a
https://git.kernel.org/stable/c/d40be032ecd8ee1ca033bee43c7755d21fb4d72a
https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53429-dd4c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53429
https://www.cve.org/CVERecord?id=CVE-2023-53429
linux-libc-dev
CVE-2023-53447
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53447
https://git.kernel.org/linus/458c15dfbce62c35fefd9ca637b20a051309c9f1 (6.5-rc1)
https://git.kernel.org/stable/c/115557cc226a927924f2d7d1980ccbf6e3b3bb36
https://git.kernel.org/stable/c/458c15dfbce62c35fefd9ca637b20a051309c9f1
https://lore.kernel.org/linux-cve-announce/2025091800-CVE-2023-53447-e0ee@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53447
https://www.cve.org/CVERecord?id=CVE-2023-53447
linux-libc-dev
CVE-2023-53460
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53460
https://git.kernel.org/linus/48181d285623198c33bb9698992502687b258efa (6.4-rc1)
https://git.kernel.org/stable/c/48181d285623198c33bb9698992502687b258efa
https://git.kernel.org/stable/c/6cc92379b80af005e1f49ef6ef790cddc58cf0da
https://lore.kernel.org/linux-cve-announce/2025100106-CVE-2023-53460-cdc8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53460
https://www.cve.org/CVERecord?id=CVE-2023-53460
linux-libc-dev
CVE-2023-53469
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53469
https://git.kernel.org/linus/4a3fcfc3b51796e5e6974041c9a7cf7808d16f9e (6.4.12)
https://git.kernel.org/stable/c/2dde18cd1d8fac735875f2e4987f11817cc0bc2c
https://git.kernel.org/stable/c/4a3fcfc3b51796e5e6974041c9a7cf7808d16f9e
https://lore.kernel.org/linux-cve-announce/2025100109-CVE-2023-53469-e372@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53469
https://www.cve.org/CVERecord?id=CVE-2023-53469
linux-libc-dev
CVE-2023-53523
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53523
https://git.kernel.org/stable/c/210a8cffc9c1b044281c0a868485c870c9c11374
https://git.kernel.org/stable/c/5886e4d5ecec3e22844efed90b2dd383ef804b3a
https://lore.kernel.org/linux-cve-announce/2025100134-CVE-2023-53523-f4d4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53523
https://www.cve.org/CVERecord?id=CVE-2023-53523
linux-libc-dev
CVE-2023-53529
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53529
https://git.kernel.org/linus/59a3a312009723e3e5082899655fdcc420e2b47a (6.4-rc1)
https://git.kernel.org/stable/c/59a3a312009723e3e5082899655fdcc420e2b47a
https://git.kernel.org/stable/c/5bba1ad561a8b5bb14704d8f511cf10466336e3d
https://lore.kernel.org/linux-cve-announce/2025100136-CVE-2023-53529-db9a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53529
https://www.cve.org/CVERecord?id=CVE-2023-53529
linux-libc-dev
CVE-2023-53538
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53538
https://git.kernel.org/linus/5cead5422a0e3d13b0bcee986c0f5c4ebb94100b (6.5-rc1)
https://git.kernel.org/stable/c/11f14402fe3437852cb44945b3b9f1bdb4032956
https://git.kernel.org/stable/c/5cead5422a0e3d13b0bcee986c0f5c4ebb94100b
https://lore.kernel.org/linux-cve-announce/2025100443-CVE-2023-53538-f39c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53538
https://www.cve.org/CVERecord?id=CVE-2023-53538
linux-libc-dev
CVE-2023-53545
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53545
https://git.kernel.org/linus/5daff15cd013422bc6d1efcfe82b586800025384 (6.5-rc1)
https://git.kernel.org/stable/c/5daff15cd013422bc6d1efcfe82b586800025384
https://git.kernel.org/stable/c/a3a96bf843c356d1d9b2d7f6d0784b6ee28ca9d0
https://lore.kernel.org/linux-cve-announce/2025100445-CVE-2023-53545-8d50@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53545
https://www.cve.org/CVERecord?id=CVE-2023-53545
linux-libc-dev
CVE-2023-53574
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-53574
https://git.kernel.org/linus/634fcbcaa4062db39aeb5ac6ed1bc1feb8dd5216 (6.6-rc1)
https://git.kernel.org/stable/c/4128b00a6006870e117ab1841e58f369e9284ecb
https://git.kernel.org/stable/c/634fcbcaa4062db39aeb5ac6ed1bc1feb8dd5216
https://lore.kernel.org/linux-cve-announce/2025100454-CVE-2023-53574-f72d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53574
https://www.cve.org/CVERecord?id=CVE-2023-53574
linux-libc-dev
CVE-2023-6039
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-6039
https://bugzilla.redhat.com/show_bug.cgi?id=2248755
https://git.kernel.org/linus/1e7417c188d0a83fb385ba2dbe35fd2563f2b6f3 (6.5-rc5)
https://github.com/torvalds/linux/commit/1e7417c188d0a83fb385ba2dbe35fd2563f2b6f3
https://nvd.nist.gov/vuln/detail/CVE-2023-6039
https://ubuntu.com/security/notices/USN-6534-1
https://ubuntu.com/security/notices/USN-6534-2
https://ubuntu.com/security/notices/USN-6534-3
https://ubuntu.com/security/notices/USN-6626-1
https://ubuntu.com/security/notices/USN-6626-2
https://ubuntu.com/security/notices/USN-6626-3
https://ubuntu.com/security/notices/USN-6628-1
https://ubuntu.com/security/notices/USN-6628-2
https://ubuntu.com/security/notices/USN-6706-1
https://www.cve.org/CVERecord?id=CVE-2023-6039
linux-libc-dev
CVE-2023-6240
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:1881
https://access.redhat.com/errata/RHSA-2024:1882
https://access.redhat.com/errata/RHSA-2024:2758
https://access.redhat.com/errata/RHSA-2024:3414
https://access.redhat.com/errata/RHSA-2024:3421
https://access.redhat.com/errata/RHSA-2024:3618
https://access.redhat.com/errata/RHSA-2024:3627
https://access.redhat.com/security/cve/CVE-2023-6240
https://bugzilla.redhat.com/2250843
https://bugzilla.redhat.com/2257406
https://bugzilla.redhat.com/2263875
https://bugzilla.redhat.com/2265271
https://bugzilla.redhat.com/2265646
https://bugzilla.redhat.com/2265654
https://bugzilla.redhat.com/2265833
https://bugzilla.redhat.com/2266296
https://bugzilla.redhat.com/2266446
https://bugzilla.redhat.com/2266746
https://bugzilla.redhat.com/2266841
https://bugzilla.redhat.com/2267038
https://bugzilla.redhat.com/2267185
https://bugzilla.redhat.com/2267355
https://bugzilla.redhat.com/2267509
https://bugzilla.redhat.com/2267705
https://bugzilla.redhat.com/2267724
https://bugzilla.redhat.com/2267758
https://bugzilla.redhat.com/2267789
https://bugzilla.redhat.com/2267797
https://bugzilla.redhat.com/2267804
https://bugzilla.redhat.com/2268315
https://bugzilla.redhat.com/2268317
https://bugzilla.redhat.com/2269213
https://bugzilla.redhat.com/2269856
https://bugzilla.redhat.com/2270080
https://bugzilla.redhat.com/2270879
https://bugzilla.redhat.com/2270881
https://bugzilla.redhat.com/2271469
https://bugzilla.redhat.com/2271476
https://bugzilla.redhat.com/2272780
https://bugzilla.redhat.com/2272791
https://bugzilla.redhat.com/2273092
https://bugzilla.redhat.com/2273094
https://bugzilla.redhat.com/2273223
https://bugzilla.redhat.com/2273260
https://bugzilla.redhat.com/2273262
https://bugzilla.redhat.com/2274624
https://bugzilla.redhat.com/2275645
https://bugzilla.redhat.com/2275655
https://bugzilla.redhat.com/2275666
https://bugzilla.redhat.com/2275707
https://bugzilla.redhat.com/2275777
https://bugzilla.redhat.com/2278169
https://bugzilla.redhat.com/2278237
https://bugzilla.redhat.com/2278240
https://bugzilla.redhat.com/2278268
https://bugzilla.redhat.com/2278314
https://bugzilla.redhat.com/2278356
https://bugzilla.redhat.com/2278398
https://bugzilla.redhat.com/2278409
https://bugzilla.redhat.com/2278417
https://bugzilla.redhat.com/2278431
https://bugzilla.redhat.com/show_bug.cgi?id=2250843
https://bugzilla.redhat.com/show_bug.cgi?id=2270836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25743
https://errata.almalinux.org/8/ALSA-2024-3627.html
https://errata.rockylinux.org/RLSA-2024:2758
https://linux.oracle.com/cve/CVE-2023-6240.html
https://linux.oracle.com/errata/ELSA-2024-3618.html
https://nvd.nist.gov/vuln/detail/CVE-2023-6240
https://people.redhat.com/~hkario/marvin/
https://security.netapp.com/advisory/ntap-20240628-0002/
https://securitypitfalls.wordpress.com/2023/10/16/experiment-with-side-channel-attacks-yourself/
https://www.cve.org/CVERecord?id=CVE-2023-6240
linux-libc-dev
CVE-2024-2193
MEDIUM
6.1.153-1
http://www.openwall.com/lists/oss-security/2024/03/12/14
http://xenbits.xen.org/xsa/advisory-453.html
https://access.redhat.com/security/cve/CVE-2024-2193
https://download.vusec.net/papers/ghostrace_sec24.pdf
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=944d5fe50f3f03daacfea16300e656a1691c4a23
https://ibm.github.io/system-security-research-updates/2024/03/12/ghostrace
https://kb.cert.org/vuls/id/488902
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/EIUICU6CVJUIB6BPJ7P5QTPQR5VOBHFK/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/H63LGAQXPEVJOES73U4XK65I6DASOAAG/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/ZON4TLXG7TG4A2XZG563JMVTGQW4SF3A/
https://nvd.nist.gov/vuln/detail/CVE-2024-2193
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7016.html
https://www.cve.org/CVERecord?id=CVE-2024-2193
https://www.kb.cert.org/vuls/id/488902
https://www.openwall.com/lists/oss-security/2024/03/12/14
https://www.vusec.net/projects/ghostrace/
https://xenbits.xen.org/xsa/advisory-453.html
linux-libc-dev
CVE-2024-24864
MEDIUM
6.1.153-1
https://bugzilla.openanolis.cn/show_bug.cgi?id=8178
linux-libc-dev
CVE-2024-25740
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-25740
https://lore.kernel.org/lkml/0171b6cc-95ee-3538-913b-65a391a446b3%40huawei.com/T/
https://nvd.nist.gov/vuln/detail/CVE-2024-25740
https://www.cve.org/CVERecord?id=CVE-2024-25740
linux-libc-dev
CVE-2024-26661
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26661
https://git.kernel.org/linus/66951d98d9bf45ba25acf37fe0747253fafdf298 (6.8-rc4)
https://git.kernel.org/stable/c/39f24c08363af1cd945abad84e3c87fd3e3c845a
https://git.kernel.org/stable/c/3f3c237a706580326d3b7a1b97697e5031ca4667
https://git.kernel.org/stable/c/66951d98d9bf45ba25acf37fe0747253fafdf298
https://linux.oracle.com/cve/CVE-2024-26661.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024040223-CVE-2024-26661-bef6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26661
https://ubuntu.com/security/notices/USN-6895-1
https://ubuntu.com/security/notices/USN-6895-2
https://ubuntu.com/security/notices/USN-6895-3
https://ubuntu.com/security/notices/USN-6895-4
https://ubuntu.com/security/notices/USN-6900-1
https://ubuntu.com/security/notices/USN-7100-1
https://ubuntu.com/security/notices/USN-7100-2
https://ubuntu.com/security/notices/USN-7123-1
https://ubuntu.com/security/notices/USN-7144-1
https://ubuntu.com/security/notices/USN-7194-1
https://www.cve.org/CVERecord?id=CVE-2024-26661
linux-libc-dev
CVE-2024-26662
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26662
https://git.kernel.org/linus/e96fddb32931d007db12b1fce9b5e8e4c080401b (6.8-rc4)
https://git.kernel.org/stable/c/0c863cab0e9173f8b6c7bc328bee3b8625f131b5
https://git.kernel.org/stable/c/2e150ccea13129eb048679114808eb9770443e4d
https://git.kernel.org/stable/c/e96fddb32931d007db12b1fce9b5e8e4c080401b
https://linux.oracle.com/cve/CVE-2024-26662.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024040223-CVE-2024-26662-863c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26662
https://ubuntu.com/security/notices/USN-6895-1
https://ubuntu.com/security/notices/USN-6895-2
https://ubuntu.com/security/notices/USN-6895-3
https://ubuntu.com/security/notices/USN-6895-4
https://ubuntu.com/security/notices/USN-6900-1
https://www.cve.org/CVERecord?id=CVE-2024-26662
linux-libc-dev
CVE-2024-26670
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26670
https://git.kernel.org/linus/832dd634bd1b4e3bbe9f10b9c9ba5db6f6f2b97f (6.8-rc1)
https://git.kernel.org/stable/c/58eb5c07f41704464b9acc09ab0707b6769db6c0
https://git.kernel.org/stable/c/832dd634bd1b4e3bbe9f10b9c9ba5db6f6f2b97f
https://git.kernel.org/stable/c/baa0aaac16432019651e0d60c41cd34a0c3c3477
https://linux.oracle.com/cve/CVE-2024-26670.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024040238-CVE-2024-26670-ecbd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26670
https://ubuntu.com/security/notices/USN-6818-1
https://ubuntu.com/security/notices/USN-6818-2
https://ubuntu.com/security/notices/USN-6818-3
https://ubuntu.com/security/notices/USN-6818-4
https://ubuntu.com/security/notices/USN-6819-1
https://ubuntu.com/security/notices/USN-6819-2
https://ubuntu.com/security/notices/USN-6819-3
https://ubuntu.com/security/notices/USN-6819-4
https://www.cve.org/CVERecord?id=CVE-2024-26670
linux-libc-dev
CVE-2024-26672
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26672
https://git.kernel.org/linus/4f32504a2f85a7b40fe149436881381f48e9c0c0 (6.8-rc1)
https://git.kernel.org/stable/c/4f32504a2f85a7b40fe149436881381f48e9c0c0
https://git.kernel.org/stable/c/7b5d58c07024516c0e81b95e98f37710cf402c53
https://linux.oracle.com/cve/CVE-2024-26672.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024040219-CVE-2024-26672-e96e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26672
https://www.cve.org/CVERecord?id=CVE-2024-26672
linux-libc-dev
CVE-2024-26677
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26677
https://git.kernel.org/linus/e7870cf13d20f56bfc19f9c3e89707c69cf104ef (6.8-rc4)
https://git.kernel.org/stable/c/200cb50b9e154434470c8969d32474d38475acc2
https://git.kernel.org/stable/c/63719f490e6a89896e9a463d2b45e8203eab23ae
https://git.kernel.org/stable/c/e7870cf13d20f56bfc19f9c3e89707c69cf104ef
https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26677-8bc6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26677
https://ubuntu.com/security/notices/USN-6895-1
https://ubuntu.com/security/notices/USN-6895-2
https://ubuntu.com/security/notices/USN-6895-3
https://ubuntu.com/security/notices/USN-6895-4
https://ubuntu.com/security/notices/USN-6900-1
https://ubuntu.com/security/notices/USN-7021-1
https://ubuntu.com/security/notices/USN-7021-2
https://ubuntu.com/security/notices/USN-7021-3
https://ubuntu.com/security/notices/USN-7021-4
https://ubuntu.com/security/notices/USN-7021-5
https://ubuntu.com/security/notices/USN-7022-1
https://ubuntu.com/security/notices/USN-7022-2
https://ubuntu.com/security/notices/USN-7022-3
https://ubuntu.com/security/notices/USN-7028-1
https://ubuntu.com/security/notices/USN-7028-2
https://ubuntu.com/security/notices/USN-7039-1
https://ubuntu.com/security/notices/USN-7119-1
https://www.cve.org/CVERecord?id=CVE-2024-26677
linux-libc-dev
CVE-2024-26691
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26691
https://git.kernel.org/linus/10c02aad111df02088d1a81792a709f6a7eca6cc (6.8-rc5)
https://git.kernel.org/stable/c/10c02aad111df02088d1a81792a709f6a7eca6cc
https://git.kernel.org/stable/c/3ab1c40a1e915e350d9181a4603af393141970cc
https://git.kernel.org/stable/c/3d16cebf01127f459dcfeb79ed77bd68b124c228
https://linux.oracle.com/cve/CVE-2024-26691.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024040336-CVE-2024-26691-fff7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26691
https://ubuntu.com/security/notices/USN-6895-1
https://ubuntu.com/security/notices/USN-6895-2
https://ubuntu.com/security/notices/USN-6895-3
https://ubuntu.com/security/notices/USN-6895-4
https://ubuntu.com/security/notices/USN-6900-1
https://www.cve.org/CVERecord?id=CVE-2024-26691
linux-libc-dev
CVE-2024-26719
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26719
https://git.kernel.org/linus/39126abc5e20611579602f03b66627d7cd1422f0 (6.8-rc3)
https://git.kernel.org/stable/c/39126abc5e20611579602f03b66627d7cd1422f0
https://git.kernel.org/stable/c/985d053f7633d8b539ab1531738d538efac678a9
https://git.kernel.org/stable/c/cc0037fa592d56e4abb9c7d1c52c4d2dc25cd906
https://linux.oracle.com/cve/CVE-2024-26719.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024040344-CVE-2024-26719-b66e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26719
https://ubuntu.com/security/notices/USN-6895-1
https://ubuntu.com/security/notices/USN-6895-2
https://ubuntu.com/security/notices/USN-6895-3
https://ubuntu.com/security/notices/USN-6895-4
https://ubuntu.com/security/notices/USN-6900-1
https://www.cve.org/CVERecord?id=CVE-2024-26719
linux-libc-dev
CVE-2024-26740
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:5102
https://access.redhat.com/security/cve/CVE-2024-26740
https://bugzilla.redhat.com/2263879
https://bugzilla.redhat.com/2265645
https://bugzilla.redhat.com/2265797
https://bugzilla.redhat.com/2266341
https://bugzilla.redhat.com/2266347
https://bugzilla.redhat.com/2266497
https://bugzilla.redhat.com/2267787
https://bugzilla.redhat.com/2268118
https://bugzilla.redhat.com/2269070
https://bugzilla.redhat.com/2269211
https://bugzilla.redhat.com/2270084
https://bugzilla.redhat.com/2270100
https://bugzilla.redhat.com/2271686
https://bugzilla.redhat.com/2271688
https://bugzilla.redhat.com/2272782
https://bugzilla.redhat.com/2272795
https://bugzilla.redhat.com/2273109
https://bugzilla.redhat.com/2273174
https://bugzilla.redhat.com/2273236
https://bugzilla.redhat.com/2273242
https://bugzilla.redhat.com/2273247
https://bugzilla.redhat.com/2273268
https://bugzilla.redhat.com/2273427
https://bugzilla.redhat.com/2273654
https://bugzilla.redhat.com/2275565
https://bugzilla.redhat.com/2275573
https://bugzilla.redhat.com/2275580
https://bugzilla.redhat.com/2275694
https://bugzilla.redhat.com/2275711
https://bugzilla.redhat.com/2275748
https://bugzilla.redhat.com/2275761
https://bugzilla.redhat.com/2275928
https://bugzilla.redhat.com/2277166
https://bugzilla.redhat.com/2277238
https://bugzilla.redhat.com/2277840
https://bugzilla.redhat.com/2278176
https://bugzilla.redhat.com/2278178
https://bugzilla.redhat.com/2278182
https://bugzilla.redhat.com/2278218
https://bugzilla.redhat.com/2278256
https://bugzilla.redhat.com/2278258
https://bugzilla.redhat.com/2278277
https://bugzilla.redhat.com/2278279
https://bugzilla.redhat.com/2278380
https://bugzilla.redhat.com/2278484
https://bugzilla.redhat.com/2278515
https://bugzilla.redhat.com/2278535
https://bugzilla.redhat.com/2278539
https://bugzilla.redhat.com/2278989
https://bugzilla.redhat.com/2280440
https://bugzilla.redhat.com/2281054
https://bugzilla.redhat.com/2281133
https://bugzilla.redhat.com/2281149
https://bugzilla.redhat.com/2281207
https://bugzilla.redhat.com/2281215
https://bugzilla.redhat.com/2281221
https://bugzilla.redhat.com/2281235
https://bugzilla.redhat.com/2281268
https://bugzilla.redhat.com/2281326
https://bugzilla.redhat.com/2281360
https://bugzilla.redhat.com/2281510
https://bugzilla.redhat.com/2281519
https://bugzilla.redhat.com/2281636
https://bugzilla.redhat.com/2281641
https://bugzilla.redhat.com/2281664
https://bugzilla.redhat.com/2281667
https://bugzilla.redhat.com/2281672
https://bugzilla.redhat.com/2281675
https://bugzilla.redhat.com/2281682
https://bugzilla.redhat.com/2281725
https://bugzilla.redhat.com/2281752
https://bugzilla.redhat.com/2281758
https://bugzilla.redhat.com/2281819
https://bugzilla.redhat.com/2281821
https://bugzilla.redhat.com/2281833
https://bugzilla.redhat.com/2281938
https://bugzilla.redhat.com/2281949
https://bugzilla.redhat.com/2281968
https://bugzilla.redhat.com/2281989
https://bugzilla.redhat.com/2282328
https://bugzilla.redhat.com/2282373
https://bugzilla.redhat.com/2282479
https://bugzilla.redhat.com/2282553
https://bugzilla.redhat.com/2282615
https://bugzilla.redhat.com/2282623
https://bugzilla.redhat.com/2282640
https://bugzilla.redhat.com/2282642
https://bugzilla.redhat.com/2282645
https://bugzilla.redhat.com/2282717
https://bugzilla.redhat.com/2282719
https://bugzilla.redhat.com/2282727
https://bugzilla.redhat.com/2282742
https://bugzilla.redhat.com/2282743
https://bugzilla.redhat.com/2282744
https://bugzilla.redhat.com/2282759
https://bugzilla.redhat.com/2282763
https://bugzilla.redhat.com/2282766
https://bugzilla.redhat.com/2282772
https://bugzilla.redhat.com/2282780
https://bugzilla.redhat.com/2282887
https://bugzilla.redhat.com/2282896
https://bugzilla.redhat.com/2282923
https://bugzilla.redhat.com/2282925
https://bugzilla.redhat.com/2282950
https://bugzilla.redhat.com/2283401
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284400
https://bugzilla.redhat.com/2284417
https://bugzilla.redhat.com/2284421
https://bugzilla.redhat.com/2284474
https://bugzilla.redhat.com/2284477
https://bugzilla.redhat.com/2284488
https://bugzilla.redhat.com/2284496
https://bugzilla.redhat.com/2284500
https://bugzilla.redhat.com/2284513
https://bugzilla.redhat.com/2284519
https://bugzilla.redhat.com/2284539
https://bugzilla.redhat.com/2284541
https://bugzilla.redhat.com/2284556
https://bugzilla.redhat.com/2284571
https://bugzilla.redhat.com/2284590
https://bugzilla.redhat.com/2284625
https://bugzilla.redhat.com/2290408
https://bugzilla.redhat.com/2292331
https://bugzilla.redhat.com/2293078
https://bugzilla.redhat.com/2293250
https://bugzilla.redhat.com/2293276
https://bugzilla.redhat.com/2293312
https://bugzilla.redhat.com/2293316
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293371
https://bugzilla.redhat.com/2293383
https://bugzilla.redhat.com/2293418
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293444
https://bugzilla.redhat.com/2293461
https://bugzilla.redhat.com/2293653
https://bugzilla.redhat.com/2293657
https://bugzilla.redhat.com/2293684
https://bugzilla.redhat.com/2293687
https://bugzilla.redhat.com/2293700
https://bugzilla.redhat.com/2293711
https://bugzilla.redhat.com/2294274
https://bugzilla.redhat.com/2295914
https://bugzilla.redhat.com/2296067
https://bugzilla.redhat.com/2297056
https://bugzilla.redhat.com/2297474
https://bugzilla.redhat.com/2297511
https://bugzilla.redhat.com/2298108
https://bugzilla.redhat.com/show_bug.cgi?id=2263879
https://bugzilla.redhat.com/show_bug.cgi?id=2265645
https://bugzilla.redhat.com/show_bug.cgi?id=2265650
https://bugzilla.redhat.com/show_bug.cgi?id=2265797
https://bugzilla.redhat.com/show_bug.cgi?id=2266341
https://bugzilla.redhat.com/show_bug.cgi?id=2266347
https://bugzilla.redhat.com/show_bug.cgi?id=2266497
https://bugzilla.redhat.com/show_bug.cgi?id=2266594
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2269070
https://bugzilla.redhat.com/show_bug.cgi?id=2269211
https://bugzilla.redhat.com/show_bug.cgi?id=2270084
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2271686
https://bugzilla.redhat.com/show_bug.cgi?id=2271688
https://bugzilla.redhat.com/show_bug.cgi?id=2272782
https://bugzilla.redhat.com/show_bug.cgi?id=2272795
https://bugzilla.redhat.com/show_bug.cgi?id=2273109
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273242
https://bugzilla.redhat.com/show_bug.cgi?id=2273247
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://bugzilla.redhat.com/show_bug.cgi?id=2273427
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://bugzilla.redhat.com/show_bug.cgi?id=2275573
https://bugzilla.redhat.com/show_bug.cgi?id=2275580
https://bugzilla.redhat.com/show_bug.cgi?id=2275694
https://bugzilla.redhat.com/show_bug.cgi?id=2275711
https://bugzilla.redhat.com/show_bug.cgi?id=2275744
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2275928
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2277840
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278178
https://bugzilla.redhat.com/show_bug.cgi?id=2278182
https://bugzilla.redhat.com/show_bug.cgi?id=2278218
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278277
https://bugzilla.redhat.com/show_bug.cgi?id=2278279
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278484
https://bugzilla.redhat.com/show_bug.cgi?id=2278515
https://bugzilla.redhat.com/show_bug.cgi?id=2278535
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://bugzilla.redhat.com/show_bug.cgi?id=2281054
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281189
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281207
https://bugzilla.redhat.com/show_bug.cgi?id=2281215
https://bugzilla.redhat.com/show_bug.cgi?id=2281221
https://bugzilla.redhat.com/show_bug.cgi?id=2281235
https://bugzilla.redhat.com/show_bug.cgi?id=2281268
https://bugzilla.redhat.com/show_bug.cgi?id=2281326
https://bugzilla.redhat.com/show_bug.cgi?id=2281360
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://bugzilla.redhat.com/show_bug.cgi?id=2281519
https://bugzilla.redhat.com/show_bug.cgi?id=2281636
https://bugzilla.redhat.com/show_bug.cgi?id=2281641
https://bugzilla.redhat.com/show_bug.cgi?id=2281664
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281675
https://bugzilla.redhat.com/show_bug.cgi?id=2281682
https://bugzilla.redhat.com/show_bug.cgi?id=2281725
https://bugzilla.redhat.com/show_bug.cgi?id=2281752
https://bugzilla.redhat.com/show_bug.cgi?id=2281758
https://bugzilla.redhat.com/show_bug.cgi?id=2281819
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281833
https://bugzilla.redhat.com/show_bug.cgi?id=2281938
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2281968
https://bugzilla.redhat.com/show_bug.cgi?id=2281989
https://bugzilla.redhat.com/show_bug.cgi?id=2282328
https://bugzilla.redhat.com/show_bug.cgi?id=2282373
https://bugzilla.redhat.com/show_bug.cgi?id=2282479
https://bugzilla.redhat.com/show_bug.cgi?id=2282553
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282623
https://bugzilla.redhat.com/show_bug.cgi?id=2282640
https://bugzilla.redhat.com/show_bug.cgi?id=2282642
https://bugzilla.redhat.com/show_bug.cgi?id=2282645
https://bugzilla.redhat.com/show_bug.cgi?id=2282690
https://bugzilla.redhat.com/show_bug.cgi?id=2282717
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282727
https://bugzilla.redhat.com/show_bug.cgi?id=2282742
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282744
https://bugzilla.redhat.com/show_bug.cgi?id=2282759
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://bugzilla.redhat.com/show_bug.cgi?id=2282766
https://bugzilla.redhat.com/show_bug.cgi?id=2282772
https://bugzilla.redhat.com/show_bug.cgi?id=2282780
https://bugzilla.redhat.com/show_bug.cgi?id=2282887
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2282923
https://bugzilla.redhat.com/show_bug.cgi?id=2282925
https://bugzilla.redhat.com/show_bug.cgi?id=2282950
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284465
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284477
https://bugzilla.redhat.com/show_bug.cgi?id=2284488
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284500
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284519
https://bugzilla.redhat.com/show_bug.cgi?id=2284539
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284556
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2284590
https://bugzilla.redhat.com/show_bug.cgi?id=2284625
https://bugzilla.redhat.com/show_bug.cgi?id=2290408
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293250
https://bugzilla.redhat.com/show_bug.cgi?id=2293276
https://bugzilla.redhat.com/show_bug.cgi?id=2293312
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293348
https://bugzilla.redhat.com/show_bug.cgi?id=2293367
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293383
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293420
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293684
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293700
https://bugzilla.redhat.com/show_bug.cgi?id=2293711
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://bugzilla.redhat.com/show_bug.cgi?id=2295914
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297558
https://bugzilla.redhat.com/show_bug.cgi?id=2298108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974
https://errata.almalinux.org/8/ALSA-2024-5102.html
https://errata.rockylinux.org/RLSA-2024:5101
https://git.kernel.org/linus/52f671db18823089a02f07efc04efdb2272ddc17 (6.8-rc6)
https://git.kernel.org/stable/c/52f671db18823089a02f07efc04efdb2272ddc17
https://git.kernel.org/stable/c/60ddea1600bc476e0f5e02bce0e29a460ccbf0be
https://git.kernel.org/stable/c/7c787888d164689da8b1b115f3ef562c1e843af4
https://linux.oracle.com/cve/CVE-2024-26740.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024040300-CVE-2024-26740-4d6f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26740
https://www.cve.org/CVERecord?id=CVE-2024-26740
linux-libc-dev
CVE-2024-26756
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26756
https://git.kernel.org/linus/ad39c08186f8a0f221337985036ba86731d6aafe (6.8-rc6)
https://git.kernel.org/stable/c/13b520fb62b772e408f9b79c5fe18ad414e90417
https://git.kernel.org/stable/c/ad39c08186f8a0f221337985036ba86731d6aafe
https://lore.kernel.org/linux-cve-announce/2024040303-CVE-2024-26756-135f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26756
https://www.cve.org/CVERecord?id=CVE-2024-26756
linux-libc-dev
CVE-2024-26757
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26757
https://git.kernel.org/linus/55a48ad2db64737f7ffc0407634218cc6e4c513b (6.8-rc6)
https://git.kernel.org/stable/c/2ea169c5a0b1134d573d07fc27a16f327ad0e7d3
https://git.kernel.org/stable/c/55a48ad2db64737f7ffc0407634218cc6e4c513b
https://linux.oracle.com/cve/CVE-2024-26757.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26757-7f96@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26757
https://www.cve.org/CVERecord?id=CVE-2024-26757
linux-libc-dev
CVE-2024-26758
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26758
https://git.kernel.org/linus/1baae052cccd08daf9a9d64c3f959d8cdb689757 (6.8-rc6)
https://git.kernel.org/stable/c/1baae052cccd08daf9a9d64c3f959d8cdb689757
https://git.kernel.org/stable/c/a55f0d6179a19c6b982e2dc344d58c98647a3be0
https://linux.oracle.com/cve/CVE-2024-26758.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26758-dcc3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26758
https://www.cve.org/CVERecord?id=CVE-2024-26758
linux-libc-dev
CVE-2024-26768
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26768
https://git.kernel.org/linus/4551b30525cf3d2f026b92401ffe241eb04dfebe (6.8-rc4)
https://git.kernel.org/stable/c/0f6810e39898af2d2cabd9313e4dbc945fb5dfdd
https://git.kernel.org/stable/c/4551b30525cf3d2f026b92401ffe241eb04dfebe
https://git.kernel.org/stable/c/88e189bd16e5889e44a41b3309558ebab78b9280
https://lore.kernel.org/linux-cve-announce/2024040307-CVE-2024-26768-efa4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26768
https://www.cve.org/CVERecord?id=CVE-2024-26768
linux-libc-dev
CVE-2024-26799
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26799
https://git.kernel.org/stable/c/1382d8b55129875b2e07c4d2a7ebc790183769ee
https://git.kernel.org/stable/c/99adc8b4d2f38bf0d06483ec845bc48f60c3f8cf
https://git.kernel.org/stable/c/d5a7726e6ea62d447b79ab5baeb537ea6bdb225b
https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26799-1fd6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26799
https://www.cve.org/CVERecord?id=CVE-2024-26799
linux-libc-dev
CVE-2024-26822
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26822
https://git.kernel.org/linus/4508ec17357094e2075f334948393ddedbb75157 (6.8-rc5)
https://git.kernel.org/stable/c/4508ec17357094e2075f334948393ddedbb75157
https://git.kernel.org/stable/c/7590ba9057c6d74c66f3b909a383ec47cd2f27fb
https://git.kernel.org/stable/c/c2aa2718cda2d56b4a551cb40043e9abc9684626
https://lore.kernel.org/linux-cve-announce/2024041702-CVE-2024-26822-04b5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26822
https://ubuntu.com/security/notices/USN-6895-1
https://ubuntu.com/security/notices/USN-6895-2
https://ubuntu.com/security/notices/USN-6895-3
https://ubuntu.com/security/notices/USN-6895-4
https://ubuntu.com/security/notices/USN-6900-1
https://ubuntu.com/security/notices/USN-7179-1
https://ubuntu.com/security/notices/USN-7179-2
https://ubuntu.com/security/notices/USN-7179-3
https://ubuntu.com/security/notices/USN-7179-4
https://ubuntu.com/security/notices/USN-7186-1
https://ubuntu.com/security/notices/USN-7186-2
https://ubuntu.com/security/notices/USN-7194-1
https://www.cve.org/CVERecord?id=CVE-2024-26822
linux-libc-dev
CVE-2024-26841
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26841
https://git.kernel.org/linus/752cd08da320a667a833803a8fd6bb266114cce5 (6.8-rc6)
https://git.kernel.org/stable/c/0d862db64d26c2905ba1a6a8561466b215b664c2
https://git.kernel.org/stable/c/752cd08da320a667a833803a8fd6bb266114cce5
https://git.kernel.org/stable/c/b1ec3d6b86fdd057559a5908e6668279bf770e0e
https://nvd.nist.gov/vuln/detail/CVE-2024-26841
https://www.cve.org/CVERecord?id=CVE-2024-26841
linux-libc-dev
CVE-2024-26842
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26842
https://git.kernel.org/linus/b513d30d59bb383a6a5d6b533afcab2cee99a8f8 (6.8-rc4)
https://git.kernel.org/stable/c/7ac9e18f5d66087cd22751c5c5bf0090eb0038fe
https://git.kernel.org/stable/c/a992425d18e5f7c48931121993c6c69426f2a8fb
https://git.kernel.org/stable/c/b513d30d59bb383a6a5d6b533afcab2cee99a8f8
https://lore.kernel.org/linux-cve-announce/2024041716-CVE-2024-26842-d556@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26842
https://www.cve.org/CVERecord?id=CVE-2024-26842
linux-libc-dev
CVE-2024-26866
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26866
https://git.kernel.org/linus/2ae0ab0143fcc06190713ed81a6486ed0ad3c861 (6.9-rc1)
https://git.kernel.org/stable/c/1543418e82789cc383cd36d41469983c64e3fc7f
https://git.kernel.org/stable/c/2ae0ab0143fcc06190713ed81a6486ed0ad3c861
https://git.kernel.org/stable/c/996ce839606afd0fef91355627868022aa73eb68
https://git.kernel.org/stable/c/da83ed350e4604b976e94239b08d8e2e7eaee7ea
https://lore.kernel.org/linux-cve-announce/2024041737-CVE-2024-26866-1e98@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26866
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-26866
linux-libc-dev
CVE-2024-26869
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26869
https://git.kernel.org/linus/9f0c4a46be1fe9b97dbe66d49204c1371e3ece65 (6.9-rc1)
https://git.kernel.org/stable/c/04226d8e3c4028dc451e9d8777356ec0f7919253
https://git.kernel.org/stable/c/77bfdb89cc222fc7bfe198eda77bdc427d5ac189
https://git.kernel.org/stable/c/9f0c4a46be1fe9b97dbe66d49204c1371e3ece65
https://git.kernel.org/stable/c/c92f2927df860a60ba815d3ee610a944b92a8694
https://lore.kernel.org/linux-cve-announce/2024041738-CVE-2024-26869-c9e2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26869
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-26869
linux-libc-dev
CVE-2024-26876
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26876
https://git.kernel.org/linus/aeedaee5ef5468caf59e2bb1265c2116e0c9a924 (6.9-rc1)
https://git.kernel.org/stable/c/28a94271bd50e4cf498df0381f776f8ea40a289e
https://git.kernel.org/stable/c/50f4b57e9a9db4ede9294f39b9e75b5f26bae9b7
https://git.kernel.org/stable/c/955c1252930677762e0db2b6b9e36938c887445c
https://git.kernel.org/stable/c/aeedaee5ef5468caf59e2bb1265c2116e0c9a924
https://lore.kernel.org/linux-cve-announce/2024041739-CVE-2024-26876-3948@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26876
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-26876
linux-libc-dev
CVE-2024-26902
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26902
https://git.kernel.org/linus/34b567868777e9fd39ec5333969728a7f0cf179c (6.8-rc7)
https://git.kernel.org/stable/c/34b567868777e9fd39ec5333969728a7f0cf179c
https://git.kernel.org/stable/c/3ede8e94de6b834b48b0643385e66363e7a04be9
https://git.kernel.org/stable/c/9f599ba3b9cc4bdb8ec1e3f0feddd41bf9d296d6
https://lore.kernel.org/linux-cve-announce/2024041745-CVE-2024-26902-5f77@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26902
https://www.cve.org/CVERecord?id=CVE-2024-26902
linux-libc-dev
CVE-2024-26947
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:6997
https://access.redhat.com/security/cve/CVE-2024-26947
https://bugzilla.redhat.com/2265271
https://bugzilla.redhat.com/2273270
https://bugzilla.redhat.com/2278167
https://bugzilla.redhat.com/2278245
https://bugzilla.redhat.com/2278248
https://bugzilla.redhat.com/2278250
https://bugzilla.redhat.com/2278252
https://bugzilla.redhat.com/2278318
https://bugzilla.redhat.com/2281677
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284549
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293364
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293431
https://bugzilla.redhat.com/2293685
https://bugzilla.redhat.com/2297568
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2301543
https://errata.almalinux.org/9/ALSA-2024-6997.html
https://git.kernel.org/linus/0c66c6f4e21cb22220cbd8821c5c73fc157d20dc (6.9-rc1)
https://git.kernel.org/stable/c/0c027c2bad7f5111c51a358b5d392e1a695dabff
https://git.kernel.org/stable/c/0c66c6f4e21cb22220cbd8821c5c73fc157d20dc
https://git.kernel.org/stable/c/9f7ddc222cae8254e93d5c169a8ae11a49d912a7
https://git.kernel.org/stable/c/fb3a122a978626b33de3367ee1762da934c0f512
https://linux.oracle.com/cve/CVE-2024-26947.html
https://linux.oracle.com/errata/ELSA-2024-6997.html
https://lore.kernel.org/linux-cve-announce/2024050126-CVE-2024-26947-c9b8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26947
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://ubuntu.com/security/notices/USN-7159-1
https://ubuntu.com/security/notices/USN-7159-2
https://ubuntu.com/security/notices/USN-7159-3
https://ubuntu.com/security/notices/USN-7159-4
https://ubuntu.com/security/notices/USN-7159-5
https://ubuntu.com/security/notices/USN-7166-1
https://ubuntu.com/security/notices/USN-7166-2
https://ubuntu.com/security/notices/USN-7166-3
https://ubuntu.com/security/notices/USN-7166-4
https://ubuntu.com/security/notices/USN-7186-1
https://ubuntu.com/security/notices/USN-7186-2
https://ubuntu.com/security/notices/USN-7194-1
https://ubuntu.com/security/notices/USN-7195-1
https://ubuntu.com/security/notices/USN-7195-2
https://www.cve.org/CVERecord?id=CVE-2024-26947
linux-libc-dev
CVE-2024-26948
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26948
https://git.kernel.org/linus/334b56cea5d9df5989be6cf1a5898114fa70ad98 (6.9-rc1)
https://git.kernel.org/stable/c/334b56cea5d9df5989be6cf1a5898114fa70ad98
https://git.kernel.org/stable/c/d37a08f840485995e3fb91dad95e441b9d28a269
https://lore.kernel.org/linux-cve-announce/2024050126-CVE-2024-26948-43bb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26948
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-26948
linux-libc-dev
CVE-2024-26953
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26953
https://git.kernel.org/linus/c3198822c6cb9fb588e446540485669cc81c5d34 (6.9-rc1)
https://git.kernel.org/stable/c/1abb20a5f4b02fb3020f88456fc1e6069b3cdc45
https://git.kernel.org/stable/c/8291b4eac429c480386669444c6377573f5d8664
https://git.kernel.org/stable/c/c3198822c6cb9fb588e446540485669cc81c5d34
https://git.kernel.org/stable/c/f278ff9db67264715d0d50e3e75044f8b78990f4
https://linux.oracle.com/cve/CVE-2024-26953.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024050128-CVE-2024-26953-8304@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26953
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-26953
linux-libc-dev
CVE-2024-26962
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-26962
https://git.kernel.org/linus/41425f96d7aa59bc865f60f5dda3d7697b555677 (6.9-rc1)
https://git.kernel.org/stable/c/41425f96d7aa59bc865f60f5dda3d7697b555677
https://git.kernel.org/stable/c/5943a34bf6bab5801e08a55f63e1b8d5bc90dae1
https://git.kernel.org/stable/c/a8d249d770cb357d16a2097b548d2e4c1c137304
https://linux.oracle.com/cve/CVE-2024-26962.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024050130-CVE-2024-26962-cbb0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-26962
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-26962
linux-libc-dev
CVE-2024-27005
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-27005
https://git.kernel.org/linus/de1bf25b6d771abdb52d43546cf57ad775fb68a1 (6.9-rc5)
https://git.kernel.org/stable/c/4c65507121ea8e0b47fae6d2049c8688390d46b6
https://git.kernel.org/stable/c/d0d04efa2e367921654b5106cc5c05e3757c2b42
https://git.kernel.org/stable/c/de1bf25b6d771abdb52d43546cf57ad775fb68a1
https://lore.kernel.org/linux-cve-announce/2024050147-CVE-2024-27005-e630@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27005
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-27005
linux-libc-dev
CVE-2024-27010
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:5102
https://access.redhat.com/security/cve/CVE-2024-27010
https://bugzilla.redhat.com/2263879
https://bugzilla.redhat.com/2265645
https://bugzilla.redhat.com/2265797
https://bugzilla.redhat.com/2266341
https://bugzilla.redhat.com/2266347
https://bugzilla.redhat.com/2266497
https://bugzilla.redhat.com/2267787
https://bugzilla.redhat.com/2268118
https://bugzilla.redhat.com/2269070
https://bugzilla.redhat.com/2269211
https://bugzilla.redhat.com/2270084
https://bugzilla.redhat.com/2270100
https://bugzilla.redhat.com/2271686
https://bugzilla.redhat.com/2271688
https://bugzilla.redhat.com/2272782
https://bugzilla.redhat.com/2272795
https://bugzilla.redhat.com/2273109
https://bugzilla.redhat.com/2273174
https://bugzilla.redhat.com/2273236
https://bugzilla.redhat.com/2273242
https://bugzilla.redhat.com/2273247
https://bugzilla.redhat.com/2273268
https://bugzilla.redhat.com/2273427
https://bugzilla.redhat.com/2273654
https://bugzilla.redhat.com/2275565
https://bugzilla.redhat.com/2275573
https://bugzilla.redhat.com/2275580
https://bugzilla.redhat.com/2275694
https://bugzilla.redhat.com/2275711
https://bugzilla.redhat.com/2275748
https://bugzilla.redhat.com/2275761
https://bugzilla.redhat.com/2275928
https://bugzilla.redhat.com/2277166
https://bugzilla.redhat.com/2277238
https://bugzilla.redhat.com/2277840
https://bugzilla.redhat.com/2278176
https://bugzilla.redhat.com/2278178
https://bugzilla.redhat.com/2278182
https://bugzilla.redhat.com/2278218
https://bugzilla.redhat.com/2278256
https://bugzilla.redhat.com/2278258
https://bugzilla.redhat.com/2278277
https://bugzilla.redhat.com/2278279
https://bugzilla.redhat.com/2278380
https://bugzilla.redhat.com/2278484
https://bugzilla.redhat.com/2278515
https://bugzilla.redhat.com/2278535
https://bugzilla.redhat.com/2278539
https://bugzilla.redhat.com/2278989
https://bugzilla.redhat.com/2280440
https://bugzilla.redhat.com/2281054
https://bugzilla.redhat.com/2281133
https://bugzilla.redhat.com/2281149
https://bugzilla.redhat.com/2281207
https://bugzilla.redhat.com/2281215
https://bugzilla.redhat.com/2281221
https://bugzilla.redhat.com/2281235
https://bugzilla.redhat.com/2281268
https://bugzilla.redhat.com/2281326
https://bugzilla.redhat.com/2281360
https://bugzilla.redhat.com/2281510
https://bugzilla.redhat.com/2281519
https://bugzilla.redhat.com/2281636
https://bugzilla.redhat.com/2281641
https://bugzilla.redhat.com/2281664
https://bugzilla.redhat.com/2281667
https://bugzilla.redhat.com/2281672
https://bugzilla.redhat.com/2281675
https://bugzilla.redhat.com/2281682
https://bugzilla.redhat.com/2281725
https://bugzilla.redhat.com/2281752
https://bugzilla.redhat.com/2281758
https://bugzilla.redhat.com/2281819
https://bugzilla.redhat.com/2281821
https://bugzilla.redhat.com/2281833
https://bugzilla.redhat.com/2281938
https://bugzilla.redhat.com/2281949
https://bugzilla.redhat.com/2281968
https://bugzilla.redhat.com/2281989
https://bugzilla.redhat.com/2282328
https://bugzilla.redhat.com/2282373
https://bugzilla.redhat.com/2282479
https://bugzilla.redhat.com/2282553
https://bugzilla.redhat.com/2282615
https://bugzilla.redhat.com/2282623
https://bugzilla.redhat.com/2282640
https://bugzilla.redhat.com/2282642
https://bugzilla.redhat.com/2282645
https://bugzilla.redhat.com/2282717
https://bugzilla.redhat.com/2282719
https://bugzilla.redhat.com/2282727
https://bugzilla.redhat.com/2282742
https://bugzilla.redhat.com/2282743
https://bugzilla.redhat.com/2282744
https://bugzilla.redhat.com/2282759
https://bugzilla.redhat.com/2282763
https://bugzilla.redhat.com/2282766
https://bugzilla.redhat.com/2282772
https://bugzilla.redhat.com/2282780
https://bugzilla.redhat.com/2282887
https://bugzilla.redhat.com/2282896
https://bugzilla.redhat.com/2282923
https://bugzilla.redhat.com/2282925
https://bugzilla.redhat.com/2282950
https://bugzilla.redhat.com/2283401
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284400
https://bugzilla.redhat.com/2284417
https://bugzilla.redhat.com/2284421
https://bugzilla.redhat.com/2284474
https://bugzilla.redhat.com/2284477
https://bugzilla.redhat.com/2284488
https://bugzilla.redhat.com/2284496
https://bugzilla.redhat.com/2284500
https://bugzilla.redhat.com/2284513
https://bugzilla.redhat.com/2284519
https://bugzilla.redhat.com/2284539
https://bugzilla.redhat.com/2284541
https://bugzilla.redhat.com/2284556
https://bugzilla.redhat.com/2284571
https://bugzilla.redhat.com/2284590
https://bugzilla.redhat.com/2284625
https://bugzilla.redhat.com/2290408
https://bugzilla.redhat.com/2292331
https://bugzilla.redhat.com/2293078
https://bugzilla.redhat.com/2293250
https://bugzilla.redhat.com/2293276
https://bugzilla.redhat.com/2293312
https://bugzilla.redhat.com/2293316
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293371
https://bugzilla.redhat.com/2293383
https://bugzilla.redhat.com/2293418
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293444
https://bugzilla.redhat.com/2293461
https://bugzilla.redhat.com/2293653
https://bugzilla.redhat.com/2293657
https://bugzilla.redhat.com/2293684
https://bugzilla.redhat.com/2293687
https://bugzilla.redhat.com/2293700
https://bugzilla.redhat.com/2293711
https://bugzilla.redhat.com/2294274
https://bugzilla.redhat.com/2295914
https://bugzilla.redhat.com/2296067
https://bugzilla.redhat.com/2297056
https://bugzilla.redhat.com/2297474
https://bugzilla.redhat.com/2297511
https://bugzilla.redhat.com/2298108
https://bugzilla.redhat.com/show_bug.cgi?id=2263879
https://bugzilla.redhat.com/show_bug.cgi?id=2265645
https://bugzilla.redhat.com/show_bug.cgi?id=2265650
https://bugzilla.redhat.com/show_bug.cgi?id=2265797
https://bugzilla.redhat.com/show_bug.cgi?id=2266341
https://bugzilla.redhat.com/show_bug.cgi?id=2266347
https://bugzilla.redhat.com/show_bug.cgi?id=2266497
https://bugzilla.redhat.com/show_bug.cgi?id=2266594
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2269070
https://bugzilla.redhat.com/show_bug.cgi?id=2269211
https://bugzilla.redhat.com/show_bug.cgi?id=2270084
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2271686
https://bugzilla.redhat.com/show_bug.cgi?id=2271688
https://bugzilla.redhat.com/show_bug.cgi?id=2272782
https://bugzilla.redhat.com/show_bug.cgi?id=2272795
https://bugzilla.redhat.com/show_bug.cgi?id=2273109
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273242
https://bugzilla.redhat.com/show_bug.cgi?id=2273247
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://bugzilla.redhat.com/show_bug.cgi?id=2273427
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://bugzilla.redhat.com/show_bug.cgi?id=2275573
https://bugzilla.redhat.com/show_bug.cgi?id=2275580
https://bugzilla.redhat.com/show_bug.cgi?id=2275694
https://bugzilla.redhat.com/show_bug.cgi?id=2275711
https://bugzilla.redhat.com/show_bug.cgi?id=2275744
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2275928
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2277840
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278178
https://bugzilla.redhat.com/show_bug.cgi?id=2278182
https://bugzilla.redhat.com/show_bug.cgi?id=2278218
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278277
https://bugzilla.redhat.com/show_bug.cgi?id=2278279
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278484
https://bugzilla.redhat.com/show_bug.cgi?id=2278515
https://bugzilla.redhat.com/show_bug.cgi?id=2278535
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://bugzilla.redhat.com/show_bug.cgi?id=2281054
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281189
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281207
https://bugzilla.redhat.com/show_bug.cgi?id=2281215
https://bugzilla.redhat.com/show_bug.cgi?id=2281221
https://bugzilla.redhat.com/show_bug.cgi?id=2281235
https://bugzilla.redhat.com/show_bug.cgi?id=2281268
https://bugzilla.redhat.com/show_bug.cgi?id=2281326
https://bugzilla.redhat.com/show_bug.cgi?id=2281360
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://bugzilla.redhat.com/show_bug.cgi?id=2281519
https://bugzilla.redhat.com/show_bug.cgi?id=2281636
https://bugzilla.redhat.com/show_bug.cgi?id=2281641
https://bugzilla.redhat.com/show_bug.cgi?id=2281664
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281675
https://bugzilla.redhat.com/show_bug.cgi?id=2281682
https://bugzilla.redhat.com/show_bug.cgi?id=2281725
https://bugzilla.redhat.com/show_bug.cgi?id=2281752
https://bugzilla.redhat.com/show_bug.cgi?id=2281758
https://bugzilla.redhat.com/show_bug.cgi?id=2281819
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281833
https://bugzilla.redhat.com/show_bug.cgi?id=2281938
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2281968
https://bugzilla.redhat.com/show_bug.cgi?id=2281989
https://bugzilla.redhat.com/show_bug.cgi?id=2282328
https://bugzilla.redhat.com/show_bug.cgi?id=2282373
https://bugzilla.redhat.com/show_bug.cgi?id=2282479
https://bugzilla.redhat.com/show_bug.cgi?id=2282553
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282623
https://bugzilla.redhat.com/show_bug.cgi?id=2282640
https://bugzilla.redhat.com/show_bug.cgi?id=2282642
https://bugzilla.redhat.com/show_bug.cgi?id=2282645
https://bugzilla.redhat.com/show_bug.cgi?id=2282690
https://bugzilla.redhat.com/show_bug.cgi?id=2282717
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282727
https://bugzilla.redhat.com/show_bug.cgi?id=2282742
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282744
https://bugzilla.redhat.com/show_bug.cgi?id=2282759
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://bugzilla.redhat.com/show_bug.cgi?id=2282766
https://bugzilla.redhat.com/show_bug.cgi?id=2282772
https://bugzilla.redhat.com/show_bug.cgi?id=2282780
https://bugzilla.redhat.com/show_bug.cgi?id=2282887
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2282923
https://bugzilla.redhat.com/show_bug.cgi?id=2282925
https://bugzilla.redhat.com/show_bug.cgi?id=2282950
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284465
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284477
https://bugzilla.redhat.com/show_bug.cgi?id=2284488
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284500
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284519
https://bugzilla.redhat.com/show_bug.cgi?id=2284539
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284556
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2284590
https://bugzilla.redhat.com/show_bug.cgi?id=2284625
https://bugzilla.redhat.com/show_bug.cgi?id=2290408
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293250
https://bugzilla.redhat.com/show_bug.cgi?id=2293276
https://bugzilla.redhat.com/show_bug.cgi?id=2293312
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293348
https://bugzilla.redhat.com/show_bug.cgi?id=2293367
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293383
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293420
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293684
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293700
https://bugzilla.redhat.com/show_bug.cgi?id=2293711
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://bugzilla.redhat.com/show_bug.cgi?id=2295914
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297558
https://bugzilla.redhat.com/show_bug.cgi?id=2298108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974
https://errata.almalinux.org/8/ALSA-2024-5102.html
https://errata.rockylinux.org/RLSA-2024:5101
https://git.kernel.org/linus/0f022d32c3eca477fbf79a205243a6123ed0fe11 (6.9-rc5)
https://git.kernel.org/stable/c/0f022d32c3eca477fbf79a205243a6123ed0fe11
https://git.kernel.org/stable/c/e6b90468da4dae2281a6e381107f411efb48b0ef
https://linux.oracle.com/cve/CVE-2024-27010.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024050148-CVE-2024-27010-5a68@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27010
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-27010
linux-libc-dev
CVE-2024-27011
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:5102
https://access.redhat.com/security/cve/CVE-2024-27011
https://bugzilla.redhat.com/2263879
https://bugzilla.redhat.com/2265645
https://bugzilla.redhat.com/2265797
https://bugzilla.redhat.com/2266341
https://bugzilla.redhat.com/2266347
https://bugzilla.redhat.com/2266497
https://bugzilla.redhat.com/2267787
https://bugzilla.redhat.com/2268118
https://bugzilla.redhat.com/2269070
https://bugzilla.redhat.com/2269211
https://bugzilla.redhat.com/2270084
https://bugzilla.redhat.com/2270100
https://bugzilla.redhat.com/2271686
https://bugzilla.redhat.com/2271688
https://bugzilla.redhat.com/2272782
https://bugzilla.redhat.com/2272795
https://bugzilla.redhat.com/2273109
https://bugzilla.redhat.com/2273174
https://bugzilla.redhat.com/2273236
https://bugzilla.redhat.com/2273242
https://bugzilla.redhat.com/2273247
https://bugzilla.redhat.com/2273268
https://bugzilla.redhat.com/2273427
https://bugzilla.redhat.com/2273654
https://bugzilla.redhat.com/2275565
https://bugzilla.redhat.com/2275573
https://bugzilla.redhat.com/2275580
https://bugzilla.redhat.com/2275694
https://bugzilla.redhat.com/2275711
https://bugzilla.redhat.com/2275748
https://bugzilla.redhat.com/2275761
https://bugzilla.redhat.com/2275928
https://bugzilla.redhat.com/2277166
https://bugzilla.redhat.com/2277238
https://bugzilla.redhat.com/2277840
https://bugzilla.redhat.com/2278176
https://bugzilla.redhat.com/2278178
https://bugzilla.redhat.com/2278182
https://bugzilla.redhat.com/2278218
https://bugzilla.redhat.com/2278256
https://bugzilla.redhat.com/2278258
https://bugzilla.redhat.com/2278277
https://bugzilla.redhat.com/2278279
https://bugzilla.redhat.com/2278380
https://bugzilla.redhat.com/2278484
https://bugzilla.redhat.com/2278515
https://bugzilla.redhat.com/2278535
https://bugzilla.redhat.com/2278539
https://bugzilla.redhat.com/2278989
https://bugzilla.redhat.com/2280440
https://bugzilla.redhat.com/2281054
https://bugzilla.redhat.com/2281133
https://bugzilla.redhat.com/2281149
https://bugzilla.redhat.com/2281207
https://bugzilla.redhat.com/2281215
https://bugzilla.redhat.com/2281221
https://bugzilla.redhat.com/2281235
https://bugzilla.redhat.com/2281268
https://bugzilla.redhat.com/2281326
https://bugzilla.redhat.com/2281360
https://bugzilla.redhat.com/2281510
https://bugzilla.redhat.com/2281519
https://bugzilla.redhat.com/2281636
https://bugzilla.redhat.com/2281641
https://bugzilla.redhat.com/2281664
https://bugzilla.redhat.com/2281667
https://bugzilla.redhat.com/2281672
https://bugzilla.redhat.com/2281675
https://bugzilla.redhat.com/2281682
https://bugzilla.redhat.com/2281725
https://bugzilla.redhat.com/2281752
https://bugzilla.redhat.com/2281758
https://bugzilla.redhat.com/2281819
https://bugzilla.redhat.com/2281821
https://bugzilla.redhat.com/2281833
https://bugzilla.redhat.com/2281938
https://bugzilla.redhat.com/2281949
https://bugzilla.redhat.com/2281968
https://bugzilla.redhat.com/2281989
https://bugzilla.redhat.com/2282328
https://bugzilla.redhat.com/2282373
https://bugzilla.redhat.com/2282479
https://bugzilla.redhat.com/2282553
https://bugzilla.redhat.com/2282615
https://bugzilla.redhat.com/2282623
https://bugzilla.redhat.com/2282640
https://bugzilla.redhat.com/2282642
https://bugzilla.redhat.com/2282645
https://bugzilla.redhat.com/2282717
https://bugzilla.redhat.com/2282719
https://bugzilla.redhat.com/2282727
https://bugzilla.redhat.com/2282742
https://bugzilla.redhat.com/2282743
https://bugzilla.redhat.com/2282744
https://bugzilla.redhat.com/2282759
https://bugzilla.redhat.com/2282763
https://bugzilla.redhat.com/2282766
https://bugzilla.redhat.com/2282772
https://bugzilla.redhat.com/2282780
https://bugzilla.redhat.com/2282887
https://bugzilla.redhat.com/2282896
https://bugzilla.redhat.com/2282923
https://bugzilla.redhat.com/2282925
https://bugzilla.redhat.com/2282950
https://bugzilla.redhat.com/2283401
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284400
https://bugzilla.redhat.com/2284417
https://bugzilla.redhat.com/2284421
https://bugzilla.redhat.com/2284474
https://bugzilla.redhat.com/2284477
https://bugzilla.redhat.com/2284488
https://bugzilla.redhat.com/2284496
https://bugzilla.redhat.com/2284500
https://bugzilla.redhat.com/2284513
https://bugzilla.redhat.com/2284519
https://bugzilla.redhat.com/2284539
https://bugzilla.redhat.com/2284541
https://bugzilla.redhat.com/2284556
https://bugzilla.redhat.com/2284571
https://bugzilla.redhat.com/2284590
https://bugzilla.redhat.com/2284625
https://bugzilla.redhat.com/2290408
https://bugzilla.redhat.com/2292331
https://bugzilla.redhat.com/2293078
https://bugzilla.redhat.com/2293250
https://bugzilla.redhat.com/2293276
https://bugzilla.redhat.com/2293312
https://bugzilla.redhat.com/2293316
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293371
https://bugzilla.redhat.com/2293383
https://bugzilla.redhat.com/2293418
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293444
https://bugzilla.redhat.com/2293461
https://bugzilla.redhat.com/2293653
https://bugzilla.redhat.com/2293657
https://bugzilla.redhat.com/2293684
https://bugzilla.redhat.com/2293687
https://bugzilla.redhat.com/2293700
https://bugzilla.redhat.com/2293711
https://bugzilla.redhat.com/2294274
https://bugzilla.redhat.com/2295914
https://bugzilla.redhat.com/2296067
https://bugzilla.redhat.com/2297056
https://bugzilla.redhat.com/2297474
https://bugzilla.redhat.com/2297511
https://bugzilla.redhat.com/2298108
https://bugzilla.redhat.com/show_bug.cgi?id=2263879
https://bugzilla.redhat.com/show_bug.cgi?id=2265645
https://bugzilla.redhat.com/show_bug.cgi?id=2265650
https://bugzilla.redhat.com/show_bug.cgi?id=2265797
https://bugzilla.redhat.com/show_bug.cgi?id=2266341
https://bugzilla.redhat.com/show_bug.cgi?id=2266347
https://bugzilla.redhat.com/show_bug.cgi?id=2266497
https://bugzilla.redhat.com/show_bug.cgi?id=2266594
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2269070
https://bugzilla.redhat.com/show_bug.cgi?id=2269211
https://bugzilla.redhat.com/show_bug.cgi?id=2270084
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2271686
https://bugzilla.redhat.com/show_bug.cgi?id=2271688
https://bugzilla.redhat.com/show_bug.cgi?id=2272782
https://bugzilla.redhat.com/show_bug.cgi?id=2272795
https://bugzilla.redhat.com/show_bug.cgi?id=2273109
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273242
https://bugzilla.redhat.com/show_bug.cgi?id=2273247
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://bugzilla.redhat.com/show_bug.cgi?id=2273427
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://bugzilla.redhat.com/show_bug.cgi?id=2275573
https://bugzilla.redhat.com/show_bug.cgi?id=2275580
https://bugzilla.redhat.com/show_bug.cgi?id=2275694
https://bugzilla.redhat.com/show_bug.cgi?id=2275711
https://bugzilla.redhat.com/show_bug.cgi?id=2275744
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2275928
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2277840
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278178
https://bugzilla.redhat.com/show_bug.cgi?id=2278182
https://bugzilla.redhat.com/show_bug.cgi?id=2278218
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278277
https://bugzilla.redhat.com/show_bug.cgi?id=2278279
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278484
https://bugzilla.redhat.com/show_bug.cgi?id=2278515
https://bugzilla.redhat.com/show_bug.cgi?id=2278535
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://bugzilla.redhat.com/show_bug.cgi?id=2281054
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281189
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281207
https://bugzilla.redhat.com/show_bug.cgi?id=2281215
https://bugzilla.redhat.com/show_bug.cgi?id=2281221
https://bugzilla.redhat.com/show_bug.cgi?id=2281235
https://bugzilla.redhat.com/show_bug.cgi?id=2281268
https://bugzilla.redhat.com/show_bug.cgi?id=2281326
https://bugzilla.redhat.com/show_bug.cgi?id=2281360
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://bugzilla.redhat.com/show_bug.cgi?id=2281519
https://bugzilla.redhat.com/show_bug.cgi?id=2281636
https://bugzilla.redhat.com/show_bug.cgi?id=2281641
https://bugzilla.redhat.com/show_bug.cgi?id=2281664
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281675
https://bugzilla.redhat.com/show_bug.cgi?id=2281682
https://bugzilla.redhat.com/show_bug.cgi?id=2281725
https://bugzilla.redhat.com/show_bug.cgi?id=2281752
https://bugzilla.redhat.com/show_bug.cgi?id=2281758
https://bugzilla.redhat.com/show_bug.cgi?id=2281819
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281833
https://bugzilla.redhat.com/show_bug.cgi?id=2281938
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2281968
https://bugzilla.redhat.com/show_bug.cgi?id=2281989
https://bugzilla.redhat.com/show_bug.cgi?id=2282328
https://bugzilla.redhat.com/show_bug.cgi?id=2282373
https://bugzilla.redhat.com/show_bug.cgi?id=2282479
https://bugzilla.redhat.com/show_bug.cgi?id=2282553
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282623
https://bugzilla.redhat.com/show_bug.cgi?id=2282640
https://bugzilla.redhat.com/show_bug.cgi?id=2282642
https://bugzilla.redhat.com/show_bug.cgi?id=2282645
https://bugzilla.redhat.com/show_bug.cgi?id=2282690
https://bugzilla.redhat.com/show_bug.cgi?id=2282717
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282727
https://bugzilla.redhat.com/show_bug.cgi?id=2282742
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282744
https://bugzilla.redhat.com/show_bug.cgi?id=2282759
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://bugzilla.redhat.com/show_bug.cgi?id=2282766
https://bugzilla.redhat.com/show_bug.cgi?id=2282772
https://bugzilla.redhat.com/show_bug.cgi?id=2282780
https://bugzilla.redhat.com/show_bug.cgi?id=2282887
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2282923
https://bugzilla.redhat.com/show_bug.cgi?id=2282925
https://bugzilla.redhat.com/show_bug.cgi?id=2282950
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284465
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284477
https://bugzilla.redhat.com/show_bug.cgi?id=2284488
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284500
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284519
https://bugzilla.redhat.com/show_bug.cgi?id=2284539
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284556
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2284590
https://bugzilla.redhat.com/show_bug.cgi?id=2284625
https://bugzilla.redhat.com/show_bug.cgi?id=2290408
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293250
https://bugzilla.redhat.com/show_bug.cgi?id=2293276
https://bugzilla.redhat.com/show_bug.cgi?id=2293312
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293348
https://bugzilla.redhat.com/show_bug.cgi?id=2293367
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293383
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293420
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293684
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293700
https://bugzilla.redhat.com/show_bug.cgi?id=2293711
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://bugzilla.redhat.com/show_bug.cgi?id=2295914
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297558
https://bugzilla.redhat.com/show_bug.cgi?id=2298108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974
https://errata.almalinux.org/8/ALSA-2024-5102.html
https://errata.rockylinux.org/RLSA-2024:5101
https://git.kernel.org/linus/86a1471d7cde792941109b93b558b5dc078b9ee9 (6.9-rc5)
https://git.kernel.org/stable/c/49d0e656d19dfb2d4d7c230e4a720d37b3decff6
https://git.kernel.org/stable/c/86a1471d7cde792941109b93b558b5dc078b9ee9
https://git.kernel.org/stable/c/a1bd2a38a1c6388fc8556816dc203c3e9dc52237
https://linux.oracle.com/cve/CVE-2024-27011.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024050148-CVE-2024-27011-2c70@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27011
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-27011
linux-libc-dev
CVE-2024-27012
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-27012
https://git.kernel.org/linus/e79b47a8615d42c68aaeb68971593333667382ed (6.9-rc5)
https://git.kernel.org/stable/c/86658fc7414d4b9e25c2699d751034537503d637
https://git.kernel.org/stable/c/e79b47a8615d42c68aaeb68971593333667382ed
https://linux.oracle.com/cve/CVE-2024-27012.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024050148-CVE-2024-27012-5564@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27012
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://ubuntu.com/security/notices/USN-7021-1
https://ubuntu.com/security/notices/USN-7021-2
https://ubuntu.com/security/notices/USN-7021-3
https://ubuntu.com/security/notices/USN-7021-4
https://ubuntu.com/security/notices/USN-7021-5
https://ubuntu.com/security/notices/USN-7022-1
https://ubuntu.com/security/notices/USN-7022-2
https://ubuntu.com/security/notices/USN-7022-3
https://ubuntu.com/security/notices/USN-7119-1
https://www.cve.org/CVERecord?id=CVE-2024-27012
linux-libc-dev
CVE-2024-27041
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-27041
https://git.kernel.org/linus/2a3cfb9a24a28da9cc13d2c525a76548865e182c (6.9-rc1)
https://git.kernel.org/stable/c/1c62697e4086de988b31124fb8c79c244ea05f2b
https://git.kernel.org/stable/c/2a3cfb9a24a28da9cc13d2c525a76548865e182c
https://git.kernel.org/stable/c/ca2eb375db76fd50f31afdd67d6ca4f833254957
https://git.kernel.org/stable/c/e040f1fbe9abae91b12b074cfc3bbb5367b79811
https://lore.kernel.org/linux-cve-announce/2024050112-CVE-2024-27041-7bf4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27041
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-27041
linux-libc-dev
CVE-2024-27057
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-27057
https://git.kernel.org/linus/c40aad7c81e5fba34b70123ed7ce3397fa62a4d2 (6.8-rc5)
https://git.kernel.org/stable/c/3cac6eebea9b4bc5f041e157e45c76e212ad6759
https://git.kernel.org/stable/c/c40aad7c81e5fba34b70123ed7ce3397fa62a4d2
https://git.kernel.org/stable/c/d153e8b154f9746ac969c85a4e6474760453647c
https://linux.oracle.com/cve/CVE-2024-27057.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024050116-CVE-2024-27057-c0fb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27057
https://www.cve.org/CVERecord?id=CVE-2024-27057
linux-libc-dev
CVE-2024-27062
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:8870
https://access.redhat.com/security/cve/CVE-2024-27062
https://bugzilla.redhat.com/2266247
https://bugzilla.redhat.com/2269183
https://bugzilla.redhat.com/2275750
https://bugzilla.redhat.com/2277168
https://bugzilla.redhat.com/2278262
https://bugzilla.redhat.com/2278350
https://bugzilla.redhat.com/2278387
https://bugzilla.redhat.com/2281284
https://bugzilla.redhat.com/2281669
https://bugzilla.redhat.com/2281817
https://bugzilla.redhat.com/2293356
https://bugzilla.redhat.com/2293402
https://bugzilla.redhat.com/2293458
https://bugzilla.redhat.com/2293459
https://bugzilla.redhat.com/2297475
https://bugzilla.redhat.com/2297508
https://bugzilla.redhat.com/2297545
https://bugzilla.redhat.com/2297567
https://bugzilla.redhat.com/2297568
https://bugzilla.redhat.com/2298109
https://bugzilla.redhat.com/2298412
https://bugzilla.redhat.com/2300412
https://bugzilla.redhat.com/2300442
https://bugzilla.redhat.com/2300487
https://bugzilla.redhat.com/2300488
https://bugzilla.redhat.com/2300508
https://bugzilla.redhat.com/2300517
https://bugzilla.redhat.com/2307862
https://bugzilla.redhat.com/2307865
https://bugzilla.redhat.com/2307892
https://bugzilla.redhat.com/2309852
https://bugzilla.redhat.com/2309853
https://bugzilla.redhat.com/2311715
https://bugzilla.redhat.com/2315178
https://bugzilla.redhat.com/2317601
https://bugzilla.redhat.com/show_bug.cgi?id=2266247
https://bugzilla.redhat.com/show_bug.cgi?id=2269183
https://bugzilla.redhat.com/show_bug.cgi?id=2275750
https://bugzilla.redhat.com/show_bug.cgi?id=2277168
https://bugzilla.redhat.com/show_bug.cgi?id=2278262
https://bugzilla.redhat.com/show_bug.cgi?id=2278350
https://bugzilla.redhat.com/show_bug.cgi?id=2278387
https://bugzilla.redhat.com/show_bug.cgi?id=2281284
https://bugzilla.redhat.com/show_bug.cgi?id=2281669
https://bugzilla.redhat.com/show_bug.cgi?id=2281817
https://bugzilla.redhat.com/show_bug.cgi?id=2293356
https://bugzilla.redhat.com/show_bug.cgi?id=2293402
https://bugzilla.redhat.com/show_bug.cgi?id=2293458
https://bugzilla.redhat.com/show_bug.cgi?id=2293459
https://bugzilla.redhat.com/show_bug.cgi?id=2297475
https://bugzilla.redhat.com/show_bug.cgi?id=2297508
https://bugzilla.redhat.com/show_bug.cgi?id=2297545
https://bugzilla.redhat.com/show_bug.cgi?id=2297567
https://bugzilla.redhat.com/show_bug.cgi?id=2297568
https://bugzilla.redhat.com/show_bug.cgi?id=2298109
https://bugzilla.redhat.com/show_bug.cgi?id=2298412
https://bugzilla.redhat.com/show_bug.cgi?id=2300412
https://bugzilla.redhat.com/show_bug.cgi?id=2300442
https://bugzilla.redhat.com/show_bug.cgi?id=2300487
https://bugzilla.redhat.com/show_bug.cgi?id=2300488
https://bugzilla.redhat.com/show_bug.cgi?id=2300508
https://bugzilla.redhat.com/show_bug.cgi?id=2300517
https://bugzilla.redhat.com/show_bug.cgi?id=2307862
https://bugzilla.redhat.com/show_bug.cgi?id=2307865
https://bugzilla.redhat.com/show_bug.cgi?id=2307892
https://bugzilla.redhat.com/show_bug.cgi?id=2309852
https://bugzilla.redhat.com/show_bug.cgi?id=2309853
https://bugzilla.redhat.com/show_bug.cgi?id=2311715
https://bugzilla.redhat.com/show_bug.cgi?id=2315178
https://bugzilla.redhat.com/show_bug.cgi?id=2317601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35839
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47668
https://errata.almalinux.org/8/ALSA-2024-8870.html
https://errata.rockylinux.org/RLSA-2024:8856
https://git.kernel.org/linus/b7cc4ff787a572edf2c55caeffaa88cd801eb135 (6.8)
https://git.kernel.org/stable/c/6887314f5356389fc219b8152e951ac084a10ef7
https://git.kernel.org/stable/c/96c8751844171af4b3898fee3857ee180586f589
https://git.kernel.org/stable/c/b7cc4ff787a572edf2c55caeffaa88cd801eb135
https://linux.oracle.com/cve/CVE-2024-27062.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024050130-CVE-2024-27062-3291@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27062
https://www.cve.org/CVERecord?id=CVE-2024-27062
linux-libc-dev
CVE-2024-27079
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-27079
https://git.kernel.org/linus/81e921fd321614c2ad8ac333b041aae1da7a1c6d (6.9-rc1)
https://git.kernel.org/stable/c/333fe86968482ca701c609af590003bcea450e8f
https://git.kernel.org/stable/c/81e921fd321614c2ad8ac333b041aae1da7a1c6d
https://linux.oracle.com/cve/CVE-2024-27079.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024050134-CVE-2024-27079-f478@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27079
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-27079
linux-libc-dev
CVE-2024-27408
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-27408
https://git.kernel.org/linus/bbcc1c83f343e580c3aa1f2a8593343bf7b55bba (6.8-rc7)
https://git.kernel.org/stable/c/bbcc1c83f343e580c3aa1f2a8593343bf7b55bba
https://git.kernel.org/stable/c/d24fe6d5a1cfdddb7a9ef56736ec501c4d0a5fd3
https://git.kernel.org/stable/c/f396b4df27cfe01a99f4b41f584c49e56477be3a
https://lore.kernel.org/linux-cve-announce/2024051700-CVE-2024-27408-6911@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27408
https://www.cve.org/CVERecord?id=CVE-2024-27408
linux-libc-dev
CVE-2024-35784
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35784
https://git.kernel.org/linus/b0ad381fa7690244802aed119b478b4bdafc31dd (6.8-rc6)
https://git.kernel.org/stable/c/89bca7fe6382d61e88c67a0b0e7bce315986fb8b
https://git.kernel.org/stable/c/b0ad381fa7690244802aed119b478b4bdafc31dd
https://git.kernel.org/stable/c/ded566b4637f1b6b4c9ba74e7d0b8493e93f19cf
https://lore.kernel.org/linux-cve-announce/2024051704-CVE-2024-35784-6dec@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35784
https://www.cve.org/CVERecord?id=CVE-2024-35784
linux-libc-dev
CVE-2024-35794
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35794
https://git.kernel.org/linus/16c4770c75b1223998adbeb7286f9a15c65fba73 (6.9-rc1)
https://git.kernel.org/stable/c/16c4770c75b1223998adbeb7286f9a15c65fba73
https://git.kernel.org/stable/c/af916cb66a80597f3523bc85812e790bcdcfd62b
https://git.kernel.org/stable/c/eaa8fc9b092837cf2c754bde1a15d784ce9a85ab
https://linux.oracle.com/cve/CVE-2024-35794.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024051709-CVE-2024-35794-f42d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35794
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-35794
linux-libc-dev
CVE-2024-35799
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35799
https://git.kernel.org/linus/72d72e8fddbcd6c98e1b02d32cf6f2b04e10bd1c (6.9-rc2)
https://git.kernel.org/stable/c/2b17133a0a2e0e111803124dad09e803718d4a48
https://git.kernel.org/stable/c/4356a2c3f296503c8b420ae8adece053960a9f06
https://git.kernel.org/stable/c/59772327d439874095516673b4b30c48bd83ca38
https://git.kernel.org/stable/c/72d72e8fddbcd6c98e1b02d32cf6f2b04e10bd1c
https://lore.kernel.org/linux-cve-announce/2024051737-CVE-2024-35799-75e5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35799
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-35799
linux-libc-dev
CVE-2024-35808
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35808
https://git.kernel.org/linus/cd32b27a66db8776d8b8e82ec7d7dde97a8693b0 (6.9-rc1)
https://git.kernel.org/stable/c/347dcdc15a1706f61aa545ae498ededdf31aeebc
https://git.kernel.org/stable/c/9e59b8d76ff511505eb0dd1478329f09e0f04669
https://git.kernel.org/stable/c/cd32b27a66db8776d8b8e82ec7d7dde97a8693b0
https://linux.oracle.com/cve/CVE-2024-35808.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35808-2bf6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35808
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-35808
linux-libc-dev
CVE-2024-35843
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35843
https://git.kernel.org/linus/def054b01a867822254e1dda13d587f5c7a99e2a (6.9-rc1)
https://git.kernel.org/stable/c/3d39238991e745c5df85785604f037f35d9d1b15
https://git.kernel.org/stable/c/def054b01a867822254e1dda13d587f5c7a99e2a
https://linux.oracle.com/cve/CVE-2024-35843.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024051717-CVE-2024-35843-516e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35843
https://ubuntu.com/security/notices/USN-6816-1
https://ubuntu.com/security/notices/USN-6817-1
https://ubuntu.com/security/notices/USN-6817-2
https://ubuntu.com/security/notices/USN-6817-3
https://ubuntu.com/security/notices/USN-6878-1
https://www.cve.org/CVERecord?id=CVE-2024-35843
linux-libc-dev
CVE-2024-35860
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35860
https://git.kernel.org/linus/1a80dbcb2dbaf6e4c216e62e30fa7d3daa8001ce (6.9-rc3)
https://git.kernel.org/stable/c/1a80dbcb2dbaf6e4c216e62e30fa7d3daa8001ce
https://git.kernel.org/stable/c/5d8d447777564b35f67000e7838e7ccb64d525c8
https://git.kernel.org/stable/c/876941f533e7b47fc69977fc4551c02f2d18af97
https://lore.kernel.org/linux-cve-announce/2024051935-CVE-2024-35860-04fd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35860
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-35860
linux-libc-dev
CVE-2024-35869
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35869
https://git.kernel.org/linus/062a7f0ff46eb57aff526897bd2bebfdb1d3046a (6.9-rc3)
https://git.kernel.org/stable/c/062a7f0ff46eb57aff526897bd2bebfdb1d3046a
https://git.kernel.org/stable/c/645f332c6b63499cc76197f9b6bffcc659ba64cc
https://git.kernel.org/stable/c/e1db9ae87b7148c021daee1fcc4bc71b2ac58a79
https://linux.oracle.com/cve/CVE-2024-35869.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024051940-CVE-2024-35869-73f8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35869
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-35869
linux-libc-dev
CVE-2024-35878
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35878
https://git.kernel.org/linus/a1aa5390cc912934fee76ce80af5f940452fa987 (6.9-rc3)
https://git.kernel.org/stable/c/544561dc56f7e69a053c25e11e6170f48bb97898
https://git.kernel.org/stable/c/a1aa5390cc912934fee76ce80af5f940452fa987
https://git.kernel.org/stable/c/e4a449368a2ce6d57a775d0ead27fc07f5a86e5b
https://linux.oracle.com/cve/CVE-2024-35878.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024051943-CVE-2024-35878-5af8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35878
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-35878
linux-libc-dev
CVE-2024-35904
MEDIUM
6.1.153-1
http://www.openwall.com/lists/oss-security/2024/05/30/1
http://www.openwall.com/lists/oss-security/2024/05/30/2
https://access.redhat.com/security/cve/CVE-2024-35904
https://git.kernel.org/linus/37801a36b4d68892ce807264f784d818f8d0d39b (6.9-rc3)
https://git.kernel.org/stable/c/37801a36b4d68892ce807264f784d818f8d0d39b
https://git.kernel.org/stable/c/477ed6789eb9f3f4d3568bb977f90c863c12724e
https://git.kernel.org/stable/c/68784a5d01b8868ff85a7926676b6729715fff3c
https://linux.oracle.com/cve/CVE-2024-35904.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024051953-CVE-2024-35904-7f85@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35904
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://ubuntu.com/security/notices/USN-7159-1
https://ubuntu.com/security/notices/USN-7159-2
https://ubuntu.com/security/notices/USN-7159-3
https://ubuntu.com/security/notices/USN-7159-4
https://ubuntu.com/security/notices/USN-7159-5
https://ubuntu.com/security/notices/USN-7166-1
https://ubuntu.com/security/notices/USN-7166-2
https://ubuntu.com/security/notices/USN-7166-3
https://ubuntu.com/security/notices/USN-7166-4
https://ubuntu.com/security/notices/USN-7186-1
https://ubuntu.com/security/notices/USN-7186-2
https://ubuntu.com/security/notices/USN-7194-1
https://ubuntu.com/security/notices/USN-7195-1
https://ubuntu.com/security/notices/USN-7195-2
https://www.cve.org/CVERecord?id=CVE-2024-35904
linux-libc-dev
CVE-2024-35924
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:5102
https://access.redhat.com/security/cve/CVE-2024-35924
https://bugzilla.redhat.com/2263879
https://bugzilla.redhat.com/2265645
https://bugzilla.redhat.com/2265797
https://bugzilla.redhat.com/2266341
https://bugzilla.redhat.com/2266347
https://bugzilla.redhat.com/2266497
https://bugzilla.redhat.com/2267787
https://bugzilla.redhat.com/2268118
https://bugzilla.redhat.com/2269070
https://bugzilla.redhat.com/2269211
https://bugzilla.redhat.com/2270084
https://bugzilla.redhat.com/2270100
https://bugzilla.redhat.com/2271686
https://bugzilla.redhat.com/2271688
https://bugzilla.redhat.com/2272782
https://bugzilla.redhat.com/2272795
https://bugzilla.redhat.com/2273109
https://bugzilla.redhat.com/2273174
https://bugzilla.redhat.com/2273236
https://bugzilla.redhat.com/2273242
https://bugzilla.redhat.com/2273247
https://bugzilla.redhat.com/2273268
https://bugzilla.redhat.com/2273427
https://bugzilla.redhat.com/2273654
https://bugzilla.redhat.com/2275565
https://bugzilla.redhat.com/2275573
https://bugzilla.redhat.com/2275580
https://bugzilla.redhat.com/2275694
https://bugzilla.redhat.com/2275711
https://bugzilla.redhat.com/2275748
https://bugzilla.redhat.com/2275761
https://bugzilla.redhat.com/2275928
https://bugzilla.redhat.com/2277166
https://bugzilla.redhat.com/2277238
https://bugzilla.redhat.com/2277840
https://bugzilla.redhat.com/2278176
https://bugzilla.redhat.com/2278178
https://bugzilla.redhat.com/2278182
https://bugzilla.redhat.com/2278218
https://bugzilla.redhat.com/2278256
https://bugzilla.redhat.com/2278258
https://bugzilla.redhat.com/2278277
https://bugzilla.redhat.com/2278279
https://bugzilla.redhat.com/2278380
https://bugzilla.redhat.com/2278484
https://bugzilla.redhat.com/2278515
https://bugzilla.redhat.com/2278535
https://bugzilla.redhat.com/2278539
https://bugzilla.redhat.com/2278989
https://bugzilla.redhat.com/2280440
https://bugzilla.redhat.com/2281054
https://bugzilla.redhat.com/2281133
https://bugzilla.redhat.com/2281149
https://bugzilla.redhat.com/2281207
https://bugzilla.redhat.com/2281215
https://bugzilla.redhat.com/2281221
https://bugzilla.redhat.com/2281235
https://bugzilla.redhat.com/2281268
https://bugzilla.redhat.com/2281326
https://bugzilla.redhat.com/2281360
https://bugzilla.redhat.com/2281510
https://bugzilla.redhat.com/2281519
https://bugzilla.redhat.com/2281636
https://bugzilla.redhat.com/2281641
https://bugzilla.redhat.com/2281664
https://bugzilla.redhat.com/2281667
https://bugzilla.redhat.com/2281672
https://bugzilla.redhat.com/2281675
https://bugzilla.redhat.com/2281682
https://bugzilla.redhat.com/2281725
https://bugzilla.redhat.com/2281752
https://bugzilla.redhat.com/2281758
https://bugzilla.redhat.com/2281819
https://bugzilla.redhat.com/2281821
https://bugzilla.redhat.com/2281833
https://bugzilla.redhat.com/2281938
https://bugzilla.redhat.com/2281949
https://bugzilla.redhat.com/2281968
https://bugzilla.redhat.com/2281989
https://bugzilla.redhat.com/2282328
https://bugzilla.redhat.com/2282373
https://bugzilla.redhat.com/2282479
https://bugzilla.redhat.com/2282553
https://bugzilla.redhat.com/2282615
https://bugzilla.redhat.com/2282623
https://bugzilla.redhat.com/2282640
https://bugzilla.redhat.com/2282642
https://bugzilla.redhat.com/2282645
https://bugzilla.redhat.com/2282717
https://bugzilla.redhat.com/2282719
https://bugzilla.redhat.com/2282727
https://bugzilla.redhat.com/2282742
https://bugzilla.redhat.com/2282743
https://bugzilla.redhat.com/2282744
https://bugzilla.redhat.com/2282759
https://bugzilla.redhat.com/2282763
https://bugzilla.redhat.com/2282766
https://bugzilla.redhat.com/2282772
https://bugzilla.redhat.com/2282780
https://bugzilla.redhat.com/2282887
https://bugzilla.redhat.com/2282896
https://bugzilla.redhat.com/2282923
https://bugzilla.redhat.com/2282925
https://bugzilla.redhat.com/2282950
https://bugzilla.redhat.com/2283401
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284400
https://bugzilla.redhat.com/2284417
https://bugzilla.redhat.com/2284421
https://bugzilla.redhat.com/2284474
https://bugzilla.redhat.com/2284477
https://bugzilla.redhat.com/2284488
https://bugzilla.redhat.com/2284496
https://bugzilla.redhat.com/2284500
https://bugzilla.redhat.com/2284513
https://bugzilla.redhat.com/2284519
https://bugzilla.redhat.com/2284539
https://bugzilla.redhat.com/2284541
https://bugzilla.redhat.com/2284556
https://bugzilla.redhat.com/2284571
https://bugzilla.redhat.com/2284590
https://bugzilla.redhat.com/2284625
https://bugzilla.redhat.com/2290408
https://bugzilla.redhat.com/2292331
https://bugzilla.redhat.com/2293078
https://bugzilla.redhat.com/2293250
https://bugzilla.redhat.com/2293276
https://bugzilla.redhat.com/2293312
https://bugzilla.redhat.com/2293316
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293371
https://bugzilla.redhat.com/2293383
https://bugzilla.redhat.com/2293418
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293444
https://bugzilla.redhat.com/2293461
https://bugzilla.redhat.com/2293653
https://bugzilla.redhat.com/2293657
https://bugzilla.redhat.com/2293684
https://bugzilla.redhat.com/2293687
https://bugzilla.redhat.com/2293700
https://bugzilla.redhat.com/2293711
https://bugzilla.redhat.com/2294274
https://bugzilla.redhat.com/2295914
https://bugzilla.redhat.com/2296067
https://bugzilla.redhat.com/2297056
https://bugzilla.redhat.com/2297474
https://bugzilla.redhat.com/2297511
https://bugzilla.redhat.com/2298108
https://bugzilla.redhat.com/show_bug.cgi?id=2263879
https://bugzilla.redhat.com/show_bug.cgi?id=2265645
https://bugzilla.redhat.com/show_bug.cgi?id=2265650
https://bugzilla.redhat.com/show_bug.cgi?id=2265797
https://bugzilla.redhat.com/show_bug.cgi?id=2266341
https://bugzilla.redhat.com/show_bug.cgi?id=2266347
https://bugzilla.redhat.com/show_bug.cgi?id=2266497
https://bugzilla.redhat.com/show_bug.cgi?id=2266594
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2269070
https://bugzilla.redhat.com/show_bug.cgi?id=2269211
https://bugzilla.redhat.com/show_bug.cgi?id=2270084
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2271686
https://bugzilla.redhat.com/show_bug.cgi?id=2271688
https://bugzilla.redhat.com/show_bug.cgi?id=2272782
https://bugzilla.redhat.com/show_bug.cgi?id=2272795
https://bugzilla.redhat.com/show_bug.cgi?id=2273109
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273242
https://bugzilla.redhat.com/show_bug.cgi?id=2273247
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://bugzilla.redhat.com/show_bug.cgi?id=2273427
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://bugzilla.redhat.com/show_bug.cgi?id=2275573
https://bugzilla.redhat.com/show_bug.cgi?id=2275580
https://bugzilla.redhat.com/show_bug.cgi?id=2275694
https://bugzilla.redhat.com/show_bug.cgi?id=2275711
https://bugzilla.redhat.com/show_bug.cgi?id=2275744
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2275928
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2277840
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278178
https://bugzilla.redhat.com/show_bug.cgi?id=2278182
https://bugzilla.redhat.com/show_bug.cgi?id=2278218
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278277
https://bugzilla.redhat.com/show_bug.cgi?id=2278279
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278484
https://bugzilla.redhat.com/show_bug.cgi?id=2278515
https://bugzilla.redhat.com/show_bug.cgi?id=2278535
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://bugzilla.redhat.com/show_bug.cgi?id=2281054
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281189
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281207
https://bugzilla.redhat.com/show_bug.cgi?id=2281215
https://bugzilla.redhat.com/show_bug.cgi?id=2281221
https://bugzilla.redhat.com/show_bug.cgi?id=2281235
https://bugzilla.redhat.com/show_bug.cgi?id=2281268
https://bugzilla.redhat.com/show_bug.cgi?id=2281326
https://bugzilla.redhat.com/show_bug.cgi?id=2281360
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://bugzilla.redhat.com/show_bug.cgi?id=2281519
https://bugzilla.redhat.com/show_bug.cgi?id=2281636
https://bugzilla.redhat.com/show_bug.cgi?id=2281641
https://bugzilla.redhat.com/show_bug.cgi?id=2281664
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281675
https://bugzilla.redhat.com/show_bug.cgi?id=2281682
https://bugzilla.redhat.com/show_bug.cgi?id=2281725
https://bugzilla.redhat.com/show_bug.cgi?id=2281752
https://bugzilla.redhat.com/show_bug.cgi?id=2281758
https://bugzilla.redhat.com/show_bug.cgi?id=2281819
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281833
https://bugzilla.redhat.com/show_bug.cgi?id=2281938
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2281968
https://bugzilla.redhat.com/show_bug.cgi?id=2281989
https://bugzilla.redhat.com/show_bug.cgi?id=2282328
https://bugzilla.redhat.com/show_bug.cgi?id=2282373
https://bugzilla.redhat.com/show_bug.cgi?id=2282479
https://bugzilla.redhat.com/show_bug.cgi?id=2282553
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282623
https://bugzilla.redhat.com/show_bug.cgi?id=2282640
https://bugzilla.redhat.com/show_bug.cgi?id=2282642
https://bugzilla.redhat.com/show_bug.cgi?id=2282645
https://bugzilla.redhat.com/show_bug.cgi?id=2282690
https://bugzilla.redhat.com/show_bug.cgi?id=2282717
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282727
https://bugzilla.redhat.com/show_bug.cgi?id=2282742
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282744
https://bugzilla.redhat.com/show_bug.cgi?id=2282759
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://bugzilla.redhat.com/show_bug.cgi?id=2282766
https://bugzilla.redhat.com/show_bug.cgi?id=2282772
https://bugzilla.redhat.com/show_bug.cgi?id=2282780
https://bugzilla.redhat.com/show_bug.cgi?id=2282887
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2282923
https://bugzilla.redhat.com/show_bug.cgi?id=2282925
https://bugzilla.redhat.com/show_bug.cgi?id=2282950
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284465
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284477
https://bugzilla.redhat.com/show_bug.cgi?id=2284488
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284500
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284519
https://bugzilla.redhat.com/show_bug.cgi?id=2284539
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284556
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2284590
https://bugzilla.redhat.com/show_bug.cgi?id=2284625
https://bugzilla.redhat.com/show_bug.cgi?id=2290408
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293250
https://bugzilla.redhat.com/show_bug.cgi?id=2293276
https://bugzilla.redhat.com/show_bug.cgi?id=2293312
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293348
https://bugzilla.redhat.com/show_bug.cgi?id=2293367
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293383
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293420
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293684
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293700
https://bugzilla.redhat.com/show_bug.cgi?id=2293711
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://bugzilla.redhat.com/show_bug.cgi?id=2295914
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297558
https://bugzilla.redhat.com/show_bug.cgi?id=2298108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974
https://errata.almalinux.org/8/ALSA-2024-5102.html
https://errata.rockylinux.org/RLSA-2024:5101
https://git.kernel.org/linus/b3db266fb031fba88c423d4bb8983a73a3db6527 (6.9-rc1)
https://git.kernel.org/stable/c/0defcaa09d3b21e8387829ee3a652c43fa91e13f
https://git.kernel.org/stable/c/266f403ec47573046dee4bcebda82777ce702c40
https://git.kernel.org/stable/c/b3db266fb031fba88c423d4bb8983a73a3db6527
https://linux.oracle.com/cve/CVE-2024-35924.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024051914-CVE-2024-35924-90f6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35924
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-35924
linux-libc-dev
CVE-2024-35931
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35931
https://git.kernel.org/linus/601429cca96b4af3be44172c3b64e4228515dbe1 (6.9-rc1)
https://git.kernel.org/stable/c/395ca1031acf89d8ecb26127c544a71688d96f35
https://git.kernel.org/stable/c/601429cca96b4af3be44172c3b64e4228515dbe1
https://linux.oracle.com/cve/CVE-2024-35931.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024051916-CVE-2024-35931-430d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35931
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-35931
linux-libc-dev
CVE-2024-35942
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35942
https://git.kernel.org/linus/697624ee8ad557ab5417f985d2c804241a7ad30d (6.9-rc1)
https://git.kernel.org/stable/c/697624ee8ad557ab5417f985d2c804241a7ad30d
https://git.kernel.org/stable/c/9d3f959b426635c4da50dfc7b1306afd84d23e7c
https://git.kernel.org/stable/c/b13c0d871cd878ff53d25507ca535f59ed1f6a2a
https://linux.oracle.com/cve/CVE-2024-35942.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024051919-CVE-2024-35942-af72@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35942
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-35942
linux-libc-dev
CVE-2024-35945
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35945
https://git.kernel.org/linus/61c81872815f46006982bb80460c0c80a949b35b (6.9-rc1)
https://git.kernel.org/stable/c/3419ee39e3d3162ab2ec9942bb537613ed5b6311
https://git.kernel.org/stable/c/61c81872815f46006982bb80460c0c80a949b35b
https://git.kernel.org/stable/c/7a71f61ebf95cedd3f245db6da397822971d8db5
https://lore.kernel.org/linux-cve-announce/2024051920-CVE-2024-35945-c005@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35945
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-35945
linux-libc-dev
CVE-2024-35946
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:5102
https://access.redhat.com/security/cve/CVE-2024-35946
https://bugzilla.redhat.com/2263879
https://bugzilla.redhat.com/2265645
https://bugzilla.redhat.com/2265797
https://bugzilla.redhat.com/2266341
https://bugzilla.redhat.com/2266347
https://bugzilla.redhat.com/2266497
https://bugzilla.redhat.com/2267787
https://bugzilla.redhat.com/2268118
https://bugzilla.redhat.com/2269070
https://bugzilla.redhat.com/2269211
https://bugzilla.redhat.com/2270084
https://bugzilla.redhat.com/2270100
https://bugzilla.redhat.com/2271686
https://bugzilla.redhat.com/2271688
https://bugzilla.redhat.com/2272782
https://bugzilla.redhat.com/2272795
https://bugzilla.redhat.com/2273109
https://bugzilla.redhat.com/2273174
https://bugzilla.redhat.com/2273236
https://bugzilla.redhat.com/2273242
https://bugzilla.redhat.com/2273247
https://bugzilla.redhat.com/2273268
https://bugzilla.redhat.com/2273427
https://bugzilla.redhat.com/2273654
https://bugzilla.redhat.com/2275565
https://bugzilla.redhat.com/2275573
https://bugzilla.redhat.com/2275580
https://bugzilla.redhat.com/2275694
https://bugzilla.redhat.com/2275711
https://bugzilla.redhat.com/2275748
https://bugzilla.redhat.com/2275761
https://bugzilla.redhat.com/2275928
https://bugzilla.redhat.com/2277166
https://bugzilla.redhat.com/2277238
https://bugzilla.redhat.com/2277840
https://bugzilla.redhat.com/2278176
https://bugzilla.redhat.com/2278178
https://bugzilla.redhat.com/2278182
https://bugzilla.redhat.com/2278218
https://bugzilla.redhat.com/2278256
https://bugzilla.redhat.com/2278258
https://bugzilla.redhat.com/2278277
https://bugzilla.redhat.com/2278279
https://bugzilla.redhat.com/2278380
https://bugzilla.redhat.com/2278484
https://bugzilla.redhat.com/2278515
https://bugzilla.redhat.com/2278535
https://bugzilla.redhat.com/2278539
https://bugzilla.redhat.com/2278989
https://bugzilla.redhat.com/2280440
https://bugzilla.redhat.com/2281054
https://bugzilla.redhat.com/2281133
https://bugzilla.redhat.com/2281149
https://bugzilla.redhat.com/2281207
https://bugzilla.redhat.com/2281215
https://bugzilla.redhat.com/2281221
https://bugzilla.redhat.com/2281235
https://bugzilla.redhat.com/2281268
https://bugzilla.redhat.com/2281326
https://bugzilla.redhat.com/2281360
https://bugzilla.redhat.com/2281510
https://bugzilla.redhat.com/2281519
https://bugzilla.redhat.com/2281636
https://bugzilla.redhat.com/2281641
https://bugzilla.redhat.com/2281664
https://bugzilla.redhat.com/2281667
https://bugzilla.redhat.com/2281672
https://bugzilla.redhat.com/2281675
https://bugzilla.redhat.com/2281682
https://bugzilla.redhat.com/2281725
https://bugzilla.redhat.com/2281752
https://bugzilla.redhat.com/2281758
https://bugzilla.redhat.com/2281819
https://bugzilla.redhat.com/2281821
https://bugzilla.redhat.com/2281833
https://bugzilla.redhat.com/2281938
https://bugzilla.redhat.com/2281949
https://bugzilla.redhat.com/2281968
https://bugzilla.redhat.com/2281989
https://bugzilla.redhat.com/2282328
https://bugzilla.redhat.com/2282373
https://bugzilla.redhat.com/2282479
https://bugzilla.redhat.com/2282553
https://bugzilla.redhat.com/2282615
https://bugzilla.redhat.com/2282623
https://bugzilla.redhat.com/2282640
https://bugzilla.redhat.com/2282642
https://bugzilla.redhat.com/2282645
https://bugzilla.redhat.com/2282717
https://bugzilla.redhat.com/2282719
https://bugzilla.redhat.com/2282727
https://bugzilla.redhat.com/2282742
https://bugzilla.redhat.com/2282743
https://bugzilla.redhat.com/2282744
https://bugzilla.redhat.com/2282759
https://bugzilla.redhat.com/2282763
https://bugzilla.redhat.com/2282766
https://bugzilla.redhat.com/2282772
https://bugzilla.redhat.com/2282780
https://bugzilla.redhat.com/2282887
https://bugzilla.redhat.com/2282896
https://bugzilla.redhat.com/2282923
https://bugzilla.redhat.com/2282925
https://bugzilla.redhat.com/2282950
https://bugzilla.redhat.com/2283401
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284400
https://bugzilla.redhat.com/2284417
https://bugzilla.redhat.com/2284421
https://bugzilla.redhat.com/2284474
https://bugzilla.redhat.com/2284477
https://bugzilla.redhat.com/2284488
https://bugzilla.redhat.com/2284496
https://bugzilla.redhat.com/2284500
https://bugzilla.redhat.com/2284513
https://bugzilla.redhat.com/2284519
https://bugzilla.redhat.com/2284539
https://bugzilla.redhat.com/2284541
https://bugzilla.redhat.com/2284556
https://bugzilla.redhat.com/2284571
https://bugzilla.redhat.com/2284590
https://bugzilla.redhat.com/2284625
https://bugzilla.redhat.com/2290408
https://bugzilla.redhat.com/2292331
https://bugzilla.redhat.com/2293078
https://bugzilla.redhat.com/2293250
https://bugzilla.redhat.com/2293276
https://bugzilla.redhat.com/2293312
https://bugzilla.redhat.com/2293316
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293371
https://bugzilla.redhat.com/2293383
https://bugzilla.redhat.com/2293418
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293444
https://bugzilla.redhat.com/2293461
https://bugzilla.redhat.com/2293653
https://bugzilla.redhat.com/2293657
https://bugzilla.redhat.com/2293684
https://bugzilla.redhat.com/2293687
https://bugzilla.redhat.com/2293700
https://bugzilla.redhat.com/2293711
https://bugzilla.redhat.com/2294274
https://bugzilla.redhat.com/2295914
https://bugzilla.redhat.com/2296067
https://bugzilla.redhat.com/2297056
https://bugzilla.redhat.com/2297474
https://bugzilla.redhat.com/2297511
https://bugzilla.redhat.com/2298108
https://bugzilla.redhat.com/show_bug.cgi?id=2263879
https://bugzilla.redhat.com/show_bug.cgi?id=2265645
https://bugzilla.redhat.com/show_bug.cgi?id=2265650
https://bugzilla.redhat.com/show_bug.cgi?id=2265797
https://bugzilla.redhat.com/show_bug.cgi?id=2266341
https://bugzilla.redhat.com/show_bug.cgi?id=2266347
https://bugzilla.redhat.com/show_bug.cgi?id=2266497
https://bugzilla.redhat.com/show_bug.cgi?id=2266594
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2269070
https://bugzilla.redhat.com/show_bug.cgi?id=2269211
https://bugzilla.redhat.com/show_bug.cgi?id=2270084
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2271686
https://bugzilla.redhat.com/show_bug.cgi?id=2271688
https://bugzilla.redhat.com/show_bug.cgi?id=2272782
https://bugzilla.redhat.com/show_bug.cgi?id=2272795
https://bugzilla.redhat.com/show_bug.cgi?id=2273109
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273242
https://bugzilla.redhat.com/show_bug.cgi?id=2273247
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://bugzilla.redhat.com/show_bug.cgi?id=2273427
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://bugzilla.redhat.com/show_bug.cgi?id=2275573
https://bugzilla.redhat.com/show_bug.cgi?id=2275580
https://bugzilla.redhat.com/show_bug.cgi?id=2275694
https://bugzilla.redhat.com/show_bug.cgi?id=2275711
https://bugzilla.redhat.com/show_bug.cgi?id=2275744
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2275928
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2277840
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278178
https://bugzilla.redhat.com/show_bug.cgi?id=2278182
https://bugzilla.redhat.com/show_bug.cgi?id=2278218
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278277
https://bugzilla.redhat.com/show_bug.cgi?id=2278279
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278484
https://bugzilla.redhat.com/show_bug.cgi?id=2278515
https://bugzilla.redhat.com/show_bug.cgi?id=2278535
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://bugzilla.redhat.com/show_bug.cgi?id=2281054
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281189
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281207
https://bugzilla.redhat.com/show_bug.cgi?id=2281215
https://bugzilla.redhat.com/show_bug.cgi?id=2281221
https://bugzilla.redhat.com/show_bug.cgi?id=2281235
https://bugzilla.redhat.com/show_bug.cgi?id=2281268
https://bugzilla.redhat.com/show_bug.cgi?id=2281326
https://bugzilla.redhat.com/show_bug.cgi?id=2281360
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://bugzilla.redhat.com/show_bug.cgi?id=2281519
https://bugzilla.redhat.com/show_bug.cgi?id=2281636
https://bugzilla.redhat.com/show_bug.cgi?id=2281641
https://bugzilla.redhat.com/show_bug.cgi?id=2281664
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281675
https://bugzilla.redhat.com/show_bug.cgi?id=2281682
https://bugzilla.redhat.com/show_bug.cgi?id=2281725
https://bugzilla.redhat.com/show_bug.cgi?id=2281752
https://bugzilla.redhat.com/show_bug.cgi?id=2281758
https://bugzilla.redhat.com/show_bug.cgi?id=2281819
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281833
https://bugzilla.redhat.com/show_bug.cgi?id=2281938
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2281968
https://bugzilla.redhat.com/show_bug.cgi?id=2281989
https://bugzilla.redhat.com/show_bug.cgi?id=2282328
https://bugzilla.redhat.com/show_bug.cgi?id=2282373
https://bugzilla.redhat.com/show_bug.cgi?id=2282479
https://bugzilla.redhat.com/show_bug.cgi?id=2282553
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282623
https://bugzilla.redhat.com/show_bug.cgi?id=2282640
https://bugzilla.redhat.com/show_bug.cgi?id=2282642
https://bugzilla.redhat.com/show_bug.cgi?id=2282645
https://bugzilla.redhat.com/show_bug.cgi?id=2282690
https://bugzilla.redhat.com/show_bug.cgi?id=2282717
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282727
https://bugzilla.redhat.com/show_bug.cgi?id=2282742
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282744
https://bugzilla.redhat.com/show_bug.cgi?id=2282759
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://bugzilla.redhat.com/show_bug.cgi?id=2282766
https://bugzilla.redhat.com/show_bug.cgi?id=2282772
https://bugzilla.redhat.com/show_bug.cgi?id=2282780
https://bugzilla.redhat.com/show_bug.cgi?id=2282887
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2282923
https://bugzilla.redhat.com/show_bug.cgi?id=2282925
https://bugzilla.redhat.com/show_bug.cgi?id=2282950
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284465
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284477
https://bugzilla.redhat.com/show_bug.cgi?id=2284488
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284500
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284519
https://bugzilla.redhat.com/show_bug.cgi?id=2284539
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284556
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2284590
https://bugzilla.redhat.com/show_bug.cgi?id=2284625
https://bugzilla.redhat.com/show_bug.cgi?id=2290408
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293250
https://bugzilla.redhat.com/show_bug.cgi?id=2293276
https://bugzilla.redhat.com/show_bug.cgi?id=2293312
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293348
https://bugzilla.redhat.com/show_bug.cgi?id=2293367
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293383
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293420
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293684
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293700
https://bugzilla.redhat.com/show_bug.cgi?id=2293711
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://bugzilla.redhat.com/show_bug.cgi?id=2295914
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297558
https://bugzilla.redhat.com/show_bug.cgi?id=2298108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974
https://errata.almalinux.org/8/ALSA-2024-5102.html
https://errata.rockylinux.org/RLSA-2024:5101
https://git.kernel.org/linus/7e11a2966f51695c0af0b1f976a32d64dee243b2 (6.9-rc1)
https://git.kernel.org/stable/c/4f11c741908dab7dd48fa5a986b210d4fc74ca8d
https://git.kernel.org/stable/c/7e11a2966f51695c0af0b1f976a32d64dee243b2
https://git.kernel.org/stable/c/b34d64e9aa5505e3c84570aed5c757f1839573e8
https://linux.oracle.com/cve/CVE-2024-35946.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024051921-CVE-2024-35946-c2c2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35946
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-35946
linux-libc-dev
CVE-2024-35949
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35949
https://git.kernel.org/linus/e03418abde871314e1a3a550f4c8afb7b89cb273 (6.9)
https://git.kernel.org/stable/c/9dff3e36ea89e8003516841c27c45af562b6ef44
https://git.kernel.org/stable/c/e03418abde871314e1a3a550f4c8afb7b89cb273
https://git.kernel.org/stable/c/ef3ba8ce8cf7075b716aa4afcefc3034215878ee
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/
https://lore.kernel.org/linux-cve-announce/2024052045-CVE-2024-35949-4a64@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35949
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://www.cve.org/CVERecord?id=CVE-2024-35949
linux-libc-dev
CVE-2024-35951
MEDIUM
6.1.153-1
http://www.openwall.com/lists/oss-security/2024/05/30/1
http://www.openwall.com/lists/oss-security/2024/05/30/2
https://access.redhat.com/security/cve/CVE-2024-35951
https://git.kernel.org/linus/1fc9af813b25e146d3607669247d0f970f5a87c3 (6.9-rc4)
https://git.kernel.org/stable/c/1fc9af813b25e146d3607669247d0f970f5a87c3
https://git.kernel.org/stable/c/31806711e8a4b75e09b1c43652f2a6420e6e1002
https://git.kernel.org/stable/c/e18070c622c63f0cab170348e320454728c277aa
https://lore.kernel.org/linux-cve-announce/2024052017-CVE-2024-35951-d66a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35951
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://ubuntu.com/security/notices/USN-7159-1
https://ubuntu.com/security/notices/USN-7159-2
https://ubuntu.com/security/notices/USN-7159-3
https://ubuntu.com/security/notices/USN-7159-4
https://ubuntu.com/security/notices/USN-7159-5
https://ubuntu.com/security/notices/USN-7166-1
https://ubuntu.com/security/notices/USN-7166-2
https://ubuntu.com/security/notices/USN-7166-3
https://ubuntu.com/security/notices/USN-7166-4
https://ubuntu.com/security/notices/USN-7186-1
https://ubuntu.com/security/notices/USN-7186-2
https://ubuntu.com/security/notices/USN-7194-1
https://ubuntu.com/security/notices/USN-7195-1
https://ubuntu.com/security/notices/USN-7195-2
https://www.cve.org/CVERecord?id=CVE-2024-35951
linux-libc-dev
CVE-2024-35961
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35961
https://git.kernel.org/linus/c6e77aa9dd82bc18a89bf49418f8f7e961cfccc8 (6.9-rc4)
https://git.kernel.org/stable/c/8c91c60858473731bcdaf04fda99fcbcf84420d4
https://git.kernel.org/stable/c/967caa3d37c078e5b95a32094657e6a4cad145f0
https://git.kernel.org/stable/c/c6e77aa9dd82bc18a89bf49418f8f7e961cfccc8
https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35961-dbbf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35961
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-35961
linux-libc-dev
CVE-2024-35974
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-35974
https://git.kernel.org/linus/8b8ace080319a866f5dfe9da8e665ae51d971c54 (6.9-rc4)
https://git.kernel.org/stable/c/740ffad95ca8033bd6e080ed337655b13b4d38ac
https://git.kernel.org/stable/c/858c489d81d659af17a4d11cfaad2afb42e47a76
https://git.kernel.org/stable/c/8b8ace080319a866f5dfe9da8e665ae51d971c54
https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-35974-7008@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35974
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-35974
linux-libc-dev
CVE-2024-36024
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-36024
https://git.kernel.org/linus/6226a5aa77370329e01ee8abe50a95e60618ce97 (6.9-rc1)
https://git.kernel.org/stable/c/2aac387445610d6dfd681f5214388e86f5677ef7
https://git.kernel.org/stable/c/6226a5aa77370329e01ee8abe50a95e60618ce97
https://lore.kernel.org/linux-cve-announce/2024053014-CVE-2024-36024-85b6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-36024
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://www.cve.org/CVERecord?id=CVE-2024-36024
linux-libc-dev
CVE-2024-36881
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-36881
https://git.kernel.org/linus/c88033efe9a391e72ba6b5df4b01d6e628f4e734 (6.9)
https://git.kernel.org/stable/c/377f3a9a3d032a52325a5b110379a25dd1ab1931
https://git.kernel.org/stable/c/8d8b68a5b0c9fb23d37df06bb273ead38fd5a29d
https://git.kernel.org/stable/c/c88033efe9a391e72ba6b5df4b01d6e628f4e734
https://linux.oracle.com/cve/CVE-2024-36881.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024053032-CVE-2024-36881-24d0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-36881
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://www.cve.org/CVERecord?id=CVE-2024-36881
linux-libc-dev
CVE-2024-36911
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-36911
https://git.kernel.org/linus/bbf9ac34677b57506a13682b31a2a718934c0e31 (6.9-rc4)
https://git.kernel.org/stable/c/4aaed9dbe8acd2b6114458f0498a617283d6275b
https://git.kernel.org/stable/c/a56fe611326332bf6b7126e5559590c57dcebad4
https://git.kernel.org/stable/c/bbf9ac34677b57506a13682b31a2a718934c0e31
https://lore.kernel.org/linux-cve-announce/2024053037-CVE-2024-36911-5ef6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-36911
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://www.cve.org/CVERecord?id=CVE-2024-36911
linux-libc-dev
CVE-2024-36922
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:7000
https://access.redhat.com/security/cve/CVE-2024-36922
https://bugzilla.redhat.com/2258012
https://bugzilla.redhat.com/2258013
https://bugzilla.redhat.com/2260038
https://bugzilla.redhat.com/2265799
https://bugzilla.redhat.com/2265838
https://bugzilla.redhat.com/2266358
https://bugzilla.redhat.com/2266750
https://bugzilla.redhat.com/2267036
https://bugzilla.redhat.com/2267041
https://bugzilla.redhat.com/2267795
https://bugzilla.redhat.com/2267916
https://bugzilla.redhat.com/2267925
https://bugzilla.redhat.com/2268295
https://bugzilla.redhat.com/2270103
https://bugzilla.redhat.com/2271648
https://bugzilla.redhat.com/2271796
https://bugzilla.redhat.com/2272793
https://bugzilla.redhat.com/2273141
https://bugzilla.redhat.com/2273148
https://bugzilla.redhat.com/2273180
https://bugzilla.redhat.com/2275558
https://bugzilla.redhat.com/2275661
https://bugzilla.redhat.com/2275690
https://bugzilla.redhat.com/2275742
https://bugzilla.redhat.com/2277171
https://bugzilla.redhat.com/2278220
https://bugzilla.redhat.com/2278270
https://bugzilla.redhat.com/2278447
https://bugzilla.redhat.com/2281217
https://bugzilla.redhat.com/2281317
https://bugzilla.redhat.com/2281704
https://bugzilla.redhat.com/2281720
https://bugzilla.redhat.com/2281807
https://bugzilla.redhat.com/2281847
https://bugzilla.redhat.com/2282324
https://bugzilla.redhat.com/2282345
https://bugzilla.redhat.com/2282354
https://bugzilla.redhat.com/2282355
https://bugzilla.redhat.com/2282356
https://bugzilla.redhat.com/2282357
https://bugzilla.redhat.com/2282366
https://bugzilla.redhat.com/2282401
https://bugzilla.redhat.com/2282422
https://bugzilla.redhat.com/2282440
https://bugzilla.redhat.com/2282508
https://bugzilla.redhat.com/2282511
https://bugzilla.redhat.com/2282648
https://bugzilla.redhat.com/2282669
https://bugzilla.redhat.com/2282676
https://bugzilla.redhat.com/2282757
https://bugzilla.redhat.com/2282764
https://bugzilla.redhat.com/2282851
https://bugzilla.redhat.com/2282890
https://bugzilla.redhat.com/2282903
https://bugzilla.redhat.com/2282918
https://bugzilla.redhat.com/2283389
https://bugzilla.redhat.com/2283424
https://bugzilla.redhat.com/2284271
https://bugzilla.redhat.com/2284511
https://bugzilla.redhat.com/2284515
https://bugzilla.redhat.com/2284545
https://bugzilla.redhat.com/2284596
https://bugzilla.redhat.com/2284628
https://bugzilla.redhat.com/2284630
https://bugzilla.redhat.com/2284634
https://bugzilla.redhat.com/2293247
https://bugzilla.redhat.com/2293270
https://bugzilla.redhat.com/2293273
https://bugzilla.redhat.com/2293304
https://bugzilla.redhat.com/2293377
https://bugzilla.redhat.com/2293408
https://bugzilla.redhat.com/2293414
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293440
https://bugzilla.redhat.com/2293441
https://bugzilla.redhat.com/2293658
https://bugzilla.redhat.com/2294313
https://bugzilla.redhat.com/2297471
https://bugzilla.redhat.com/2297473
https://bugzilla.redhat.com/2297478
https://bugzilla.redhat.com/2297488
https://bugzilla.redhat.com/2297495
https://bugzilla.redhat.com/2297496
https://bugzilla.redhat.com/2297513
https://bugzilla.redhat.com/2297515
https://bugzilla.redhat.com/2297525
https://bugzilla.redhat.com/2297538
https://bugzilla.redhat.com/2297542
https://bugzilla.redhat.com/2297543
https://bugzilla.redhat.com/2297544
https://bugzilla.redhat.com/2297556
https://bugzilla.redhat.com/2297561
https://bugzilla.redhat.com/2297562
https://bugzilla.redhat.com/2297572
https://bugzilla.redhat.com/2297573
https://bugzilla.redhat.com/2297579
https://bugzilla.redhat.com/2297581
https://bugzilla.redhat.com/2297582
https://bugzilla.redhat.com/2297589
https://bugzilla.redhat.com/2297706
https://bugzilla.redhat.com/2297909
https://bugzilla.redhat.com/2298079
https://bugzilla.redhat.com/2298140
https://bugzilla.redhat.com/2298177
https://bugzilla.redhat.com/2298640
https://bugzilla.redhat.com/2299240
https://bugzilla.redhat.com/2299336
https://bugzilla.redhat.com/2299452
https://bugzilla.redhat.com/2300296
https://bugzilla.redhat.com/2300297
https://bugzilla.redhat.com/2300381
https://bugzilla.redhat.com/2300402
https://bugzilla.redhat.com/2300407
https://bugzilla.redhat.com/2300408
https://bugzilla.redhat.com/2300409
https://bugzilla.redhat.com/2300410
https://bugzilla.redhat.com/2300414
https://bugzilla.redhat.com/2300429
https://bugzilla.redhat.com/2300430
https://bugzilla.redhat.com/2300434
https://bugzilla.redhat.com/2300439
https://bugzilla.redhat.com/2300440
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2300453
https://bugzilla.redhat.com/2300492
https://bugzilla.redhat.com/2300533
https://bugzilla.redhat.com/2300552
https://bugzilla.redhat.com/2300709
https://bugzilla.redhat.com/2300713
https://bugzilla.redhat.com/2301477
https://bugzilla.redhat.com/2301489
https://bugzilla.redhat.com/2301496
https://bugzilla.redhat.com/2301519
https://bugzilla.redhat.com/2301522
https://bugzilla.redhat.com/2301543
https://bugzilla.redhat.com/2301544
https://bugzilla.redhat.com/2303077
https://bugzilla.redhat.com/2303505
https://bugzilla.redhat.com/2303506
https://bugzilla.redhat.com/2303508
https://bugzilla.redhat.com/2303514
https://bugzilla.redhat.com/2305410
https://bugzilla.redhat.com/2305467
https://bugzilla.redhat.com/2305488
https://bugzilla.redhat.com/2306365
https://bugzilla.redhat.com/show_bug.cgi?id=2265838
https://bugzilla.redhat.com/show_bug.cgi?id=2273405
https://bugzilla.redhat.com/show_bug.cgi?id=2275600
https://bugzilla.redhat.com/show_bug.cgi?id=2275655
https://bugzilla.redhat.com/show_bug.cgi?id=2275715
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278417
https://bugzilla.redhat.com/show_bug.cgi?id=2278429
https://bugzilla.redhat.com/show_bug.cgi?id=2278519
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2281057
https://bugzilla.redhat.com/show_bug.cgi?id=2281097
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281237
https://bugzilla.redhat.com/show_bug.cgi?id=2281257
https://bugzilla.redhat.com/show_bug.cgi?id=2281265
https://bugzilla.redhat.com/show_bug.cgi?id=2281272
https://bugzilla.redhat.com/show_bug.cgi?id=2281639
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281900
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284511
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284543
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293208
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293441
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293658
https://bugzilla.redhat.com/show_bug.cgi?id=2293686
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293688
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297512
https://bugzilla.redhat.com/show_bug.cgi?id=2297538
https://bugzilla.redhat.com/show_bug.cgi?id=2297542
https://bugzilla.redhat.com/show_bug.cgi?id=2297545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26828
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35969
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961
https://errata.almalinux.org/8/ALSA-2024-7000.html
https://errata.rockylinux.org/RLSA-2024:5363
https://git.kernel.org/linus/c2ace6300600c634553657785dfe5ea0ed688ac2 (6.9-rc2)
https://git.kernel.org/stable/c/43d07103df670484cdd26f9588eabef80f69db89
https://git.kernel.org/stable/c/b83db8e756dec68a950ed2f056248b1704b3deaa
https://git.kernel.org/stable/c/c2ace6300600c634553657785dfe5ea0ed688ac2
https://linux.oracle.com/cve/CVE-2024-36922.html
https://linux.oracle.com/errata/ELSA-2024-7000.html
https://lore.kernel.org/linux-cve-announce/2024053039-CVE-2024-36922-f0df@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-36922
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://www.cve.org/CVERecord?id=CVE-2024-36922
linux-libc-dev
CVE-2024-36949
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-36949
https://git.kernel.org/linus/d06af584be5a769d124b7302b32a033e9559761d (6.9-rc4)
https://git.kernel.org/stable/c/b6f6626528fe724b512c34f3fb5946c36a135f58
https://git.kernel.org/stable/c/d06af584be5a769d124b7302b32a033e9559761d
https://git.kernel.org/stable/c/ed28ef3840bbf93a64376ea7814ce39f86352e14
https://nvd.nist.gov/vuln/detail/CVE-2024-36949
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://www.cve.org/CVERecord?id=CVE-2024-36949
linux-libc-dev
CVE-2024-36951
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-36951
https://git.kernel.org/linus/0cac183b98d8a8c692c98e8dba37df15a9e9210d (6.9-rc2)
https://git.kernel.org/stable/c/0cac183b98d8a8c692c98e8dba37df15a9e9210d
https://git.kernel.org/stable/c/41dc6791596656dd41100b85647ed489e1d5c2f2
https://git.kernel.org/stable/c/b6735bfe941486c5dfc9c3085d2d75d4923f9449
https://lore.kernel.org/linux-cve-announce/2024053040-CVE-2024-36951-d3cb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-36951
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://www.cve.org/CVERecord?id=CVE-2024-36951
linux-libc-dev
CVE-2024-36968
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-36968
https://git.kernel.org/linus/a5b862c6a221459d54e494e88965b48dcfa6cc44 (6.10-rc1)
https://git.kernel.org/stable/c/4d3dbaa252257d20611c3647290e6171f1bbd6c8
https://git.kernel.org/stable/c/a5b862c6a221459d54e494e88965b48dcfa6cc44
https://git.kernel.org/stable/c/ad3f7986c5a0f82b8b66a0afe1cc1f5421e1d674
https://git.kernel.org/stable/c/d2b2f7d3936dc5990549bc36ab7ac7ac37f22c30
https://git.kernel.org/stable/c/dfece2b4e3759759b2bdfac2cd6d0ee9fbf055f3
https://linux.oracle.com/cve/CVE-2024-36968.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://nvd.nist.gov/vuln/detail/CVE-2024-36968
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://ubuntu.com/security/notices/USN-7159-1
https://ubuntu.com/security/notices/USN-7159-2
https://ubuntu.com/security/notices/USN-7159-3
https://ubuntu.com/security/notices/USN-7159-4
https://ubuntu.com/security/notices/USN-7159-5
https://ubuntu.com/security/notices/USN-7166-1
https://ubuntu.com/security/notices/USN-7166-2
https://ubuntu.com/security/notices/USN-7166-3
https://ubuntu.com/security/notices/USN-7166-4
https://ubuntu.com/security/notices/USN-7183-1
https://ubuntu.com/security/notices/USN-7184-1
https://ubuntu.com/security/notices/USN-7185-1
https://ubuntu.com/security/notices/USN-7185-2
https://ubuntu.com/security/notices/USN-7186-1
https://ubuntu.com/security/notices/USN-7186-2
https://ubuntu.com/security/notices/USN-7194-1
https://ubuntu.com/security/notices/USN-7195-1
https://ubuntu.com/security/notices/USN-7195-2
https://www.cve.org/CVERecord?id=CVE-2024-36968
linux-libc-dev
CVE-2024-38557
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-38557
https://git.kernel.org/linus/0f06228d4a2dcc1fca5b3ddb0eefa09c05b102c4 (6.10-rc1)
https://git.kernel.org/stable/c/0f06228d4a2dcc1fca5b3ddb0eefa09c05b102c4
https://git.kernel.org/stable/c/0f320f28f54b1b269a755be2e3fb3695e0b80b07
https://git.kernel.org/stable/c/e93fc8d959e56092e2eca1e5511c2d2f0ad6807a
https://git.kernel.org/stable/c/f03c714a0fdd1f93101a929d0e727c28a66383fc
https://lore.kernel.org/linux-cve-announce/2024061953-CVE-2024-38557-2cb9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-38557
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://www.cve.org/CVERecord?id=CVE-2024-38557
linux-libc-dev
CVE-2024-38564
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:10282
https://access.redhat.com/security/cve/CVE-2024-38564
https://bugzilla.redhat.com/2278445
https://bugzilla.redhat.com/2293429
https://bugzilla.redhat.com/show_bug.cgi?id=2278445
https://bugzilla.redhat.com/show_bug.cgi?id=2280462
https://bugzilla.redhat.com/show_bug.cgi?id=2293429
https://bugzilla.redhat.com/show_bug.cgi?id=2315210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27399
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38564
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46858
https://errata.almalinux.org/8/ALSA-2024-10282.html
https://errata.rockylinux.org/RLSA-2024:10281
https://git.kernel.org/linus/543576ec15b17c0c93301ac8297333c7b6e84ac7 (6.10-rc1)
https://git.kernel.org/stable/c/543576ec15b17c0c93301ac8297333c7b6e84ac7
https://git.kernel.org/stable/c/6675c541f540a29487a802d3135280b69b9f568d
https://git.kernel.org/stable/c/67929e973f5a347f05fef064fea4ae79e7cdb5fd
https://git.kernel.org/stable/c/b34bbc76651065a5eafad8ddff1eb8d1f8473172
https://linux.oracle.com/cve/CVE-2024-38564.html
https://linux.oracle.com/errata/ELSA-2024-11486.html
https://lore.kernel.org/linux-cve-announce/2024061955-CVE-2024-38564-b069@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-38564
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://www.cve.org/CVERecord?id=CVE-2024-38564
linux-libc-dev
CVE-2024-38594
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-38594
https://git.kernel.org/linus/36ac9e7f2e5786bd37c5cd91132e1f39c29b8197 (6.10-rc1)
https://git.kernel.org/stable/c/36ac9e7f2e5786bd37c5cd91132e1f39c29b8197
https://git.kernel.org/stable/c/487f9030b1ef34bab123f2df2a4ccbe01ba84416
https://git.kernel.org/stable/c/6f476aff2d8da1a189621c4c16a76a6c534e4312
https://git.kernel.org/stable/c/b538fefeb1026aad9dcdcbb410c42b56dff8aae9
https://lore.kernel.org/linux-cve-announce/2024061955-CVE-2024-38594-75c8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-38594
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://www.cve.org/CVERecord?id=CVE-2024-38594
linux-libc-dev
CVE-2024-38608
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:8870
https://access.redhat.com/security/cve/CVE-2024-38608
https://bugzilla.redhat.com/2266247
https://bugzilla.redhat.com/2269183
https://bugzilla.redhat.com/2275750
https://bugzilla.redhat.com/2277168
https://bugzilla.redhat.com/2278262
https://bugzilla.redhat.com/2278350
https://bugzilla.redhat.com/2278387
https://bugzilla.redhat.com/2281284
https://bugzilla.redhat.com/2281669
https://bugzilla.redhat.com/2281817
https://bugzilla.redhat.com/2293356
https://bugzilla.redhat.com/2293402
https://bugzilla.redhat.com/2293458
https://bugzilla.redhat.com/2293459
https://bugzilla.redhat.com/2297475
https://bugzilla.redhat.com/2297508
https://bugzilla.redhat.com/2297545
https://bugzilla.redhat.com/2297567
https://bugzilla.redhat.com/2297568
https://bugzilla.redhat.com/2298109
https://bugzilla.redhat.com/2298412
https://bugzilla.redhat.com/2300412
https://bugzilla.redhat.com/2300442
https://bugzilla.redhat.com/2300487
https://bugzilla.redhat.com/2300488
https://bugzilla.redhat.com/2300508
https://bugzilla.redhat.com/2300517
https://bugzilla.redhat.com/2307862
https://bugzilla.redhat.com/2307865
https://bugzilla.redhat.com/2307892
https://bugzilla.redhat.com/2309852
https://bugzilla.redhat.com/2309853
https://bugzilla.redhat.com/2311715
https://bugzilla.redhat.com/2315178
https://bugzilla.redhat.com/2317601
https://bugzilla.redhat.com/show_bug.cgi?id=2266247
https://bugzilla.redhat.com/show_bug.cgi?id=2269183
https://bugzilla.redhat.com/show_bug.cgi?id=2275750
https://bugzilla.redhat.com/show_bug.cgi?id=2277168
https://bugzilla.redhat.com/show_bug.cgi?id=2278262
https://bugzilla.redhat.com/show_bug.cgi?id=2278350
https://bugzilla.redhat.com/show_bug.cgi?id=2278387
https://bugzilla.redhat.com/show_bug.cgi?id=2281284
https://bugzilla.redhat.com/show_bug.cgi?id=2281669
https://bugzilla.redhat.com/show_bug.cgi?id=2281817
https://bugzilla.redhat.com/show_bug.cgi?id=2293356
https://bugzilla.redhat.com/show_bug.cgi?id=2293402
https://bugzilla.redhat.com/show_bug.cgi?id=2293458
https://bugzilla.redhat.com/show_bug.cgi?id=2293459
https://bugzilla.redhat.com/show_bug.cgi?id=2297475
https://bugzilla.redhat.com/show_bug.cgi?id=2297508
https://bugzilla.redhat.com/show_bug.cgi?id=2297545
https://bugzilla.redhat.com/show_bug.cgi?id=2297567
https://bugzilla.redhat.com/show_bug.cgi?id=2297568
https://bugzilla.redhat.com/show_bug.cgi?id=2298109
https://bugzilla.redhat.com/show_bug.cgi?id=2298412
https://bugzilla.redhat.com/show_bug.cgi?id=2300412
https://bugzilla.redhat.com/show_bug.cgi?id=2300442
https://bugzilla.redhat.com/show_bug.cgi?id=2300487
https://bugzilla.redhat.com/show_bug.cgi?id=2300488
https://bugzilla.redhat.com/show_bug.cgi?id=2300508
https://bugzilla.redhat.com/show_bug.cgi?id=2300517
https://bugzilla.redhat.com/show_bug.cgi?id=2307862
https://bugzilla.redhat.com/show_bug.cgi?id=2307865
https://bugzilla.redhat.com/show_bug.cgi?id=2307892
https://bugzilla.redhat.com/show_bug.cgi?id=2309852
https://bugzilla.redhat.com/show_bug.cgi?id=2309853
https://bugzilla.redhat.com/show_bug.cgi?id=2311715
https://bugzilla.redhat.com/show_bug.cgi?id=2315178
https://bugzilla.redhat.com/show_bug.cgi?id=2317601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35839
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47668
https://errata.almalinux.org/8/ALSA-2024-8870.html
https://errata.rockylinux.org/RLSA-2024:8856
https://git.kernel.org/linus/3d5918477f94e4c2f064567875c475468e264644 (6.10-rc1)
https://git.kernel.org/stable/c/3d5918477f94e4c2f064567875c475468e264644
https://git.kernel.org/stable/c/f7e6cfb864a53af71c5cc904f1cc22215d68f5c6
https://linux.oracle.com/cve/CVE-2024-38608.html
https://linux.oracle.com/errata/ELSA-2024-8856.html
https://lore.kernel.org/linux-cve-announce/2024061920-CVE-2024-38608-4068@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-38608
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-38608
linux-libc-dev
CVE-2024-38620
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-38620
https://git.kernel.org/linus/84a4bb6548a29326564f0e659fb8064503ecc1c7 (6.10-rc1)
https://git.kernel.org/stable/c/5af2e235b0d5b797e9531a00c50058319130e156
https://git.kernel.org/stable/c/84a4bb6548a29326564f0e659fb8064503ecc1c7
https://git.kernel.org/stable/c/af1d425b6dc67cd67809f835dd7afb6be4d43e03
https://git.kernel.org/stable/c/d3c7b012d912b31ad23b9349c0e499d6dddd48ec
https://lore.kernel.org/linux-cve-announce/2024062047-CVE-2024-38620-64ef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-38620
https://ubuntu.com/security/notices/USN-6949-1
https://ubuntu.com/security/notices/USN-6949-2
https://ubuntu.com/security/notices/USN-6952-1
https://ubuntu.com/security/notices/USN-6952-2
https://ubuntu.com/security/notices/USN-6955-1
https://www.cve.org/CVERecord?id=CVE-2024-38620
linux-libc-dev
CVE-2024-38622
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-38622
https://git.kernel.org/linus/530f272053a5e72243a9cb07bb1296af6c346002 (6.10-rc1)
https://git.kernel.org/stable/c/530f272053a5e72243a9cb07bb1296af6c346002
https://git.kernel.org/stable/c/873f67699114452c2a996c4e10faac8ff860c241
https://git.kernel.org/stable/c/9078630ed7f8f25d65d11823e7f2b11a8e2f4f0f
https://lore.kernel.org/linux-cve-announce/2024062139-CVE-2024-38622-a164@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-38622
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7029-1
https://www.cve.org/CVERecord?id=CVE-2024-38622
linux-libc-dev
CVE-2024-38625
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-38625
https://git.kernel.org/linus/1cd6c96219c429ebcfa8e79a865277376c563803 (6.10-rc1)
https://git.kernel.org/stable/c/1cd6c96219c429ebcfa8e79a865277376c563803
https://git.kernel.org/stable/c/6c8054d590668629bb2eb6fb4cbf22455d08ada8
https://git.kernel.org/stable/c/ff1068929459347f9e47f8d14c409dcf938c2641
https://lore.kernel.org/linux-cve-announce/2024062140-CVE-2024-38625-2694@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-38625
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7029-1
https://www.cve.org/CVERecord?id=CVE-2024-38625
linux-libc-dev
CVE-2024-39508
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-39508
https://git.kernel.org/linus/8a565304927fbd28c9f028c492b5c1714002cbab (6.10-rc1)
https://git.kernel.org/stable/c/1cbb0affb15470a9621267fe0a8568007553a4bf
https://git.kernel.org/stable/c/8a565304927fbd28c9f028c492b5c1714002cbab
https://git.kernel.org/stable/c/ab702c3483db9046bab9f40306f1a28b22dbbdc0
https://linux.oracle.com/cve/CVE-2024-39508.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024071206-CVE-2024-39508-20c3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-39508
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7029-1
https://www.cve.org/CVERecord?id=CVE-2024-39508
linux-libc-dev
CVE-2024-40965
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-40965
https://git.kernel.org/linus/4268254a39484fc11ba991ae148bacbe75d9cc0a (6.10-rc1)
https://git.kernel.org/stable/c/2b42e9587a7a9c7b824e0feb92958f258263963e
https://git.kernel.org/stable/c/4268254a39484fc11ba991ae148bacbe75d9cc0a
https://git.kernel.org/stable/c/d038693e08adf9c162c6377800495e4f5a2df045
https://linux.oracle.com/cve/CVE-2024-40965.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024071227-CVE-2024-40965-d9b9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-40965
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7029-1
https://ubuntu.com/security/notices/USN-7288-1
https://ubuntu.com/security/notices/USN-7288-2
https://ubuntu.com/security/notices/USN-7289-1
https://ubuntu.com/security/notices/USN-7289-2
https://ubuntu.com/security/notices/USN-7289-3
https://ubuntu.com/security/notices/USN-7289-4
https://ubuntu.com/security/notices/USN-7291-1
https://ubuntu.com/security/notices/USN-7293-1
https://ubuntu.com/security/notices/USN-7294-1
https://ubuntu.com/security/notices/USN-7294-2
https://ubuntu.com/security/notices/USN-7294-3
https://ubuntu.com/security/notices/USN-7294-4
https://ubuntu.com/security/notices/USN-7295-1
https://ubuntu.com/security/notices/USN-7305-1
https://ubuntu.com/security/notices/USN-7308-1
https://ubuntu.com/security/notices/USN-7331-1
https://ubuntu.com/security/notices/USN-7388-1
https://ubuntu.com/security/notices/USN-7389-1
https://ubuntu.com/security/notices/USN-7390-1
https://ubuntu.com/security/notices/USN-7393-1
https://ubuntu.com/security/notices/USN-7401-1
https://ubuntu.com/security/notices/USN-7413-1
https://ubuntu.com/security/notices/USN-7458-1
https://ubuntu.com/security/notices/USN-7539-1
https://ubuntu.com/security/notices/USN-7540-1
https://www.cve.org/CVERecord?id=CVE-2024-40965
linux-libc-dev
CVE-2024-40969
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-40969
https://git.kernel.org/linus/3bdb7f161697e2d5123b89fe1778ef17a44858e7 (6.10-rc1)
https://git.kernel.org/stable/c/1036d3ea7a32cb7cee00885c73a1f2ba7fbc499a
https://git.kernel.org/stable/c/3bdb7f161697e2d5123b89fe1778ef17a44858e7
https://git.kernel.org/stable/c/f47ed3b284b38f235355e281f57dfa8fffcc6563
https://lore.kernel.org/linux-cve-announce/2024071228-CVE-2024-40969-6507@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-40969
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7029-1
https://www.cve.org/CVERecord?id=CVE-2024-40969
linux-libc-dev
CVE-2024-40975
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-40975
https://git.kernel.org/linus/3de0f2627ef849735f155c1818247f58404dddfe (6.10-rc1)
https://git.kernel.org/stable/c/36ff963c133a25ed1166a25c3ba8b357ea010fda
https://git.kernel.org/stable/c/3de0f2627ef849735f155c1818247f58404dddfe
https://git.kernel.org/stable/c/f0c982853d665597d17e4995ff479fbbf79a9cf6
https://lore.kernel.org/linux-cve-announce/2024071230-CVE-2024-40975-f7d8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-40975
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7029-1
https://www.cve.org/CVERecord?id=CVE-2024-40975
linux-libc-dev
CVE-2024-40998
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:7001
https://access.redhat.com/security/cve/CVE-2024-40998
https://bugzilla.redhat.com/2258012
https://bugzilla.redhat.com/2258013
https://bugzilla.redhat.com/2260038
https://bugzilla.redhat.com/2265799
https://bugzilla.redhat.com/2266358
https://bugzilla.redhat.com/2266750
https://bugzilla.redhat.com/2267036
https://bugzilla.redhat.com/2267041
https://bugzilla.redhat.com/2267795
https://bugzilla.redhat.com/2267916
https://bugzilla.redhat.com/2267925
https://bugzilla.redhat.com/2268295
https://bugzilla.redhat.com/2271648
https://bugzilla.redhat.com/2271796
https://bugzilla.redhat.com/2272793
https://bugzilla.redhat.com/2273141
https://bugzilla.redhat.com/2273148
https://bugzilla.redhat.com/2273180
https://bugzilla.redhat.com/2275661
https://bugzilla.redhat.com/2275690
https://bugzilla.redhat.com/2275742
https://bugzilla.redhat.com/2277171
https://bugzilla.redhat.com/2278220
https://bugzilla.redhat.com/2278270
https://bugzilla.redhat.com/2278447
https://bugzilla.redhat.com/2281217
https://bugzilla.redhat.com/2281317
https://bugzilla.redhat.com/2281704
https://bugzilla.redhat.com/2281720
https://bugzilla.redhat.com/2281807
https://bugzilla.redhat.com/2281847
https://bugzilla.redhat.com/2282324
https://bugzilla.redhat.com/2282345
https://bugzilla.redhat.com/2282354
https://bugzilla.redhat.com/2282355
https://bugzilla.redhat.com/2282356
https://bugzilla.redhat.com/2282357
https://bugzilla.redhat.com/2282366
https://bugzilla.redhat.com/2282401
https://bugzilla.redhat.com/2282422
https://bugzilla.redhat.com/2282440
https://bugzilla.redhat.com/2282508
https://bugzilla.redhat.com/2282511
https://bugzilla.redhat.com/2282676
https://bugzilla.redhat.com/2282757
https://bugzilla.redhat.com/2282851
https://bugzilla.redhat.com/2282890
https://bugzilla.redhat.com/2282903
https://bugzilla.redhat.com/2282918
https://bugzilla.redhat.com/2283389
https://bugzilla.redhat.com/2283424
https://bugzilla.redhat.com/2284271
https://bugzilla.redhat.com/2284515
https://bugzilla.redhat.com/2284545
https://bugzilla.redhat.com/2284596
https://bugzilla.redhat.com/2284628
https://bugzilla.redhat.com/2284634
https://bugzilla.redhat.com/2293247
https://bugzilla.redhat.com/2293270
https://bugzilla.redhat.com/2293273
https://bugzilla.redhat.com/2293304
https://bugzilla.redhat.com/2293377
https://bugzilla.redhat.com/2293408
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293440
https://bugzilla.redhat.com/2293441
https://bugzilla.redhat.com/2293658
https://bugzilla.redhat.com/2294313
https://bugzilla.redhat.com/2297471
https://bugzilla.redhat.com/2297473
https://bugzilla.redhat.com/2297478
https://bugzilla.redhat.com/2297488
https://bugzilla.redhat.com/2297495
https://bugzilla.redhat.com/2297496
https://bugzilla.redhat.com/2297513
https://bugzilla.redhat.com/2297515
https://bugzilla.redhat.com/2297525
https://bugzilla.redhat.com/2297538
https://bugzilla.redhat.com/2297542
https://bugzilla.redhat.com/2297543
https://bugzilla.redhat.com/2297544
https://bugzilla.redhat.com/2297556
https://bugzilla.redhat.com/2297561
https://bugzilla.redhat.com/2297562
https://bugzilla.redhat.com/2297572
https://bugzilla.redhat.com/2297573
https://bugzilla.redhat.com/2297579
https://bugzilla.redhat.com/2297581
https://bugzilla.redhat.com/2297582
https://bugzilla.redhat.com/2297589
https://bugzilla.redhat.com/2297706
https://bugzilla.redhat.com/2297909
https://bugzilla.redhat.com/2298079
https://bugzilla.redhat.com/2298140
https://bugzilla.redhat.com/2298177
https://bugzilla.redhat.com/2298640
https://bugzilla.redhat.com/2299240
https://bugzilla.redhat.com/2299336
https://bugzilla.redhat.com/2299452
https://bugzilla.redhat.com/2300296
https://bugzilla.redhat.com/2300297
https://bugzilla.redhat.com/2300402
https://bugzilla.redhat.com/2300407
https://bugzilla.redhat.com/2300408
https://bugzilla.redhat.com/2300409
https://bugzilla.redhat.com/2300410
https://bugzilla.redhat.com/2300414
https://bugzilla.redhat.com/2300429
https://bugzilla.redhat.com/2300430
https://bugzilla.redhat.com/2300434
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2300453
https://bugzilla.redhat.com/2300492
https://bugzilla.redhat.com/2300533
https://bugzilla.redhat.com/2300552
https://bugzilla.redhat.com/2300713
https://bugzilla.redhat.com/2301477
https://bugzilla.redhat.com/2301489
https://bugzilla.redhat.com/2301496
https://bugzilla.redhat.com/2301519
https://bugzilla.redhat.com/2301522
https://bugzilla.redhat.com/2301544
https://bugzilla.redhat.com/2303077
https://bugzilla.redhat.com/2303505
https://bugzilla.redhat.com/2303506
https://bugzilla.redhat.com/2303508
https://bugzilla.redhat.com/2303514
https://bugzilla.redhat.com/2305467
https://bugzilla.redhat.com/2306365
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2275604
https://bugzilla.redhat.com/show_bug.cgi?id=2277171
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278235
https://bugzilla.redhat.com/show_bug.cgi?id=2282357
https://bugzilla.redhat.com/show_bug.cgi?id=2293654
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297476
https://bugzilla.redhat.com/show_bug.cgi?id=2297488
https://bugzilla.redhat.com/show_bug.cgi?id=2297515
https://bugzilla.redhat.com/show_bug.cgi?id=2297544
https://bugzilla.redhat.com/show_bug.cgi?id=2297556
https://bugzilla.redhat.com/show_bug.cgi?id=2297561
https://bugzilla.redhat.com/show_bug.cgi?id=2297579
https://bugzilla.redhat.com/show_bug.cgi?id=2297582
https://bugzilla.redhat.com/show_bug.cgi?id=2297589
https://bugzilla.redhat.com/show_bug.cgi?id=2300296
https://bugzilla.redhat.com/show_bug.cgi?id=2300297
https://bugzilla.redhat.com/show_bug.cgi?id=2311715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40972
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45018
https://errata.almalinux.org/8/ALSA-2024-7001.html
https://errata.rockylinux.org/RLSA-2024:8617
https://git.kernel.org/linus/b4b4fda34e535756f9e774fb2d09c4537b7dfd1c (6.10-rc1)
https://git.kernel.org/stable/c/23afcd52af06880c6c913a0ad99022b8937b575c
https://git.kernel.org/stable/c/645267906944a9aeec9d5c56ee24a9096a288798
https://git.kernel.org/stable/c/b4b4fda34e535756f9e774fb2d09c4537b7dfd1c
https://linux.oracle.com/cve/CVE-2024-40998.html
https://linux.oracle.com/errata/ELSA-2024-8617.html
https://lore.kernel.org/linux-cve-announce/2024071252-CVE-2024-40998-90d6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-40998
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7029-1
https://www.cve.org/CVERecord?id=CVE-2024-40998
linux-libc-dev
CVE-2024-40999
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-40999
https://git.kernel.org/linus/b37b98a3a0c1198bafe8c2d9ce0bc845b4e7a9a7 (6.10-rc1)
https://git.kernel.org/stable/c/42146ee5286f16f1674a84f7c274dcca65c6ff2e
https://git.kernel.org/stable/c/b37b98a3a0c1198bafe8c2d9ce0bc845b4e7a9a7
https://lore.kernel.org/linux-cve-announce/2024071252-CVE-2024-40999-8c1b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-40999
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7029-1
https://www.cve.org/CVERecord?id=CVE-2024-40999
linux-libc-dev
CVE-2024-41008
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:7001
https://access.redhat.com/security/cve/CVE-2024-41008
https://bugzilla.redhat.com/2258012
https://bugzilla.redhat.com/2258013
https://bugzilla.redhat.com/2260038
https://bugzilla.redhat.com/2265799
https://bugzilla.redhat.com/2266358
https://bugzilla.redhat.com/2266750
https://bugzilla.redhat.com/2267036
https://bugzilla.redhat.com/2267041
https://bugzilla.redhat.com/2267795
https://bugzilla.redhat.com/2267916
https://bugzilla.redhat.com/2267925
https://bugzilla.redhat.com/2268295
https://bugzilla.redhat.com/2271648
https://bugzilla.redhat.com/2271796
https://bugzilla.redhat.com/2272793
https://bugzilla.redhat.com/2273141
https://bugzilla.redhat.com/2273148
https://bugzilla.redhat.com/2273180
https://bugzilla.redhat.com/2275661
https://bugzilla.redhat.com/2275690
https://bugzilla.redhat.com/2275742
https://bugzilla.redhat.com/2277171
https://bugzilla.redhat.com/2278220
https://bugzilla.redhat.com/2278270
https://bugzilla.redhat.com/2278447
https://bugzilla.redhat.com/2281217
https://bugzilla.redhat.com/2281317
https://bugzilla.redhat.com/2281704
https://bugzilla.redhat.com/2281720
https://bugzilla.redhat.com/2281807
https://bugzilla.redhat.com/2281847
https://bugzilla.redhat.com/2282324
https://bugzilla.redhat.com/2282345
https://bugzilla.redhat.com/2282354
https://bugzilla.redhat.com/2282355
https://bugzilla.redhat.com/2282356
https://bugzilla.redhat.com/2282357
https://bugzilla.redhat.com/2282366
https://bugzilla.redhat.com/2282401
https://bugzilla.redhat.com/2282422
https://bugzilla.redhat.com/2282440
https://bugzilla.redhat.com/2282508
https://bugzilla.redhat.com/2282511
https://bugzilla.redhat.com/2282676
https://bugzilla.redhat.com/2282757
https://bugzilla.redhat.com/2282851
https://bugzilla.redhat.com/2282890
https://bugzilla.redhat.com/2282903
https://bugzilla.redhat.com/2282918
https://bugzilla.redhat.com/2283389
https://bugzilla.redhat.com/2283424
https://bugzilla.redhat.com/2284271
https://bugzilla.redhat.com/2284515
https://bugzilla.redhat.com/2284545
https://bugzilla.redhat.com/2284596
https://bugzilla.redhat.com/2284628
https://bugzilla.redhat.com/2284634
https://bugzilla.redhat.com/2293247
https://bugzilla.redhat.com/2293270
https://bugzilla.redhat.com/2293273
https://bugzilla.redhat.com/2293304
https://bugzilla.redhat.com/2293377
https://bugzilla.redhat.com/2293408
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293440
https://bugzilla.redhat.com/2293441
https://bugzilla.redhat.com/2293658
https://bugzilla.redhat.com/2294313
https://bugzilla.redhat.com/2297471
https://bugzilla.redhat.com/2297473
https://bugzilla.redhat.com/2297478
https://bugzilla.redhat.com/2297488
https://bugzilla.redhat.com/2297495
https://bugzilla.redhat.com/2297496
https://bugzilla.redhat.com/2297513
https://bugzilla.redhat.com/2297515
https://bugzilla.redhat.com/2297525
https://bugzilla.redhat.com/2297538
https://bugzilla.redhat.com/2297542
https://bugzilla.redhat.com/2297543
https://bugzilla.redhat.com/2297544
https://bugzilla.redhat.com/2297556
https://bugzilla.redhat.com/2297561
https://bugzilla.redhat.com/2297562
https://bugzilla.redhat.com/2297572
https://bugzilla.redhat.com/2297573
https://bugzilla.redhat.com/2297579
https://bugzilla.redhat.com/2297581
https://bugzilla.redhat.com/2297582
https://bugzilla.redhat.com/2297589
https://bugzilla.redhat.com/2297706
https://bugzilla.redhat.com/2297909
https://bugzilla.redhat.com/2298079
https://bugzilla.redhat.com/2298140
https://bugzilla.redhat.com/2298177
https://bugzilla.redhat.com/2298640
https://bugzilla.redhat.com/2299240
https://bugzilla.redhat.com/2299336
https://bugzilla.redhat.com/2299452
https://bugzilla.redhat.com/2300296
https://bugzilla.redhat.com/2300297
https://bugzilla.redhat.com/2300402
https://bugzilla.redhat.com/2300407
https://bugzilla.redhat.com/2300408
https://bugzilla.redhat.com/2300409
https://bugzilla.redhat.com/2300410
https://bugzilla.redhat.com/2300414
https://bugzilla.redhat.com/2300429
https://bugzilla.redhat.com/2300430
https://bugzilla.redhat.com/2300434
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2300453
https://bugzilla.redhat.com/2300492
https://bugzilla.redhat.com/2300533
https://bugzilla.redhat.com/2300552
https://bugzilla.redhat.com/2300713
https://bugzilla.redhat.com/2301477
https://bugzilla.redhat.com/2301489
https://bugzilla.redhat.com/2301496
https://bugzilla.redhat.com/2301519
https://bugzilla.redhat.com/2301522
https://bugzilla.redhat.com/2301544
https://bugzilla.redhat.com/2303077
https://bugzilla.redhat.com/2303505
https://bugzilla.redhat.com/2303506
https://bugzilla.redhat.com/2303508
https://bugzilla.redhat.com/2303514
https://bugzilla.redhat.com/2305467
https://bugzilla.redhat.com/2306365
https://bugzilla.redhat.com/show_bug.cgi?id=2258012
https://bugzilla.redhat.com/show_bug.cgi?id=2258013
https://bugzilla.redhat.com/show_bug.cgi?id=2260038
https://bugzilla.redhat.com/show_bug.cgi?id=2265799
https://bugzilla.redhat.com/show_bug.cgi?id=2265838
https://bugzilla.redhat.com/show_bug.cgi?id=2266358
https://bugzilla.redhat.com/show_bug.cgi?id=2266750
https://bugzilla.redhat.com/show_bug.cgi?id=2267036
https://bugzilla.redhat.com/show_bug.cgi?id=2267041
https://bugzilla.redhat.com/show_bug.cgi?id=2267795
https://bugzilla.redhat.com/show_bug.cgi?id=2267916
https://bugzilla.redhat.com/show_bug.cgi?id=2267925
https://bugzilla.redhat.com/show_bug.cgi?id=2268295
https://bugzilla.redhat.com/show_bug.cgi?id=2270103
https://bugzilla.redhat.com/show_bug.cgi?id=2271648
https://bugzilla.redhat.com/show_bug.cgi?id=2271796
https://bugzilla.redhat.com/show_bug.cgi?id=2272793
https://bugzilla.redhat.com/show_bug.cgi?id=2273141
https://bugzilla.redhat.com/show_bug.cgi?id=2273148
https://bugzilla.redhat.com/show_bug.cgi?id=2273180
https://bugzilla.redhat.com/show_bug.cgi?id=2275558
https://bugzilla.redhat.com/show_bug.cgi?id=2275661
https://bugzilla.redhat.com/show_bug.cgi?id=2275690
https://bugzilla.redhat.com/show_bug.cgi?id=2275742
https://bugzilla.redhat.com/show_bug.cgi?id=2277171
https://bugzilla.redhat.com/show_bug.cgi?id=2278220
https://bugzilla.redhat.com/show_bug.cgi?id=2278270
https://bugzilla.redhat.com/show_bug.cgi?id=2278447
https://bugzilla.redhat.com/show_bug.cgi?id=2281217
https://bugzilla.redhat.com/show_bug.cgi?id=2281317
https://bugzilla.redhat.com/show_bug.cgi?id=2281704
https://bugzilla.redhat.com/show_bug.cgi?id=2281720
https://bugzilla.redhat.com/show_bug.cgi?id=2281807
https://bugzilla.redhat.com/show_bug.cgi?id=2281847
https://bugzilla.redhat.com/show_bug.cgi?id=2282324
https://bugzilla.redhat.com/show_bug.cgi?id=2282345
https://bugzilla.redhat.com/show_bug.cgi?id=2282354
https://bugzilla.redhat.com/show_bug.cgi?id=2282355
https://bugzilla.redhat.com/show_bug.cgi?id=2282356
https://bugzilla.redhat.com/show_bug.cgi?id=2282357
https://bugzilla.redhat.com/show_bug.cgi?id=2282366
https://bugzilla.redhat.com/show_bug.cgi?id=2282401
https://bugzilla.redhat.com/show_bug.cgi?id=2282422
https://bugzilla.redhat.com/show_bug.cgi?id=2282440
https://bugzilla.redhat.com/show_bug.cgi?id=2282508
https://bugzilla.redhat.com/show_bug.cgi?id=2282511
https://bugzilla.redhat.com/show_bug.cgi?id=2282648
https://bugzilla.redhat.com/show_bug.cgi?id=2282669
https://bugzilla.redhat.com/show_bug.cgi?id=2282676
https://bugzilla.redhat.com/show_bug.cgi?id=2282757
https://bugzilla.redhat.com/show_bug.cgi?id=2282764
https://bugzilla.redhat.com/show_bug.cgi?id=2282851
https://bugzilla.redhat.com/show_bug.cgi?id=2282890
https://bugzilla.redhat.com/show_bug.cgi?id=2282903
https://bugzilla.redhat.com/show_bug.cgi?id=2282918
https://bugzilla.redhat.com/show_bug.cgi?id=2283389
https://bugzilla.redhat.com/show_bug.cgi?id=2283424
https://bugzilla.redhat.com/show_bug.cgi?id=2284271
https://bugzilla.redhat.com/show_bug.cgi?id=2284511
https://bugzilla.redhat.com/show_bug.cgi?id=2284515
https://bugzilla.redhat.com/show_bug.cgi?id=2284545
https://bugzilla.redhat.com/show_bug.cgi?id=2284596
https://bugzilla.redhat.com/show_bug.cgi?id=2284628
https://bugzilla.redhat.com/show_bug.cgi?id=2284630
https://bugzilla.redhat.com/show_bug.cgi?id=2284634
https://bugzilla.redhat.com/show_bug.cgi?id=2293247
https://bugzilla.redhat.com/show_bug.cgi?id=2293270
https://bugzilla.redhat.com/show_bug.cgi?id=2293273
https://bugzilla.redhat.com/show_bug.cgi?id=2293304
https://bugzilla.redhat.com/show_bug.cgi?id=2293377
https://bugzilla.redhat.com/show_bug.cgi?id=2293408
https://bugzilla.redhat.com/show_bug.cgi?id=2293414
https://bugzilla.redhat.com/show_bug.cgi?id=2293423
https://bugzilla.redhat.com/show_bug.cgi?id=2293440
https://bugzilla.redhat.com/show_bug.cgi?id=2293441
https://bugzilla.redhat.com/show_bug.cgi?id=2293658
https://bugzilla.redhat.com/show_bug.cgi?id=2294313
https://bugzilla.redhat.com/show_bug.cgi?id=2297471
https://bugzilla.redhat.com/show_bug.cgi?id=2297473
https://bugzilla.redhat.com/show_bug.cgi?id=2297478
https://bugzilla.redhat.com/show_bug.cgi?id=2297488
https://bugzilla.redhat.com/show_bug.cgi?id=2297495
https://bugzilla.redhat.com/show_bug.cgi?id=2297496
https://bugzilla.redhat.com/show_bug.cgi?id=2297513
https://bugzilla.redhat.com/show_bug.cgi?id=2297515
https://bugzilla.redhat.com/show_bug.cgi?id=2297525
https://bugzilla.redhat.com/show_bug.cgi?id=2297538
https://bugzilla.redhat.com/show_bug.cgi?id=2297542
https://bugzilla.redhat.com/show_bug.cgi?id=2297543
https://bugzilla.redhat.com/show_bug.cgi?id=2297544
https://bugzilla.redhat.com/show_bug.cgi?id=2297556
https://bugzilla.redhat.com/show_bug.cgi?id=2297561
https://bugzilla.redhat.com/show_bug.cgi?id=2297562
https://bugzilla.redhat.com/show_bug.cgi?id=2297572
https://bugzilla.redhat.com/show_bug.cgi?id=2297573
https://bugzilla.redhat.com/show_bug.cgi?id=2297579
https://bugzilla.redhat.com/show_bug.cgi?id=2297581
https://bugzilla.redhat.com/show_bug.cgi?id=2297582
https://bugzilla.redhat.com/show_bug.cgi?id=2297589
https://bugzilla.redhat.com/show_bug.cgi?id=2297706
https://bugzilla.redhat.com/show_bug.cgi?id=2297909
https://bugzilla.redhat.com/show_bug.cgi?id=2298079
https://bugzilla.redhat.com/show_bug.cgi?id=2298140
https://bugzilla.redhat.com/show_bug.cgi?id=2298177
https://bugzilla.redhat.com/show_bug.cgi?id=2298640
https://bugzilla.redhat.com/show_bug.cgi?id=2299240
https://bugzilla.redhat.com/show_bug.cgi?id=2299336
https://bugzilla.redhat.com/show_bug.cgi?id=2299452
https://bugzilla.redhat.com/show_bug.cgi?id=2300296
https://bugzilla.redhat.com/show_bug.cgi?id=2300297
https://bugzilla.redhat.com/show_bug.cgi?id=2300381
https://bugzilla.redhat.com/show_bug.cgi?id=2300402
https://bugzilla.redhat.com/show_bug.cgi?id=2300407
https://bugzilla.redhat.com/show_bug.cgi?id=2300408
https://bugzilla.redhat.com/show_bug.cgi?id=2300409
https://bugzilla.redhat.com/show_bug.cgi?id=2300410
https://bugzilla.redhat.com/show_bug.cgi?id=2300414
https://bugzilla.redhat.com/show_bug.cgi?id=2300429
https://bugzilla.redhat.com/show_bug.cgi?id=2300430
https://bugzilla.redhat.com/show_bug.cgi?id=2300434
https://bugzilla.redhat.com/show_bug.cgi?id=2300439
https://bugzilla.redhat.com/show_bug.cgi?id=2300440
https://bugzilla.redhat.com/show_bug.cgi?id=2300448
https://bugzilla.redhat.com/show_bug.cgi?id=2300453
https://bugzilla.redhat.com/show_bug.cgi?id=2300492
https://bugzilla.redhat.com/show_bug.cgi?id=2300533
https://bugzilla.redhat.com/show_bug.cgi?id=2300552
https://bugzilla.redhat.com/show_bug.cgi?id=2300709
https://bugzilla.redhat.com/show_bug.cgi?id=2300713
https://bugzilla.redhat.com/show_bug.cgi?id=2301477
https://bugzilla.redhat.com/show_bug.cgi?id=2301489
https://bugzilla.redhat.com/show_bug.cgi?id=2301496
https://bugzilla.redhat.com/show_bug.cgi?id=2301519
https://bugzilla.redhat.com/show_bug.cgi?id=2301522
https://bugzilla.redhat.com/show_bug.cgi?id=2301543
https://bugzilla.redhat.com/show_bug.cgi?id=2301544
https://bugzilla.redhat.com/show_bug.cgi?id=2303077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47321
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47432
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49316
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26638
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35884
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40972
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43871
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45026
https://errata.almalinux.org/8/ALSA-2024-7001.html
https://errata.rockylinux.org/RLSA-2024:7000
https://git.kernel.org/linus/b8f67b9ddf4f8fe6dd536590712b5912ad78f99c (6.9-rc1)
https://git.kernel.org/stable/c/b8f67b9ddf4f8fe6dd536590712b5912ad78f99c
https://linux.oracle.com/cve/CVE-2024-41008.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/
[email protected]
/T
https://nvd.nist.gov/vuln/detail/CVE-2024-41008
https://www.cve.org/CVERecord?id=CVE-2024-41008
linux-libc-dev
CVE-2024-41023
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:7000
https://access.redhat.com/security/cve/CVE-2024-41023
https://bugzilla.redhat.com/2258012
https://bugzilla.redhat.com/2258013
https://bugzilla.redhat.com/2260038
https://bugzilla.redhat.com/2265799
https://bugzilla.redhat.com/2265838
https://bugzilla.redhat.com/2266358
https://bugzilla.redhat.com/2266750
https://bugzilla.redhat.com/2267036
https://bugzilla.redhat.com/2267041
https://bugzilla.redhat.com/2267795
https://bugzilla.redhat.com/2267916
https://bugzilla.redhat.com/2267925
https://bugzilla.redhat.com/2268295
https://bugzilla.redhat.com/2270103
https://bugzilla.redhat.com/2271648
https://bugzilla.redhat.com/2271796
https://bugzilla.redhat.com/2272793
https://bugzilla.redhat.com/2273141
https://bugzilla.redhat.com/2273148
https://bugzilla.redhat.com/2273180
https://bugzilla.redhat.com/2275558
https://bugzilla.redhat.com/2275661
https://bugzilla.redhat.com/2275690
https://bugzilla.redhat.com/2275742
https://bugzilla.redhat.com/2277171
https://bugzilla.redhat.com/2278220
https://bugzilla.redhat.com/2278270
https://bugzilla.redhat.com/2278447
https://bugzilla.redhat.com/2281217
https://bugzilla.redhat.com/2281317
https://bugzilla.redhat.com/2281704
https://bugzilla.redhat.com/2281720
https://bugzilla.redhat.com/2281807
https://bugzilla.redhat.com/2281847
https://bugzilla.redhat.com/2282324
https://bugzilla.redhat.com/2282345
https://bugzilla.redhat.com/2282354
https://bugzilla.redhat.com/2282355
https://bugzilla.redhat.com/2282356
https://bugzilla.redhat.com/2282357
https://bugzilla.redhat.com/2282366
https://bugzilla.redhat.com/2282401
https://bugzilla.redhat.com/2282422
https://bugzilla.redhat.com/2282440
https://bugzilla.redhat.com/2282508
https://bugzilla.redhat.com/2282511
https://bugzilla.redhat.com/2282648
https://bugzilla.redhat.com/2282669
https://bugzilla.redhat.com/2282676
https://bugzilla.redhat.com/2282757
https://bugzilla.redhat.com/2282764
https://bugzilla.redhat.com/2282851
https://bugzilla.redhat.com/2282890
https://bugzilla.redhat.com/2282903
https://bugzilla.redhat.com/2282918
https://bugzilla.redhat.com/2283389
https://bugzilla.redhat.com/2283424
https://bugzilla.redhat.com/2284271
https://bugzilla.redhat.com/2284511
https://bugzilla.redhat.com/2284515
https://bugzilla.redhat.com/2284545
https://bugzilla.redhat.com/2284596
https://bugzilla.redhat.com/2284628
https://bugzilla.redhat.com/2284630
https://bugzilla.redhat.com/2284634
https://bugzilla.redhat.com/2293247
https://bugzilla.redhat.com/2293270
https://bugzilla.redhat.com/2293273
https://bugzilla.redhat.com/2293304
https://bugzilla.redhat.com/2293377
https://bugzilla.redhat.com/2293408
https://bugzilla.redhat.com/2293414
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293440
https://bugzilla.redhat.com/2293441
https://bugzilla.redhat.com/2293658
https://bugzilla.redhat.com/2294313
https://bugzilla.redhat.com/2297471
https://bugzilla.redhat.com/2297473
https://bugzilla.redhat.com/2297478
https://bugzilla.redhat.com/2297488
https://bugzilla.redhat.com/2297495
https://bugzilla.redhat.com/2297496
https://bugzilla.redhat.com/2297513
https://bugzilla.redhat.com/2297515
https://bugzilla.redhat.com/2297525
https://bugzilla.redhat.com/2297538
https://bugzilla.redhat.com/2297542
https://bugzilla.redhat.com/2297543
https://bugzilla.redhat.com/2297544
https://bugzilla.redhat.com/2297556
https://bugzilla.redhat.com/2297561
https://bugzilla.redhat.com/2297562
https://bugzilla.redhat.com/2297572
https://bugzilla.redhat.com/2297573
https://bugzilla.redhat.com/2297579
https://bugzilla.redhat.com/2297581
https://bugzilla.redhat.com/2297582
https://bugzilla.redhat.com/2297589
https://bugzilla.redhat.com/2297706
https://bugzilla.redhat.com/2297909
https://bugzilla.redhat.com/2298079
https://bugzilla.redhat.com/2298140
https://bugzilla.redhat.com/2298177
https://bugzilla.redhat.com/2298640
https://bugzilla.redhat.com/2299240
https://bugzilla.redhat.com/2299336
https://bugzilla.redhat.com/2299452
https://bugzilla.redhat.com/2300296
https://bugzilla.redhat.com/2300297
https://bugzilla.redhat.com/2300381
https://bugzilla.redhat.com/2300402
https://bugzilla.redhat.com/2300407
https://bugzilla.redhat.com/2300408
https://bugzilla.redhat.com/2300409
https://bugzilla.redhat.com/2300410
https://bugzilla.redhat.com/2300414
https://bugzilla.redhat.com/2300429
https://bugzilla.redhat.com/2300430
https://bugzilla.redhat.com/2300434
https://bugzilla.redhat.com/2300439
https://bugzilla.redhat.com/2300440
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2300453
https://bugzilla.redhat.com/2300492
https://bugzilla.redhat.com/2300533
https://bugzilla.redhat.com/2300552
https://bugzilla.redhat.com/2300709
https://bugzilla.redhat.com/2300713
https://bugzilla.redhat.com/2301477
https://bugzilla.redhat.com/2301489
https://bugzilla.redhat.com/2301496
https://bugzilla.redhat.com/2301519
https://bugzilla.redhat.com/2301522
https://bugzilla.redhat.com/2301543
https://bugzilla.redhat.com/2301544
https://bugzilla.redhat.com/2303077
https://bugzilla.redhat.com/2303505
https://bugzilla.redhat.com/2303506
https://bugzilla.redhat.com/2303508
https://bugzilla.redhat.com/2303514
https://bugzilla.redhat.com/2305410
https://bugzilla.redhat.com/2305467
https://bugzilla.redhat.com/2305488
https://bugzilla.redhat.com/2306365
https://bugzilla.redhat.com/show_bug.cgi?id=2258012
https://bugzilla.redhat.com/show_bug.cgi?id=2258013
https://bugzilla.redhat.com/show_bug.cgi?id=2260038
https://bugzilla.redhat.com/show_bug.cgi?id=2265799
https://bugzilla.redhat.com/show_bug.cgi?id=2265838
https://bugzilla.redhat.com/show_bug.cgi?id=2266358
https://bugzilla.redhat.com/show_bug.cgi?id=2266750
https://bugzilla.redhat.com/show_bug.cgi?id=2267036
https://bugzilla.redhat.com/show_bug.cgi?id=2267041
https://bugzilla.redhat.com/show_bug.cgi?id=2267795
https://bugzilla.redhat.com/show_bug.cgi?id=2267916
https://bugzilla.redhat.com/show_bug.cgi?id=2267925
https://bugzilla.redhat.com/show_bug.cgi?id=2268295
https://bugzilla.redhat.com/show_bug.cgi?id=2270103
https://bugzilla.redhat.com/show_bug.cgi?id=2271648
https://bugzilla.redhat.com/show_bug.cgi?id=2271796
https://bugzilla.redhat.com/show_bug.cgi?id=2272793
https://bugzilla.redhat.com/show_bug.cgi?id=2273141
https://bugzilla.redhat.com/show_bug.cgi?id=2273148
https://bugzilla.redhat.com/show_bug.cgi?id=2273180
https://bugzilla.redhat.com/show_bug.cgi?id=2275558
https://bugzilla.redhat.com/show_bug.cgi?id=2275661
https://bugzilla.redhat.com/show_bug.cgi?id=2275690
https://bugzilla.redhat.com/show_bug.cgi?id=2275742
https://bugzilla.redhat.com/show_bug.cgi?id=2277171
https://bugzilla.redhat.com/show_bug.cgi?id=2278220
https://bugzilla.redhat.com/show_bug.cgi?id=2278270
https://bugzilla.redhat.com/show_bug.cgi?id=2278447
https://bugzilla.redhat.com/show_bug.cgi?id=2281217
https://bugzilla.redhat.com/show_bug.cgi?id=2281317
https://bugzilla.redhat.com/show_bug.cgi?id=2281704
https://bugzilla.redhat.com/show_bug.cgi?id=2281720
https://bugzilla.redhat.com/show_bug.cgi?id=2281807
https://bugzilla.redhat.com/show_bug.cgi?id=2281847
https://bugzilla.redhat.com/show_bug.cgi?id=2282324
https://bugzilla.redhat.com/show_bug.cgi?id=2282345
https://bugzilla.redhat.com/show_bug.cgi?id=2282354
https://bugzilla.redhat.com/show_bug.cgi?id=2282355
https://bugzilla.redhat.com/show_bug.cgi?id=2282356
https://bugzilla.redhat.com/show_bug.cgi?id=2282357
https://bugzilla.redhat.com/show_bug.cgi?id=2282366
https://bugzilla.redhat.com/show_bug.cgi?id=2282401
https://bugzilla.redhat.com/show_bug.cgi?id=2282422
https://bugzilla.redhat.com/show_bug.cgi?id=2282440
https://bugzilla.redhat.com/show_bug.cgi?id=2282508
https://bugzilla.redhat.com/show_bug.cgi?id=2282511
https://bugzilla.redhat.com/show_bug.cgi?id=2282648
https://bugzilla.redhat.com/show_bug.cgi?id=2282669
https://bugzilla.redhat.com/show_bug.cgi?id=2282676
https://bugzilla.redhat.com/show_bug.cgi?id=2282757
https://bugzilla.redhat.com/show_bug.cgi?id=2282764
https://bugzilla.redhat.com/show_bug.cgi?id=2282851
https://bugzilla.redhat.com/show_bug.cgi?id=2282890
https://bugzilla.redhat.com/show_bug.cgi?id=2282903
https://bugzilla.redhat.com/show_bug.cgi?id=2282918
https://bugzilla.redhat.com/show_bug.cgi?id=2283389
https://bugzilla.redhat.com/show_bug.cgi?id=2283424
https://bugzilla.redhat.com/show_bug.cgi?id=2284271
https://bugzilla.redhat.com/show_bug.cgi?id=2284511
https://bugzilla.redhat.com/show_bug.cgi?id=2284515
https://bugzilla.redhat.com/show_bug.cgi?id=2284545
https://bugzilla.redhat.com/show_bug.cgi?id=2284596
https://bugzilla.redhat.com/show_bug.cgi?id=2284628
https://bugzilla.redhat.com/show_bug.cgi?id=2284630
https://bugzilla.redhat.com/show_bug.cgi?id=2284634
https://bugzilla.redhat.com/show_bug.cgi?id=2293247
https://bugzilla.redhat.com/show_bug.cgi?id=2293270
https://bugzilla.redhat.com/show_bug.cgi?id=2293273
https://bugzilla.redhat.com/show_bug.cgi?id=2293304
https://bugzilla.redhat.com/show_bug.cgi?id=2293377
https://bugzilla.redhat.com/show_bug.cgi?id=2293408
https://bugzilla.redhat.com/show_bug.cgi?id=2293414
https://bugzilla.redhat.com/show_bug.cgi?id=2293423
https://bugzilla.redhat.com/show_bug.cgi?id=2293440
https://bugzilla.redhat.com/show_bug.cgi?id=2293441
https://bugzilla.redhat.com/show_bug.cgi?id=2293658
https://bugzilla.redhat.com/show_bug.cgi?id=2294313
https://bugzilla.redhat.com/show_bug.cgi?id=2297471
https://bugzilla.redhat.com/show_bug.cgi?id=2297473
https://bugzilla.redhat.com/show_bug.cgi?id=2297478
https://bugzilla.redhat.com/show_bug.cgi?id=2297488
https://bugzilla.redhat.com/show_bug.cgi?id=2297495
https://bugzilla.redhat.com/show_bug.cgi?id=2297496
https://bugzilla.redhat.com/show_bug.cgi?id=2297513
https://bugzilla.redhat.com/show_bug.cgi?id=2297515
https://bugzilla.redhat.com/show_bug.cgi?id=2297525
https://bugzilla.redhat.com/show_bug.cgi?id=2297538
https://bugzilla.redhat.com/show_bug.cgi?id=2297542
https://bugzilla.redhat.com/show_bug.cgi?id=2297543
https://bugzilla.redhat.com/show_bug.cgi?id=2297544
https://bugzilla.redhat.com/show_bug.cgi?id=2297556
https://bugzilla.redhat.com/show_bug.cgi?id=2297561
https://bugzilla.redhat.com/show_bug.cgi?id=2297562
https://bugzilla.redhat.com/show_bug.cgi?id=2297572
https://bugzilla.redhat.com/show_bug.cgi?id=2297573
https://bugzilla.redhat.com/show_bug.cgi?id=2297579
https://bugzilla.redhat.com/show_bug.cgi?id=2297581
https://bugzilla.redhat.com/show_bug.cgi?id=2297582
https://bugzilla.redhat.com/show_bug.cgi?id=2297589
https://bugzilla.redhat.com/show_bug.cgi?id=2297706
https://bugzilla.redhat.com/show_bug.cgi?id=2297909
https://bugzilla.redhat.com/show_bug.cgi?id=2298079
https://bugzilla.redhat.com/show_bug.cgi?id=2298140
https://bugzilla.redhat.com/show_bug.cgi?id=2298177
https://bugzilla.redhat.com/show_bug.cgi?id=2298640
https://bugzilla.redhat.com/show_bug.cgi?id=2299240
https://bugzilla.redhat.com/show_bug.cgi?id=2299336
https://bugzilla.redhat.com/show_bug.cgi?id=2299452
https://bugzilla.redhat.com/show_bug.cgi?id=2300296
https://bugzilla.redhat.com/show_bug.cgi?id=2300297
https://bugzilla.redhat.com/show_bug.cgi?id=2300381
https://bugzilla.redhat.com/show_bug.cgi?id=2300402
https://bugzilla.redhat.com/show_bug.cgi?id=2300407
https://bugzilla.redhat.com/show_bug.cgi?id=2300408
https://bugzilla.redhat.com/show_bug.cgi?id=2300409
https://bugzilla.redhat.com/show_bug.cgi?id=2300410
https://bugzilla.redhat.com/show_bug.cgi?id=2300414
https://bugzilla.redhat.com/show_bug.cgi?id=2300429
https://bugzilla.redhat.com/show_bug.cgi?id=2300430
https://bugzilla.redhat.com/show_bug.cgi?id=2300434
https://bugzilla.redhat.com/show_bug.cgi?id=2300439
https://bugzilla.redhat.com/show_bug.cgi?id=2300440
https://bugzilla.redhat.com/show_bug.cgi?id=2300448
https://bugzilla.redhat.com/show_bug.cgi?id=2300453
https://bugzilla.redhat.com/show_bug.cgi?id=2300492
https://bugzilla.redhat.com/show_bug.cgi?id=2300533
https://bugzilla.redhat.com/show_bug.cgi?id=2300552
https://bugzilla.redhat.com/show_bug.cgi?id=2300709
https://bugzilla.redhat.com/show_bug.cgi?id=2300713
https://bugzilla.redhat.com/show_bug.cgi?id=2301477
https://bugzilla.redhat.com/show_bug.cgi?id=2301489
https://bugzilla.redhat.com/show_bug.cgi?id=2301496
https://bugzilla.redhat.com/show_bug.cgi?id=2301519
https://bugzilla.redhat.com/show_bug.cgi?id=2301522
https://bugzilla.redhat.com/show_bug.cgi?id=2301543
https://bugzilla.redhat.com/show_bug.cgi?id=2301544
https://bugzilla.redhat.com/show_bug.cgi?id=2303077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47321
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47432
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49316
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26638
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35884
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40972
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43871
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45026
https://errata.almalinux.org/8/ALSA-2024-7000.html
https://errata.rockylinux.org/RLSA-2024:7000
https://git.kernel.org/linus/b58652db66c910c2245f5bee7deca41c12d707b9 (6.10)
https://git.kernel.org/stable/c/7a54d31face626f62de415ebe77b43f76c3ffaf4
https://git.kernel.org/stable/c/b58652db66c910c2245f5bee7deca41c12d707b9
https://linux.oracle.com/cve/CVE-2024-41023.html
https://linux.oracle.com/errata/ELSA-2024-7000.html
https://lore.kernel.org/linux-cve-announce/2024072917-CVE-2024-41023-32a0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-41023
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-41023
linux-libc-dev
CVE-2024-41031
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-41031
https://git.kernel.org/linus/3390916aca7af1893ed2ebcdfee1d6fdb65bb058 (6.10)
https://git.kernel.org/stable/c/06b5a69c27ec405a3c3f2da8520ff1ee70b94a21
https://git.kernel.org/stable/c/1ef650d3b1b2a16473981b447f38705fe9b93972
https://git.kernel.org/stable/c/3390916aca7af1893ed2ebcdfee1d6fdb65bb058
https://lore.kernel.org/linux-cve-announce/2024072921-CVE-2024-41031-6286@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-41031
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-41031
linux-libc-dev
CVE-2024-41067
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-41067
https://git.kernel.org/linus/2c49908634a2b97b1c3abe0589be2739ac5e7fd5 (6.10-rc6)
https://git.kernel.org/stable/c/17d1fd302a53d7e456a7412da74be74a0cf63a72
https://git.kernel.org/stable/c/2c49908634a2b97b1c3abe0589be2739ac5e7fd5
https://lore.kernel.org/linux-cve-announce/2024072907-CVE-2024-41067-bc18@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-41067
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-41067
linux-libc-dev
CVE-2024-41082
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-41082
https://git.kernel.org/linus/7dc3bfcb4c9cc58970fff6aaa48172cb224d85aa (6.10-rc3)
https://git.kernel.org/stable/c/165da9c67a26f08c9b956c15d701da7690f45bcb
https://git.kernel.org/stable/c/7dc3bfcb4c9cc58970fff6aaa48172cb224d85aa
https://linux.oracle.com/cve/CVE-2024-41082.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024072926-CVE-2024-41082-6e0a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-41082
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-41082
linux-libc-dev
CVE-2024-42067
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42067
https://git.kernel.org/linus/e60adf513275c3a38e5cb67f7fd12387e43a3ff5 (6.10-rc1)
https://git.kernel.org/stable/c/044da7ae7afd4ef60806d73654a2e6a79aa4ed7a
https://git.kernel.org/stable/c/08f6c05feb1db21653e98ca84ea04ca032d014c7
https://git.kernel.org/stable/c/9fef36cad60d4226f9d06953cd56d1d2f9119730
https://git.kernel.org/stable/c/e60adf513275c3a38e5cb67f7fd12387e43a3ff5
https://lore.kernel.org/linux-cve-announce/2024072951-CVE-2024-42067-c8ef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42067
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-42067
linux-libc-dev
CVE-2024-42079
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2024:8870
https://access.redhat.com/security/cve/CVE-2024-42079
https://bugzilla.redhat.com/2266247
https://bugzilla.redhat.com/2269183
https://bugzilla.redhat.com/2275750
https://bugzilla.redhat.com/2277168
https://bugzilla.redhat.com/2278262
https://bugzilla.redhat.com/2278350
https://bugzilla.redhat.com/2278387
https://bugzilla.redhat.com/2281284
https://bugzilla.redhat.com/2281669
https://bugzilla.redhat.com/2281817
https://bugzilla.redhat.com/2293356
https://bugzilla.redhat.com/2293402
https://bugzilla.redhat.com/2293458
https://bugzilla.redhat.com/2293459
https://bugzilla.redhat.com/2297475
https://bugzilla.redhat.com/2297508
https://bugzilla.redhat.com/2297545
https://bugzilla.redhat.com/2297567
https://bugzilla.redhat.com/2297568
https://bugzilla.redhat.com/2298109
https://bugzilla.redhat.com/2298412
https://bugzilla.redhat.com/2300412
https://bugzilla.redhat.com/2300442
https://bugzilla.redhat.com/2300487
https://bugzilla.redhat.com/2300488
https://bugzilla.redhat.com/2300508
https://bugzilla.redhat.com/2300517
https://bugzilla.redhat.com/2307862
https://bugzilla.redhat.com/2307865
https://bugzilla.redhat.com/2307892
https://bugzilla.redhat.com/2309852
https://bugzilla.redhat.com/2309853
https://bugzilla.redhat.com/2311715
https://bugzilla.redhat.com/2315178
https://bugzilla.redhat.com/2317601
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2281127
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281847
https://bugzilla.redhat.com/show_bug.cgi?id=2282355
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293443
https://bugzilla.redhat.com/show_bug.cgi?id=2295921
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297543
https://bugzilla.redhat.com/show_bug.cgi?id=2300517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39483
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284
https://errata.almalinux.org/8/ALSA-2024-8870.html
https://errata.rockylinux.org/RLSA-2024:8162
https://git.kernel.org/linus/35264909e9d1973ab9aaa2a1b07cda70f12bb828 (6.10-rc1)
https://git.kernel.org/stable/c/3429ef5f50909cee9e498c50f0c499b9397116ce
https://git.kernel.org/stable/c/35264909e9d1973ab9aaa2a1b07cda70f12bb828
https://git.kernel.org/stable/c/f54f9d5368a4e92ede7dd078a62788dae3a7c6ef
https://linux.oracle.com/cve/CVE-2024-42079.html
https://linux.oracle.com/errata/ELSA-2024-8856.html
https://lore.kernel.org/linux-cve-announce/2024072955-CVE-2024-42079-a13c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42079
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7166-1
https://ubuntu.com/security/notices/USN-7166-2
https://ubuntu.com/security/notices/USN-7166-3
https://ubuntu.com/security/notices/USN-7166-4
https://ubuntu.com/security/notices/USN-7186-1
https://ubuntu.com/security/notices/USN-7186-2
https://ubuntu.com/security/notices/USN-7194-1
https://www.cve.org/CVERecord?id=CVE-2024-42079
linux-libc-dev
CVE-2024-42107
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42107
https://git.kernel.org/linus/996422e3230e41468f652d754fefd1bdbcd4604e (6.10-rc7)
https://git.kernel.org/stable/c/1c4e524811918600683b1ea87a5e0fc2db64fa9b
https://git.kernel.org/stable/c/996422e3230e41468f652d754fefd1bdbcd4604e
https://lore.kernel.org/linux-cve-announce/2024073020-CVE-2024-42107-65cc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42107
https://www.cve.org/CVERecord?id=CVE-2024-42107
linux-libc-dev
CVE-2024-42123
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42123
https://git.kernel.org/stable/c/506c245f3f1cd989cb89811a7f06e04ff8813a0d
https://git.kernel.org/stable/c/8e24beb3c2b08a4763f920399a9cc577ed440a1a
https://linux.oracle.com/cve/CVE-2024-42123.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024073025-CVE-2024-42123-056d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42123
https://www.cve.org/CVERecord?id=CVE-2024-42123
linux-libc-dev
CVE-2024-42128
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42128
https://git.kernel.org/linus/c382e2e3eccb6b7ca8c7aff5092c1668428e7de6 (6.10-rc1)
https://git.kernel.org/stable/c/3ead19aa341de89a8c3d88a091d8093ebea622e8
https://git.kernel.org/stable/c/9dba44460bfca657ca43f03ea9bafa4f9f7dd077
https://git.kernel.org/stable/c/c382e2e3eccb6b7ca8c7aff5092c1668428e7de6
https://lore.kernel.org/linux-cve-announce/2024073026-CVE-2024-42128-9ac9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42128
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-42128
linux-libc-dev
CVE-2024-42135
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42135
https://git.kernel.org/linus/db5247d9bf5c6ade9fd70b4e4897441e0269b233 (6.10-rc1)
https://git.kernel.org/stable/c/abe067dc3a662eef7d5cddbbc41ed50a0b68b0af
https://git.kernel.org/stable/c/db5247d9bf5c6ade9fd70b4e4897441e0269b233
https://git.kernel.org/stable/c/dec987fe2df670827eb53b97c9552ed8dfc63ad4
https://lore.kernel.org/linux-cve-announce/2024073029-CVE-2024-42135-0694@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42135
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-42135
linux-libc-dev
CVE-2024-42139
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42139
https://git.kernel.org/linus/00d3b4f54582d4e4a02cda5886bb336eeab268cc (6.10-rc7)
https://git.kernel.org/stable/c/00d3b4f54582d4e4a02cda5886bb336eeab268cc
https://git.kernel.org/stable/c/9f69b31ae9e25dec27ad31fbc64dd99af16ee3d3
https://lore.kernel.org/linux-cve-announce/2024073030-CVE-2024-42139-f8ef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42139
https://www.cve.org/CVERecord?id=CVE-2024-42139
linux-libc-dev
CVE-2024-42156
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42156
https://git.kernel.org/linus/d65d76a44ffe74c73298ada25b0f578680576073 (6.10-rc1)
https://git.kernel.org/stable/c/7f6243edd901b75aaece326c90a1cc0dcb60cc3d
https://git.kernel.org/stable/c/a891938947f4427f98cb1ce54f27223501efe750
https://git.kernel.org/stable/c/d65d76a44ffe74c73298ada25b0f578680576073
https://lore.kernel.org/linux-cve-announce/2024073035-CVE-2024-42156-1f82@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42156
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7159-1
https://ubuntu.com/security/notices/USN-7159-2
https://ubuntu.com/security/notices/USN-7159-3
https://ubuntu.com/security/notices/USN-7159-4
https://ubuntu.com/security/notices/USN-7159-5
https://ubuntu.com/security/notices/USN-7166-1
https://ubuntu.com/security/notices/USN-7166-2
https://ubuntu.com/security/notices/USN-7166-3
https://ubuntu.com/security/notices/USN-7166-4
https://ubuntu.com/security/notices/USN-7185-1
https://ubuntu.com/security/notices/USN-7185-2
https://ubuntu.com/security/notices/USN-7186-1
https://ubuntu.com/security/notices/USN-7186-2
https://ubuntu.com/security/notices/USN-7194-1
https://ubuntu.com/security/notices/USN-7195-1
https://ubuntu.com/security/notices/USN-7195-2
https://www.cve.org/CVERecord?id=CVE-2024-42156
linux-libc-dev
CVE-2024-42158
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42158
https://git.kernel.org/linus/22e6824622e8a8889df0f8fc4ed5aea0e702a694 (6.10-rc1)
https://git.kernel.org/stable/c/22e6824622e8a8889df0f8fc4ed5aea0e702a694
https://git.kernel.org/stable/c/62151a0acde90823bdfa991d598c85cf4b1d387d
https://lore.kernel.org/linux-cve-announce/2024073035-CVE-2024-42158-3d50@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42158
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7166-1
https://ubuntu.com/security/notices/USN-7166-2
https://ubuntu.com/security/notices/USN-7166-3
https://ubuntu.com/security/notices/USN-7166-4
https://ubuntu.com/security/notices/USN-7186-1
https://ubuntu.com/security/notices/USN-7186-2
https://ubuntu.com/security/notices/USN-7194-1
https://www.cve.org/CVERecord?id=CVE-2024-42158
linux-libc-dev
CVE-2024-42239
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42239
https://git.kernel.org/linus/d4523831f07a267a943f0dde844bf8ead7495f13 (6.10)
https://git.kernel.org/stable/c/3e4e8178a8666c56813bd167b848fca0f4c9af0a
https://git.kernel.org/stable/c/9369830518688ecd5b08ffc08ab3302ce2b5d0f7
https://git.kernel.org/stable/c/d4523831f07a267a943f0dde844bf8ead7495f13
https://lore.kernel.org/linux-cve-announce/2024080740-CVE-2024-42239-a15f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42239
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-42239
linux-libc-dev
CVE-2024-42241
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42241
https://git.kernel.org/linus/9fd154ba926b34c833b7bfc4c14ee2e931b3d743 (6.10)
https://git.kernel.org/stable/c/93893eacb372b0a4a30f7de6609b08c3ba6c4fd9
https://git.kernel.org/stable/c/9fd154ba926b34c833b7bfc4c14ee2e931b3d743
https://git.kernel.org/stable/c/cd25208ca9b0097f8e079d692fc678f36fdbc3f9
https://lore.kernel.org/linux-cve-announce/2024080741-CVE-2024-42241-baee@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42241
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-42241
linux-libc-dev
CVE-2024-42243
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42243
https://git.kernel.org/linus/099d90642a711caae377f53309abfe27e8724a8b (6.10)
https://git.kernel.org/stable/c/099d90642a711caae377f53309abfe27e8724a8b
https://git.kernel.org/stable/c/333c5539a31f48828456aa9997ec2808f06a699a
https://git.kernel.org/stable/c/a0c42ddd0969fdc760a85e20e267776028a7ca4e
https://lore.kernel.org/linux-cve-announce/2024080741-CVE-2024-42243-2ed5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42243
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-42243
linux-libc-dev
CVE-2024-42279
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42279
https://git.kernel.org/linus/9cf71eb0faef4bff01df4264841b8465382d7927 (6.11-rc1)
https://git.kernel.org/stable/c/3feda3677e8bbe833c3a62a4091377a08f015b80
https://git.kernel.org/stable/c/45e03d35229b680b79dfea1103a1f2f07d0b5d75
https://git.kernel.org/stable/c/9cf71eb0faef4bff01df4264841b8465382d7927
https://lore.kernel.org/linux-cve-announce/2024081742-CVE-2024-42279-91b0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42279
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-42279
linux-libc-dev
CVE-2024-42317
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42317
https://git.kernel.org/linus/d659b715e94ac039803d7601505d3473393fc0be (6.11-rc1)
https://git.kernel.org/stable/c/d659b715e94ac039803d7601505d3473393fc0be
https://git.kernel.org/stable/c/e60f62f75c99740a28e2bf7e6044086033012a16
https://lore.kernel.org/linux-cve-announce/2024081753-CVE-2024-42317-cf87@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42317
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-42317
linux-libc-dev
CVE-2024-43819
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-43819
https://git.kernel.org/linus/7816e58967d0e6cadce05c8540b47ed027dc2499 (6.11-rc1)
https://git.kernel.org/stable/c/49c9945c054df4c22008e2bf87ca74d3e2507aa6
https://git.kernel.org/stable/c/7816e58967d0e6cadce05c8540b47ed027dc2499
https://lore.kernel.org/linux-cve-announce/2024081723-CVE-2024-43819-88ce@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-43819
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-43819
linux-libc-dev
CVE-2024-43824
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-43824
https://git.kernel.org/linus/5a5095a8bd1bd349cce1c879e5e44407a34dda8a (6.11-rc1)
https://git.kernel.org/stable/c/5a5095a8bd1bd349cce1c879e5e44407a34dda8a
https://git.kernel.org/stable/c/af4ad016abb1632ff7ee598a6037952b495e5b80
https://lore.kernel.org/linux-cve-announce/2024081725-CVE-2024-43824-fc04@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-43824
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-43824
linux-libc-dev
CVE-2024-43850
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-43850
https://git.kernel.org/linus/24086640ab39396eb1a92d1cb1cd2f31b2677c52 (6.11-rc1)
https://git.kernel.org/stable/c/24086640ab39396eb1a92d1cb1cd2f31b2677c52
https://git.kernel.org/stable/c/4100d4d019f8e140be1d4d3a9d8d93c1285f5d1c
https://git.kernel.org/stable/c/aad41f4c169bcb800ae88123799bdf8cdec3d366
https://lore.kernel.org/linux-cve-announce/2024081733-CVE-2024-43850-4eec@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-43850
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-43850
linux-libc-dev
CVE-2024-43872
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-43872
https://git.kernel.org/linus/2fdf34038369c0a27811e7b4680662a14ada1d6b (6.11-rc1)
https://git.kernel.org/stable/c/06580b33c183c9f98e2a2ca96a86137179032c08
https://git.kernel.org/stable/c/2fdf34038369c0a27811e7b4680662a14ada1d6b
https://lore.kernel.org/linux-cve-announce/2024082136-CVE-2024-43872-c87e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-43872
https://www.cve.org/CVERecord?id=CVE-2024-43872
linux-libc-dev
CVE-2024-43899
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-43899
https://git.kernel.org/linus/ecbf60782662f0a388493685b85a645a0ba1613c (6.11-rc1)
https://git.kernel.org/stable/c/974fccd61758599a9716c4b909d9226749efe37e
https://git.kernel.org/stable/c/ecbf60782662f0a388493685b85a645a0ba1613c
https://lore.kernel.org/linux-cve-announce/2024082614-CVE-2024-43899-2339@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-43899
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-43899
linux-libc-dev
CVE-2024-43901
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-43901
https://git.kernel.org/stable/c/1e68b7ce6bc6073579fe8713ec6b85aa9cd2e351
https://git.kernel.org/stable/c/5af757124792817f8eb1bd0c80ad60fab519586b
https://lore.kernel.org/linux-cve-announce/2024082617-CVE-2024-43901-6c76@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-43901
https://www.cve.org/CVERecord?id=CVE-2024-43901
linux-libc-dev
CVE-2024-43913
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-43913
https://git.kernel.org/linus/b9ecbfa45516182cd062fecd286db7907ba84210 (6.11-rc1)
https://git.kernel.org/stable/c/b9ecbfa45516182cd062fecd286db7907ba84210
https://git.kernel.org/stable/c/d59c4d0eb6adc24c2201f153ccb7fd0a335b0d3d
https://git.kernel.org/stable/c/f7d9a18572fcd7130459b7691bd19ee2a2e951ad
https://lore.kernel.org/linux-cve-announce/2024082633-CVE-2024-43913-6ec7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-43913
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-43913
linux-libc-dev
CVE-2024-44957
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-44957
https://git.kernel.org/linus/1c682593096a487fd9aebc079a307ff7a6d054a3 (6.11-rc1)
https://git.kernel.org/stable/c/1c682593096a487fd9aebc079a307ff7a6d054a3
https://git.kernel.org/stable/c/49f2a5da6785b2dbde93e291cae037662440346e
https://git.kernel.org/stable/c/c2775ae4d9227729f8ca9ee2a068f62a00d5ea9c
https://lore.kernel.org/linux-cve-announce/2024090412-CVE-2024-44957-5c8e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-44957
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-44957
linux-libc-dev
CVE-2024-44963
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-44963
https://git.kernel.org/linus/bb3868033a4cccff7be57e9145f2117cbdc91c11 (6.11-rc1)
https://git.kernel.org/stable/c/22d907bcd283d69d5e60497fc0d51969545c583b
https://git.kernel.org/stable/c/98251cd60b4d702a8a81de442ab621e83a3fb24f
https://git.kernel.org/stable/c/bb3868033a4cccff7be57e9145f2117cbdc91c11
https://lore.kernel.org/linux-cve-announce/2024090414-CVE-2024-44963-2e6d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-44963
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-44963
linux-libc-dev
CVE-2024-44972
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-44972
https://git.kernel.org/linus/97713b1a2ced1e4a2a6c40045903797ebd44d7e0 (6.11-rc1)
https://git.kernel.org/stable/c/97713b1a2ced1e4a2a6c40045903797ebd44d7e0
https://git.kernel.org/stable/c/ba4dedb71356638d8284e34724daca944be70368
https://git.kernel.org/stable/c/d3b403209f767e5857c1b9fda66726e6e6ffc99f
https://lore.kernel.org/linux-cve-announce/2024090457-CVE-2024-44972-23b5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-44972
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-44972
linux-libc-dev
CVE-2024-45015
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-45015
https://git.kernel.org/linus/aedf02e46eb549dac8db4821a6b9f0c6bf6e3990 (6.11-rc5)
https://git.kernel.org/stable/c/3bacf814b6a61cc683c68465f175ebd938f09c52
https://git.kernel.org/stable/c/3fb61718bcbe309279205d1cc275a6435611dc77
https://git.kernel.org/stable/c/aedf02e46eb549dac8db4821a6b9f0c6bf6e3990
https://lore.kernel.org/linux-cve-announce/2024091107-CVE-2024-45015-c139@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-45015
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-45015
linux-libc-dev
CVE-2024-46678
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46678
https://git.kernel.org/linus/2aeeef906d5a526dc60cf4af92eda69836c39b1f (6.11-rc6)
https://git.kernel.org/stable/c/2aeeef906d5a526dc60cf4af92eda69836c39b1f
https://git.kernel.org/stable/c/56354b0a2c24a7828eeed7de4b4dc9652d9affa3
https://git.kernel.org/stable/c/6b598069164ac1bb60996d6ff94e7f9169dbd2d3
https://lore.kernel.org/linux-cve-announce/2024091336-CVE-2024-46678-ca65@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46678
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46678
linux-libc-dev
CVE-2024-46681
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46681
https://git.kernel.org/linus/979b581e4c69257acab1af415ddad6b2d78a2fa5 (6.11-rc6)
https://git.kernel.org/stable/c/5f5f7366dda8ae870e8305d6e7b3c0c2686cd2cf
https://git.kernel.org/stable/c/979b581e4c69257acab1af415ddad6b2d78a2fa5
https://lore.kernel.org/linux-cve-announce/2024091337-CVE-2024-46681-6086@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46681
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46681
linux-libc-dev
CVE-2024-46698
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46698
https://git.kernel.org/linus/b49420d6a1aeb399e5b107fc6eb8584d0860fbd7 (6.11-rc6)
https://git.kernel.org/stable/c/17e78f43de0c6da34204cc858b4cc05671ea9acf
https://git.kernel.org/stable/c/b49420d6a1aeb399e5b107fc6eb8584d0860fbd7
https://lore.kernel.org/linux-cve-announce/2024091341-CVE-2024-46698-357c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46698
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46698
linux-libc-dev
CVE-2024-46727
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46727
https://git.kernel.org/linus/871cd9d881fa791d3f82885000713de07041c0ae (6.11-rc1)
https://git.kernel.org/stable/c/871cd9d881fa791d3f82885000713de07041c0ae
https://git.kernel.org/stable/c/aad4d3d3d3b6a362bf5db11e1f28c4a60620900d
https://lore.kernel.org/linux-cve-announce/2024091835-CVE-2024-46727-2565@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46727
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46727
linux-libc-dev
CVE-2024-46728
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46728
https://git.kernel.org/linus/9ba2ea6337b4f159aecb177555a6a81da92d302e (6.11-rc1)
https://git.kernel.org/stable/c/48e0b68e2360b16edf2a0bae05c0051c00fbb48a
https://git.kernel.org/stable/c/6c588e9350dd7a9fb97a56fe74852c9ecc44450c
https://git.kernel.org/stable/c/9ba2ea6337b4f159aecb177555a6a81da92d302e
https://lore.kernel.org/linux-cve-announce/2024091835-CVE-2024-46728-edfe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46728
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46728
linux-libc-dev
CVE-2024-46730
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46730
https://git.kernel.org/linus/687fe329f18ab0ab0496b20ed2cb003d4879d931 (6.11-rc1)
https://git.kernel.org/stable/c/687fe329f18ab0ab0496b20ed2cb003d4879d931
https://git.kernel.org/stable/c/a64284b9e1999ad5580debced4bc6d6adb28aad4
https://lore.kernel.org/linux-cve-announce/2024091836-CVE-2024-46730-b69e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46730
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46730
linux-libc-dev
CVE-2024-46754
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46754
https://git.kernel.org/linus/c13fda93aca118b8e5cd202e339046728ee7dddb (6.11-rc1)
https://git.kernel.org/stable/c/9cd15511de7c619bbd0f54bb3f28e6e720ded5d6
https://git.kernel.org/stable/c/c13fda93aca118b8e5cd202e339046728ee7dddb
https://linux.oracle.com/cve/CVE-2024-46754.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024091840-CVE-2024-46754-7f04@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46754
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46754
linux-libc-dev
CVE-2024-46760
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46760
https://git.kernel.org/linus/adc539784c98a7cc602cbf557debfc2e7b9be8b3 (6.11-rc1)
https://git.kernel.org/stable/c/25eaef533bf3ccc6fee5067aac16f41f280e343e
https://git.kernel.org/stable/c/adc539784c98a7cc602cbf557debfc2e7b9be8b3
https://git.kernel.org/stable/c/c83d464b82a8ad62ec9077637f75d73fe955635a
https://lore.kernel.org/linux-cve-announce/2024091842-CVE-2024-46760-1eb3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46760
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46760
linux-libc-dev
CVE-2024-46762
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46762
https://git.kernel.org/linus/611ff1b1ae989a7bcce3e2a8e132ee30e968c557 (6.11-rc1)
https://git.kernel.org/stable/c/112fd2f02b308564724b8e81006c254d20945c4b
https://git.kernel.org/stable/c/611ff1b1ae989a7bcce3e2a8e132ee30e968c557
https://git.kernel.org/stable/c/e997b357b13a7d95de31681fc54fcc34235fa527
https://lore.kernel.org/linux-cve-announce/2024091843-CVE-2024-46762-6512@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46762
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46762
linux-libc-dev
CVE-2024-46765
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46765
https://git.kernel.org/linus/2504b8405768a57a71e660dbfd5abd59f679a03f (6.11-rc7)
https://git.kernel.org/stable/c/2504b8405768a57a71e660dbfd5abd59f679a03f
https://git.kernel.org/stable/c/2f057db2fb29bc209c103050647562e60554d3d3
https://git.kernel.org/stable/c/391f7dae3d836891fc6cfbde38add2d0e10c6b7f
https://lore.kernel.org/linux-cve-announce/2024091844-CVE-2024-46765-1b8f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46765
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46765
linux-libc-dev
CVE-2024-46775
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46775
https://git.kernel.org/linus/673f816b9e1e92d1f70e1bf5f21b531e0ff9ad6c (6.11-rc1)
https://git.kernel.org/stable/c/5639a3048c7079803256374204ad55ec52cd0b49
https://git.kernel.org/stable/c/673f816b9e1e92d1f70e1bf5f21b531e0ff9ad6c
https://lore.kernel.org/linux-cve-announce/2024091847-CVE-2024-46775-aecc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46775
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46775
linux-libc-dev
CVE-2024-46776
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46776
https://git.kernel.org/linus/3a82f62b0d9d7687eac47603bb6cd14a50fa718b (6.11-rc1)
https://git.kernel.org/stable/c/3a82f62b0d9d7687eac47603bb6cd14a50fa718b
https://git.kernel.org/stable/c/874e3bb302f97b94ac548959ec4f925b8e7b45e2
https://git.kernel.org/stable/c/adc74d25cdbba978afbb57caec23bbcd0329f7b8
https://lore.kernel.org/linux-cve-announce/2024091848-CVE-2024-46776-7a95@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46776
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46776
linux-libc-dev
CVE-2024-46787
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46787
https://git.kernel.org/linus/71c186efc1b2cf1aeabfeff3b9bd5ac4c5ac14d8 (6.11-rc7)
https://git.kernel.org/stable/c/3c6b4bcf37845c9359aed926324bed66bdd2448d
https://git.kernel.org/stable/c/71c186efc1b2cf1aeabfeff3b9bd5ac4c5ac14d8
https://git.kernel.org/stable/c/98cc18b1b71e23fe81a5194ed432b20c2d81a01a
https://linux.oracle.com/cve/CVE-2024-46787.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024091852-CVE-2024-46787-8b6d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46787
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://ubuntu.com/security/notices/USN-7607-1
https://ubuntu.com/security/notices/USN-7607-2
https://ubuntu.com/security/notices/USN-7607-3
https://ubuntu.com/security/notices/USN-7608-1
https://ubuntu.com/security/notices/USN-7608-2
https://ubuntu.com/security/notices/USN-7608-3
https://ubuntu.com/security/notices/USN-7608-4
https://ubuntu.com/security/notices/USN-7608-5
https://ubuntu.com/security/notices/USN-7608-6
https://ubuntu.com/security/notices/USN-7608-7
https://ubuntu.com/security/notices/USN-7627-1
https://ubuntu.com/security/notices/USN-7627-2
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7671-1
https://ubuntu.com/security/notices/USN-7671-2
https://ubuntu.com/security/notices/USN-7671-3
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2024-46787
linux-libc-dev
CVE-2024-46806
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46806
https://git.kernel.org/linus/1a00f2ac82d6bc6689388c7edcd2a4bd82664f3c (6.11-rc1)
https://git.kernel.org/stable/c/1a00f2ac82d6bc6689388c7edcd2a4bd82664f3c
https://git.kernel.org/stable/c/a01618adcba78c6bd6c4557a4a5e32f58b658cd1
https://git.kernel.org/stable/c/d116bb921e8b104f45d1f30a473ea99ef4262b9a
https://linux.oracle.com/cve/CVE-2024-46806.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024092709-CVE-2024-46806-2cc7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46806
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46806
linux-libc-dev
CVE-2024-46808
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46808
https://git.kernel.org/linus/5524fa301ba649f8cf00848f91468e0ba7e4f24c (6.11-rc1)
https://git.kernel.org/stable/c/5524fa301ba649f8cf00848f91468e0ba7e4f24c
https://git.kernel.org/stable/c/ca0b0b0a22306f2e51105ac48f4a09c2fbbb504e
https://lore.kernel.org/linux-cve-announce/2024092709-CVE-2024-46808-8886@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46808
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46808
linux-libc-dev
CVE-2024-46825
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46825
https://git.kernel.org/linus/9215152677d4b321801a92b06f6d5248b2b4465f (6.11-rc1)
https://git.kernel.org/stable/c/3cca098c91391b3fa48142bfda57048b985c87f6
https://git.kernel.org/stable/c/415f3634d53c7fb4cf07d2f5a0be7f2e15e6da33
https://git.kernel.org/stable/c/9215152677d4b321801a92b06f6d5248b2b4465f
https://lore.kernel.org/linux-cve-announce/2024092750-CVE-2024-46825-a5aa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46825
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46825
linux-libc-dev
CVE-2024-46834
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46834
https://git.kernel.org/linus/2899d58462ba868287d6ff3acad3675e7adf934f (6.11-rc1)
https://git.kernel.org/stable/c/101737d8b88dbd4be6010bac398fe810f1950036
https://git.kernel.org/stable/c/2899d58462ba868287d6ff3acad3675e7adf934f
https://lore.kernel.org/linux-cve-announce/2024092752-CVE-2024-46834-dc7b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46834
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46834
linux-libc-dev
CVE-2024-46842
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46842
https://git.kernel.org/linus/ede596b1434b57c0b3fd5c02b326efe5c54f6e48 (6.11-rc1)
https://git.kernel.org/stable/c/bba47fe3b038cca3d3ebd799665ce69d6d273b58
https://git.kernel.org/stable/c/ede596b1434b57c0b3fd5c02b326efe5c54f6e48
https://linux.oracle.com/cve/CVE-2024-46842.html
https://linux.oracle.com/errata/ELSA-2025-20270.html
https://lore.kernel.org/linux-cve-announce/2024092754-CVE-2024-46842-e52c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46842
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46842
linux-libc-dev
CVE-2024-46860
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46860
https://git.kernel.org/linus/479ffee68d59c599f8aed8fa2dcc8e13e7bd13c3 (6.11-rc4)
https://git.kernel.org/stable/c/479ffee68d59c599f8aed8fa2dcc8e13e7bd13c3
https://git.kernel.org/stable/c/4bfee9346d8c17d928ef6da2b8bffab88fa2a553
https://git.kernel.org/stable/c/8d92bafd4c67efb692f722d73a07412b5f88c6d6
https://lore.kernel.org/linux-cve-announce/2024092744-CVE-2024-46860-1dfc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46860
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46860
linux-libc-dev
CVE-2024-46870
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-46870
https://git.kernel.org/stable/c/31c254c9cd4b122a10db297124f867107a696d83
https://git.kernel.org/stable/c/7c70e60fbf4bff1123f0e8d5cb1ae71df6164d7f
https://lore.kernel.org/linux-cve-announce/2024100958-CVE-2024-46870-f347@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46870
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-46870
linux-libc-dev
CVE-2024-47141
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47141
https://git.kernel.org/linus/5a3e85c3c397c781393ea5fb2f45b1f60f8a4e6e (6.13-rc1)
https://git.kernel.org/stable/c/2da32aed4a97ca1d70fb8b77926f72f30ce5fb4b
https://git.kernel.org/stable/c/5a3e85c3c397c781393ea5fb2f45b1f60f8a4e6e
https://git.kernel.org/stable/c/c11e2ec9a780f54982a187ee10ffd1b810715c85
https://linux.oracle.com/cve/CVE-2024-47141.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2025011119-CVE-2024-47141-13f5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47141
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-47141
linux-libc-dev
CVE-2024-47658
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47658
https://git.kernel.org/stable/c/56ddb9aa3b324c2d9645b5a7343e46010cf3f6ce
https://git.kernel.org/stable/c/5d734665cd5d93270731e0ff1dd673fec677f447
https://git.kernel.org/stable/c/d93a2f86b0a998aa1f0870c85a2a60a0771ef89a
https://lore.kernel.org/linux-cve-announce/2024100959-CVE-2024-47658-0b23@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47658
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-47658
linux-libc-dev
CVE-2024-47661
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47661
https://git.kernel.org/stable/c/30d1b783b6eeaf49d311a072c70d618d993d01ec
https://git.kernel.org/stable/c/d6b54900c564e35989cf6813e4071504fa0a90e0
https://lore.kernel.org/linux-cve-announce/2024100930-CVE-2024-47661-a6c1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47661
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-47661
linux-libc-dev
CVE-2024-47662
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47662
https://git.kernel.org/stable/c/466423c6dd8af23ebb3a69d43434d01aed0db356
https://git.kernel.org/stable/c/eba4b2a38ccdf074a053834509545703d6df1d57
https://lore.kernel.org/linux-cve-announce/2024100931-CVE-2024-47662-74f4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47662
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-47662
linux-libc-dev
CVE-2024-47664
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47664
https://git.kernel.org/stable/c/16ccaf581da4fcf1e4d66086cf37263f9a656d43
https://git.kernel.org/stable/c/5127c42c77de18651aa9e8e0a3ced190103b449c
https://git.kernel.org/stable/c/ee73a15d4a8ce8fb02d7866f7cf78fcdd16f0fcc
https://lore.kernel.org/linux-cve-announce/2024100904-CVE-2024-47664-f6bd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47664
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-47664
linux-libc-dev
CVE-2024-47666
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47666
https://git.kernel.org/stable/c/7b1d779647afaea9185fa2f150b1721e7c1aae89
https://git.kernel.org/stable/c/e4f949ef1516c0d74745ee54a0f4882c1f6c7aea
https://git.kernel.org/stable/c/f14d3e1aa613311c744af32d75125e95fc8ffb84
https://lore.kernel.org/linux-cve-announce/2024100905-CVE-2024-47666-0015@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47666
https://ubuntu.com/security/notices/USN-7154-1
https://ubuntu.com/security/notices/USN-7154-2
https://ubuntu.com/security/notices/USN-7155-1
https://ubuntu.com/security/notices/USN-7156-1
https://ubuntu.com/security/notices/USN-7196-1
https://www.cve.org/CVERecord?id=CVE-2024-47666
linux-libc-dev
CVE-2024-47703
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47703
https://git.kernel.org/linus/5d99e198be279045e6ecefe220f5c52f8ce9bfd5 (6.12-rc1)
https://git.kernel.org/stable/c/1050727d83e70449991c29dd1cf29fe936a63da3
https://git.kernel.org/stable/c/27ca3e20fe80be85a92b10064dfeb56cb2564b1c
https://git.kernel.org/stable/c/5d99e198be279045e6ecefe220f5c52f8ce9bfd5
https://linux.oracle.com/cve/CVE-2024-47703.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024102115-CVE-2024-47703-36ea@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47703
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-47703
linux-libc-dev
CVE-2024-47736
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47736
https://git.kernel.org/linus/9e2f9d34dd12e6e5b244ec488bcebd0c2d566c50 (6.12-rc1)
https://git.kernel.org/stable/c/1bf7e414cac303c9aec1be67872e19be8b64980c
https://git.kernel.org/stable/c/9cfa199bcbbbba31cbf97b2786f44f4464f3f29a
https://git.kernel.org/stable/c/9e2f9d34dd12e6e5b244ec488bcebd0c2d566c50
https://git.kernel.org/stable/c/b9b30af0e86ffb485301ecd83b9129c9dfb7ebf8
https://lore.kernel.org/linux-cve-announce/2024102108-CVE-2024-47736-712a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47736
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-47736
linux-libc-dev
CVE-2024-47752
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47752
https://git.kernel.org/linus/7878d3a385efab560dce793b595447867fb163f2 (6.12-rc1)
https://git.kernel.org/stable/c/18181b0c1c5bd43846e5e0ae3d61a4a1adceab03
https://git.kernel.org/stable/c/7878d3a385efab560dce793b595447867fb163f2
https://git.kernel.org/stable/c/790d1848fac5ac3b1c474f66162598ab07a20c21
https://git.kernel.org/stable/c/c6b9f971b43980de8893610f606d751131fb5d86
https://lore.kernel.org/linux-cve-announce/2024102113-CVE-2024-47752-1b11@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47752
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://www.cve.org/CVERecord?id=CVE-2024-47752
linux-libc-dev
CVE-2024-47794
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47794
https://git.kernel.org/linus/d6083f040d5d8f8d748462c77e90547097df936e (6.13-rc1)
https://git.kernel.org/stable/c/987aa730bad3e1ef66d9f30182294daa78f6387d
https://git.kernel.org/stable/c/d6083f040d5d8f8d748462c77e90547097df936e
https://linux.oracle.com/cve/CVE-2024-47794.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011120-CVE-2024-47794-09e9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47794
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-47794
linux-libc-dev
CVE-2024-47809
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-47809
https://git.kernel.org/linus/b98333c67daf887c724cd692e88e2db9418c0861 (6.13-rc1)
https://git.kernel.org/stable/c/2db11504ef82a60c1a2063ba7431a5cd013ecfcb
https://git.kernel.org/stable/c/6fbdc3980b70e9c1c86eccea7d5ee68108008fa7
https://git.kernel.org/stable/c/b98333c67daf887c724cd692e88e2db9418c0861
https://linux.oracle.com/cve/CVE-2024-47809.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011120-CVE-2024-47809-7b40@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47809
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-47809
linux-libc-dev
CVE-2024-48875
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-48875
https://git.kernel.org/linus/8cca35cb29f81eba3e96ec44dad8696c8a2f9138 (6.13-rc1)
https://git.kernel.org/stable/c/8cca35cb29f81eba3e96ec44dad8696c8a2f9138
https://git.kernel.org/stable/c/a2e99dcd7aafa9d474f7d9b0740b8f93c4e156c2
https://git.kernel.org/stable/c/a5bc4e030f50fdbb1fbc69acc1e0c5f57c79d044
https://linux.oracle.com/cve/CVE-2024-48875.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011121-CVE-2024-48875-5b79@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-48875
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-48875
linux-libc-dev
CVE-2024-49568
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49568
https://git.kernel.org/linus/7863c9f3d24ba49dbead7e03dfbe40deb5888fdf (6.13-rc4)
https://git.kernel.org/stable/c/295a92e3df32e72aff0f4bc25c310e349d07ffbf
https://git.kernel.org/stable/c/42f6beb2d5779429417b5f8115a4e3fa695d2a6c
https://git.kernel.org/stable/c/7863c9f3d24ba49dbead7e03dfbe40deb5888fdf
https://linux.oracle.com/cve/CVE-2024-49568.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011142-CVE-2024-49568-e5f6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49568
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-49568
linux-libc-dev
CVE-2024-49569
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49569
https://git.kernel.org/linus/5858b687559809f05393af745cbadf06dee61295 (6.13-rc2)
https://git.kernel.org/stable/c/05b436f3cf65c957eff86c5ea5ddfa2604b32c63
https://git.kernel.org/stable/c/427036030f4d796533dcadba9b845896cb6c10a7
https://git.kernel.org/stable/c/5858b687559809f05393af745cbadf06dee61295
https://linux.oracle.com/cve/CVE-2024-49569.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2025011122-CVE-2024-49569-c532@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49569
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-49569
linux-libc-dev
CVE-2024-49893
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49893
https://git.kernel.org/linus/58a8ee96f84d2c21abb85ad8c22d2bbdf59bd7a9 (6.12-rc1)
https://git.kernel.org/stable/c/4914c8bfee1843fae046a12970b6f178e6642659
https://git.kernel.org/stable/c/58a8ee96f84d2c21abb85ad8c22d2bbdf59bd7a9
https://lore.kernel.org/linux-cve-announce/2024102118-CVE-2024-49893-72a4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49893
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7383-1
https://ubuntu.com/security/notices/USN-7383-2
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-49893
linux-libc-dev
CVE-2024-49901
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49901
https://git.kernel.org/linus/16007768551d5bfe53426645401435ca8d2ef54f (6.12-rc1)
https://git.kernel.org/stable/c/16007768551d5bfe53426645401435ca8d2ef54f
https://git.kernel.org/stable/c/9288a9676c529ad9c856096db68fad812499bc4a
https://git.kernel.org/stable/c/9773737375b20070ea935203fd66cb9fa17c5acb
https://git.kernel.org/stable/c/e8ac2060597a5768e4699bb61d604b4c09927b85
https://lore.kernel.org/linux-cve-announce/2024102120-CVE-2024-49901-4522@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49901
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-49901
linux-libc-dev
CVE-2024-49906
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49906
https://git.kernel.org/linus/1b686053c06ffb9f4524b288110cf2a831ff7a25 (6.12-rc1)
https://git.kernel.org/stable/c/1b686053c06ffb9f4524b288110cf2a831ff7a25
https://git.kernel.org/stable/c/2002ccb93004e76a471b180560accb2c1f850f35
https://git.kernel.org/stable/c/ebef6616219ff04abdeb39450625f85419787ee3
https://lore.kernel.org/linux-cve-announce/2024102121-CVE-2024-49906-5cae@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49906
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-49906
linux-libc-dev
CVE-2024-49908
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49908
https://git.kernel.org/linus/0fe20258b4989b9112b5e9470df33a0939403fd4 (6.12-rc1)
https://git.kernel.org/stable/c/0fe20258b4989b9112b5e9470df33a0939403fd4
https://git.kernel.org/stable/c/a742168b6a39ead257da53bcbe472384d6e14a1b
https://lore.kernel.org/linux-cve-announce/2024102121-CVE-2024-49908-a7fe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49908
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://www.cve.org/CVERecord?id=CVE-2024-49908
linux-libc-dev
CVE-2024-49910
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49910
https://git.kernel.org/linus/dd340acd42c24a3f28dd22fae6bf38662334264c (6.12-rc1)
https://git.kernel.org/stable/c/d8ee900b92b6526cf84275b49a473155ad75c70e
https://git.kernel.org/stable/c/dd340acd42c24a3f28dd22fae6bf38662334264c
https://lore.kernel.org/linux-cve-announce/2024102122-CVE-2024-49910-b56b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49910
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://www.cve.org/CVERecord?id=CVE-2024-49910
linux-libc-dev
CVE-2024-49914
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49914
https://git.kernel.org/linus/8e4ed3cf1642df0c4456443d865cff61a9598aa8 (6.12-rc1)
https://git.kernel.org/stable/c/65a6fee22d5cfa645cb05489892dc9cd3d142fc2
https://git.kernel.org/stable/c/68f75e6f08aad66069a629db8d7840919156c761
https://git.kernel.org/stable/c/8e4ed3cf1642df0c4456443d865cff61a9598aa8
https://lore.kernel.org/linux-cve-announce/2024102122-CVE-2024-49914-477e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49914
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7383-1
https://ubuntu.com/security/notices/USN-7383-2
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-49914
linux-libc-dev
CVE-2024-49916
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49916
https://git.kernel.org/linus/4b6377f0e96085cbec96eb7f0b282430ccdd3d75 (6.12-rc1)
https://git.kernel.org/stable/c/4b6377f0e96085cbec96eb7f0b282430ccdd3d75
https://git.kernel.org/stable/c/ac1c41e318074d8a9ea925787e366be15d7645e8
https://lore.kernel.org/linux-cve-announce/2024102123-CVE-2024-49916-3384@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49916
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://www.cve.org/CVERecord?id=CVE-2024-49916
linux-libc-dev
CVE-2024-49918
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49918
https://git.kernel.org/linus/ac2140449184a26eac99585b7f69814bd3ba8f2d (6.12-rc1)
https://git.kernel.org/stable/c/4f47292f488fa7041284dca1f1244116c18721f1
https://git.kernel.org/stable/c/96d4c2ee18d732a248d053aae8c4a27cb1d68d1c
https://git.kernel.org/stable/c/ac2140449184a26eac99585b7f69814bd3ba8f2d
https://lore.kernel.org/linux-cve-announce/2024102123-CVE-2024-49918-4c25@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49918
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-49918
linux-libc-dev
CVE-2024-49919
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49919
https://git.kernel.org/linus/f22f4754aaa47d8c59f166ba3042182859e5dff7 (6.12-rc1)
https://git.kernel.org/stable/c/16ce8fd94da8599bb6f0496895d392a69aead1c0
https://git.kernel.org/stable/c/390d757621f5f35d11a63ed7d9d3262ead240064
https://git.kernel.org/stable/c/8a1b1655a490a492a5a6987254c935ecce4eb9de
https://git.kernel.org/stable/c/f22f4754aaa47d8c59f166ba3042182859e5dff7
https://lore.kernel.org/linux-cve-announce/2024102123-CVE-2024-49919-42fb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49919
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-49919
linux-libc-dev
CVE-2024-49920
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49920
https://git.kernel.org/linus/fdd5ecbbff751c3b9061d8ebb08e5c96119915b4 (6.12-rc1)
https://git.kernel.org/stable/c/26787fb6c2b2ee0d1a7e1574b36f4711ae40fe27
https://git.kernel.org/stable/c/fdd5ecbbff751c3b9061d8ebb08e5c96119915b4
https://lore.kernel.org/linux-cve-announce/2024102124-CVE-2024-49920-038d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49920
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7383-1
https://ubuntu.com/security/notices/USN-7383-2
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-49920
linux-libc-dev
CVE-2024-49921
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49921
https://git.kernel.org/linus/be1fb44389ca3038ad2430dac4234669bc177ee3 (6.12-rc1)
https://git.kernel.org/stable/c/5b35bf1a82eb29841b67ff5643ba83762250fc24
https://git.kernel.org/stable/c/be1fb44389ca3038ad2430dac4234669bc177ee3
https://lore.kernel.org/linux-cve-announce/2024102124-CVE-2024-49921-621b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49921
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7383-1
https://ubuntu.com/security/notices/USN-7383-2
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-49921
linux-libc-dev
CVE-2024-49922
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49922
https://git.kernel.org/linus/1ff12bcd7deaeed25efb5120433c6a45dd5504a8 (6.12-rc1)
https://git.kernel.org/stable/c/1ff12bcd7deaeed25efb5120433c6a45dd5504a8
https://git.kernel.org/stable/c/5e9386baa3033c369564d55de4bab62423e8a1d3
https://git.kernel.org/stable/c/65e1d2c291553ef3f433a0b7109cc3002a5f40ae
https://lore.kernel.org/linux-cve-announce/2024102124-CVE-2024-49922-5435@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49922
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-49922
linux-libc-dev
CVE-2024-49923
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49923
https://git.kernel.org/linus/5559598742fb4538e4c51c48ef70563c49c2af23 (6.12-rc1)
https://git.kernel.org/stable/c/39a580cd15397e102aaec25986ae5acf492f8930
https://git.kernel.org/stable/c/5559598742fb4538e4c51c48ef70563c49c2af23
https://git.kernel.org/stable/c/85aa996ecfaa95d1e922867390502d23ce21b905
https://git.kernel.org/stable/c/9a05270869f40c89f8d184fe2d37cb86e0d7e5f5
https://lore.kernel.org/linux-cve-announce/2024102124-CVE-2024-49923-3462@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49923
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-49923
linux-libc-dev
CVE-2024-49926
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49926
https://git.kernel.org/linus/fd70e9f1d85f5323096ad313ba73f5fe3d15ea41 (6.12-rc1)
https://git.kernel.org/stable/c/05095271a4fb0f6497121a057f9a2edf386d5d96
https://git.kernel.org/stable/c/3104bddc666ff64b90491868bbc4c7ebdd90aedf
https://git.kernel.org/stable/c/b3b2431ed27f4ebc28e26cdf005c1de42dc60bdf
https://git.kernel.org/stable/c/fd70e9f1d85f5323096ad313ba73f5fe3d15ea41
https://lore.kernel.org/linux-cve-announce/2024102125-CVE-2024-49926-f707@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49926
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-49926
linux-libc-dev
CVE-2024-49932
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49932
https://git.kernel.org/linus/04915240e2c3a018e4c7f23418478d27226c8957 (6.12-rc1)
https://git.kernel.org/stable/c/04915240e2c3a018e4c7f23418478d27226c8957
https://git.kernel.org/stable/c/f7a1218a983ab98aba140dc20b25f60b39ee4033
https://lore.kernel.org/linux-cve-announce/2024102126-CVE-2024-49932-e139@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49932
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-49932
linux-libc-dev
CVE-2024-49940
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49940
https://git.kernel.org/linus/24256415d18695b46da06c93135f5b51c548b950 (6.12-rc1)
https://git.kernel.org/stable/c/24256415d18695b46da06c93135f5b51c548b950
https://git.kernel.org/stable/c/f7415e60c25a6108cd7955a20b2e66b6251ffe02
https://lore.kernel.org/linux-cve-announce/2024102127-CVE-2024-49940-1c88@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49940
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-49940
linux-libc-dev
CVE-2024-49945
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49945
https://git.kernel.org/linus/a0ffa68c70b367358b2672cdab6fa5bc4c40de2c (6.12-rc2)
https://git.kernel.org/stable/c/a0ffa68c70b367358b2672cdab6fa5bc4c40de2c
https://git.kernel.org/stable/c/dd41dab62f32d9e9e0669af8459d12a93834b238
https://git.kernel.org/stable/c/f6ca58696749268181f43150b3553f2bafd71e42
https://lore.kernel.org/linux-cve-announce/2024102128-CVE-2024-49945-d756@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49945
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-49945
linux-libc-dev
CVE-2024-49968
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49968
https://git.kernel.org/linus/985b67cd86392310d9e9326de941c22fc9340eec (6.12-rc1)
https://git.kernel.org/stable/c/985b67cd86392310d9e9326de941c22fc9340eec
https://git.kernel.org/stable/c/e1373903db6c4ac994de0d18076280ad88e12dee
https://linux.oracle.com/cve/CVE-2024-49968.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024102133-CVE-2024-49968-ce10@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49968
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7383-1
https://ubuntu.com/security/notices/USN-7383-2
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-49968
linux-libc-dev
CVE-2024-49970
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49970
https://git.kernel.org/linus/bdf606810210e8e07a0cdf1af3c467291363b295 (6.12-rc1)
https://git.kernel.org/stable/c/b219b46ad42df1dea9258788bcfea37181f3ccb2
https://git.kernel.org/stable/c/bdf606810210e8e07a0cdf1af3c467291363b295
https://lore.kernel.org/linux-cve-announce/2024102133-CVE-2024-49970-a345@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49970
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-49970
linux-libc-dev
CVE-2024-49988
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49988
https://git.kernel.org/linus/ee426bfb9d09b29987369b897fe9b6485ac2be27 (6.12-rc1)
https://git.kernel.org/stable/c/18f06bacc197d4ac9b518ad1c69999bc3d83e7aa
https://git.kernel.org/stable/c/9fd3cde4628bcd3549ab95061f2bab74d2ed4f3b
https://git.kernel.org/stable/c/e9dac92f4482a382e8c0fe1bc243da5fc3526b0c
https://git.kernel.org/stable/c/ee426bfb9d09b29987369b897fe9b6485ac2be27
https://lore.kernel.org/linux-cve-announce/2024102137-CVE-2024-49988-89d5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49988
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-49988
linux-libc-dev
CVE-2024-49998
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-49998
https://git.kernel.org/linus/6c24a03a61a245fe34d47582898331fa034b6ccd (6.12-rc2)
https://git.kernel.org/stable/c/6c24a03a61a245fe34d47582898331fa034b6ccd
https://git.kernel.org/stable/c/87bd909a7014e32790e8c759d5b7694a95778ca5
https://git.kernel.org/stable/c/ab5d3420a1120950703dbdc33698b28a6ebc3d23
https://git.kernel.org/stable/c/b4a65d479213fe84ecb14e328271251eebe69492
https://linux.oracle.com/cve/CVE-2024-49998.html
https://linux.oracle.com/errata/ELSA-2025-20095.html
https://lore.kernel.org/linux-cve-announce/2024102139-CVE-2024-49998-1a69@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49998
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7387-1
https://ubuntu.com/security/notices/USN-7387-2
https://ubuntu.com/security/notices/USN-7387-3
https://ubuntu.com/security/notices/USN-7388-1
https://ubuntu.com/security/notices/USN-7389-1
https://ubuntu.com/security/notices/USN-7390-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7407-1
https://ubuntu.com/security/notices/USN-7421-1
https://ubuntu.com/security/notices/USN-7458-1
https://ubuntu.com/security/notices/USN-7459-1
https://ubuntu.com/security/notices/USN-7459-2
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-49998
linux-libc-dev
CVE-2024-50009
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50009
https://git.kernel.org/linus/5493f9714e4cdaf0ee7cec15899a231400cb1a9f (6.12-rc1)
https://git.kernel.org/stable/c/5493f9714e4cdaf0ee7cec15899a231400cb1a9f
https://git.kernel.org/stable/c/5f250d44b8191d612355dd97b89b37bbc1b5d2cb
https://git.kernel.org/stable/c/cd9f7bf6cad8b2d3876105ce3c9fc63460a046f6
https://linux.oracle.com/cve/CVE-2024-50009.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024102109-CVE-2024-50009-1b62@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50009
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7383-1
https://ubuntu.com/security/notices/USN-7383-2
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50009
linux-libc-dev
CVE-2024-50017
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50017
https://git.kernel.org/linus/cc31744a294584a36bf764a0ffa3255a8e69f036 (6.12-rc1)
https://git.kernel.org/stable/c/a23823098ab2c277c14fc110b97d8d5c83597195
https://git.kernel.org/stable/c/cc31744a294584a36bf764a0ffa3255a8e69f036
https://git.kernel.org/stable/c/d113f9723f2bfd9c6feeb899b8ddbee6b8a6e01f
https://git.kernel.org/stable/c/d80a99892f7a992d103138fa4636b2c33abd6740
https://lore.kernel.org/linux-cve-announce/2024102110-CVE-2024-50017-f157@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50017
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7301-1
https://ubuntu.com/security/notices/USN-7303-1
https://ubuntu.com/security/notices/USN-7303-2
https://ubuntu.com/security/notices/USN-7303-3
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7311-1
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7468-1
https://www.cve.org/CVERecord?id=CVE-2024-50017
linux-libc-dev
CVE-2024-50028
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50028
https://git.kernel.org/linus/a42a5839f400e929c489bb1b58f54596c4535167 (6.12-rc3)
https://git.kernel.org/stable/c/a42a5839f400e929c489bb1b58f54596c4535167
https://git.kernel.org/stable/c/c95538b286efc6109c987e97a051bc7844ede802
https://linux.oracle.com/cve/CVE-2024-50028.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024102130-CVE-2024-50028-5655@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50028
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7383-1
https://ubuntu.com/security/notices/USN-7383-2
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50028
linux-libc-dev
CVE-2024-50111
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50111
https://git.kernel.org/linus/69cc6fad5df4ce652d969be69acc60e269e5eea1 (6.12-rc5)
https://git.kernel.org/stable/c/69cc6fad5df4ce652d969be69acc60e269e5eea1
https://git.kernel.org/stable/c/8915ed160dbd32b5ef5864df9a9fc11db83a77bb
https://git.kernel.org/stable/c/afbfb3568d78082078acc8bb2b29bb47af87253c
https://lore.kernel.org/linux-cve-announce/2024110554-CVE-2024-50111-fc9b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50111
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50111
linux-libc-dev
CVE-2024-50135
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50135
https://git.kernel.org/linus/26bc0a81f64ce00fc4342c38eeb2eddaad084dd2 (6.12-rc4)
https://git.kernel.org/stable/c/26bc0a81f64ce00fc4342c38eeb2eddaad084dd2
https://git.kernel.org/stable/c/4ed32cc0939b64e3d7b48c8c0d63ea038775f304
https://git.kernel.org/stable/c/b33e49a5f254474b33ce98fd45dd0ffdc247a0be
https://lore.kernel.org/linux-cve-announce/2024110559-CVE-2024-50135-d177@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50135
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50135
linux-libc-dev
CVE-2024-50166
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50166
https://git.kernel.org/linus/1dec67e0d9fbb087c2ab17bf1bd17208231c3bb1 (6.12-rc5)
https://git.kernel.org/stable/c/1dec67e0d9fbb087c2ab17bf1bd17208231c3bb1
https://git.kernel.org/stable/c/3c2a3619d565fe16bf59b0a047bab103a2ee4490
https://git.kernel.org/stable/c/5ed4334fc9512f934fe2ae9c4cf7f8142e451b8b
https://lore.kernel.org/linux-cve-announce/2024110748-CVE-2024-50166-7fde@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50166
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50166
linux-libc-dev
CVE-2024-50277
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50277
https://git.kernel.org/linus/fed13a5478680614ba97fc87e71f16e2e197912e (6.12-rc7)
https://git.kernel.org/stable/c/d7aec2a06730b774a97caaf48cbbc58330a85829
https://git.kernel.org/stable/c/fed13a5478680614ba97fc87e71f16e2e197912e
https://lore.kernel.org/linux-cve-announce/2024111936-CVE-2024-50277-1fe3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50277
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-50277
linux-libc-dev
CVE-2024-50285
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50285
https://git.kernel.org/linus/0a77d947f599b1f39065015bec99390d0c0022ee (6.12-rc7)
https://git.kernel.org/stable/c/0a77d947f599b1f39065015bec99390d0c0022ee
https://git.kernel.org/stable/c/1f993777275cbd8f74765c4f9d9285cb907c9be5
https://git.kernel.org/stable/c/e257ac6fe138623cf59fca8898abdf659dbc8356
https://lore.kernel.org/linux-cve-announce/2024111946-CVE-2024-50285-6013@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50285
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50285
linux-libc-dev
CVE-2024-50289
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50289
https://git.kernel.org/linus/458ea1c0be991573ec436aa0afa23baacfae101a (6.12-rc7)
https://git.kernel.org/stable/c/458ea1c0be991573ec436aa0afa23baacfae101a
https://git.kernel.org/stable/c/f3927206c478bd249c225414f7a751752a30e7b9
https://lore.kernel.org/linux-cve-announce/2024111952-CVE-2024-50289-5a27@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50289
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50289
linux-libc-dev
CVE-2024-50298
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50298
https://git.kernel.org/linus/e15c5506dd39885cd047f811a64240e2e8ab401b (6.12-rc7)
https://git.kernel.org/stable/c/7eb923f8d4819737c07d6a8d0daef0a4d7f99e0c
https://git.kernel.org/stable/c/e15c5506dd39885cd047f811a64240e2e8ab401b
https://git.kernel.org/stable/c/ef0edfbe9eeed1fccad7cb705648af5222664944
https://lore.kernel.org/linux-cve-announce/2024111903-CVE-2024-50298-2ef7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50298
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50298
linux-libc-dev
CVE-2024-52559
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-52559
https://git.kernel.org/linus/3a47f4b439beb98e955d501c609dfd12b7836d61 (6.14-rc1)
https://git.kernel.org/stable/c/2b99b2c4621d13bd4374ef384e8f1fc188d0a5df
https://git.kernel.org/stable/c/2f1845e46c41ed500789d53dc45b383b7745c96c
https://git.kernel.org/stable/c/3a47f4b439beb98e955d501c609dfd12b7836d61
https://git.kernel.org/stable/c/e43a0f1327a1ee70754f8a0de6e0262cfa3e0b87
https://linux.oracle.com/cve/CVE-2024-52559.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2024-52559-6125@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-52559
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7703-1
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-3
https://ubuntu.com/security/notices/USN-7703-4
https://ubuntu.com/security/notices/USN-7719-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2024-52559
linux-libc-dev
CVE-2024-52560
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-52560
https://git.kernel.org/linus/2afd4d267e6dbaec8d3ccd4f5396cb84bc67aa2e (6.14-rc1)
https://git.kernel.org/stable/c/2afd4d267e6dbaec8d3ccd4f5396cb84bc67aa2e
https://git.kernel.org/stable/c/d9c699f2c4dc174940ffe8600b20c267897da155
https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2024-52560-8446@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-52560
https://www.cve.org/CVERecord?id=CVE-2024-52560
linux-libc-dev
CVE-2024-53050
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53050
https://git.kernel.org/linus/d34f4f058edf1235c103ca9c921dc54820d14d40 (6.12-rc1)
https://git.kernel.org/stable/c/5b89dcf23575eb5bb95ce8d672cbc2232c2eb096
https://git.kernel.org/stable/c/d34f4f058edf1235c103ca9c921dc54820d14d40
https://linux.oracle.com/cve/CVE-2024-53050.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024111927-CVE-2024-53050-b59c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53050
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53050
linux-libc-dev
CVE-2024-53051
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53051
https://git.kernel.org/linus/31b42af516afa1e184d1a9f9dd4096c54044269a (6.12-rc1)
https://git.kernel.org/stable/c/31b42af516afa1e184d1a9f9dd4096c54044269a
https://git.kernel.org/stable/c/4912e8fb3c37fb2dedf48d9c18bbbecd70e720f8
https://linux.oracle.com/cve/CVE-2024-53051.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024111927-CVE-2024-53051-5184@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53051
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://ubuntu.com/security/notices/USN-7608-1
https://ubuntu.com/security/notices/USN-7608-2
https://ubuntu.com/security/notices/USN-7608-3
https://ubuntu.com/security/notices/USN-7608-4
https://ubuntu.com/security/notices/USN-7608-5
https://ubuntu.com/security/notices/USN-7608-6
https://ubuntu.com/security/notices/USN-7608-7
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7671-1
https://ubuntu.com/security/notices/USN-7671-2
https://ubuntu.com/security/notices/USN-7671-3
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2024-53051
linux-libc-dev
CVE-2024-53056
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53056
https://git.kernel.org/linus/4018651ba5c409034149f297d3dd3328b91561fd (6.12-rc6)
https://git.kernel.org/stable/c/4018651ba5c409034149f297d3dd3328b91561fd
https://git.kernel.org/stable/c/c60583a87cb4a85b69d1f448f0be5eb6ec62cbb2
https://lore.kernel.org/linux-cve-announce/2024111928-CVE-2024-53056-ae69@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53056
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-53056
linux-libc-dev
CVE-2024-53079
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53079
https://git.kernel.org/linus/f8f931bba0f92052cf842b7e30917b1afcc77d5a (6.12-rc7)
https://git.kernel.org/stable/c/afb1352d06b1b6b2cfd1f901c766a430c87078b3
https://git.kernel.org/stable/c/f8f931bba0f92052cf842b7e30917b1afcc77d5a
https://git.kernel.org/stable/c/fc4951c3e3358dd82ea508e893695b916c813f17
https://lore.kernel.org/linux-cve-announce/2024111901-CVE-2024-53079-7501@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53079
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53079
linux-libc-dev
CVE-2024-53085
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53085
https://git.kernel.org/linus/9265fed6db601ee2ec47577815387458ef4f047a (6.12-rc7)
https://git.kernel.org/stable/c/9265fed6db601ee2ec47577815387458ef4f047a
https://git.kernel.org/stable/c/bc203fe416abdd1c29da594565a7c3c4e979488e
https://git.kernel.org/stable/c/cfaf83501a0cbb104499c5b0892ee5ebde4e967f
https://linux.oracle.com/cve/CVE-2024-53085.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024111905-CVE-2024-53085-9cf3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53085
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53085
linux-libc-dev
CVE-2024-53089
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53089
https://git.kernel.org/linus/73adbd92f3223dc0c3506822b71c6b259d5d537b (6.12-rc5)
https://git.kernel.org/stable/c/1e4c384a4be9ed1e069e24f388ab2ee9951b77b5
https://git.kernel.org/stable/c/73adbd92f3223dc0c3506822b71c6b259d5d537b
https://lore.kernel.org/linux-cve-announce/2024112149-CVE-2024-53089-c8b4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53089
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53089
linux-libc-dev
CVE-2024-53090
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53090
https://git.kernel.org/linus/610a79ffea02102899a1373fe226d949944a7ed6 (6.12-rc5)
https://git.kernel.org/stable/c/610a79ffea02102899a1373fe226d949944a7ed6
https://git.kernel.org/stable/c/d7cbf81df996b1eae2dee8deb6df08e2eba78661
https://lore.kernel.org/linux-cve-announce/2024112151-CVE-2024-53090-8ea9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53090
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53090
linux-libc-dev
CVE-2024-53091
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53091
https://git.kernel.org/linus/44d0469f79bd3d0b3433732877358df7dc6b17b1 (6.12)
https://git.kernel.org/stable/c/44d0469f79bd3d0b3433732877358df7dc6b17b1
https://git.kernel.org/stable/c/6781cfa93a6a1b7f5be6819a5a2dd8f30f47ca26
https://git.kernel.org/stable/c/a078a480ff3f43d74d8a024ae10c3c7daf6db149
https://linux.oracle.com/cve/CVE-2024-53091.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024112151-CVE-2024-53091-7f61@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53091
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53091
linux-libc-dev
CVE-2024-53094
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53094
https://git.kernel.org/linus/4e1e3dd88a4cedd5ccc1a3fc3d71e03b70a7a791 (6.12-rc4)
https://git.kernel.org/stable/c/3406bfc813a9bbd9c3055795e985f527b7852e8c
https://git.kernel.org/stable/c/4e1e3dd88a4cedd5ccc1a3fc3d71e03b70a7a791
https://git.kernel.org/stable/c/bb5738957d92c8603a90c9664d34236641c221b2
https://lore.kernel.org/linux-cve-announce/2024112152-CVE-2024-53094-7059@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53094
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53094
linux-libc-dev
CVE-2024-53095
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53095
https://git.kernel.org/linus/ef7134c7fc48e1441b398e55a862232868a6f0a7 (6.12-rc7)
https://git.kernel.org/stable/c/c7f9282fc27fc36dbaffc8527c723de264a132f8
https://git.kernel.org/stable/c/e8c71494181153a134c96da28766a57bd1eac8cb
https://git.kernel.org/stable/c/ef7134c7fc48e1441b398e55a862232868a6f0a7
https://linux.oracle.com/cve/CVE-2024-53095.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024112152-CVE-2024-53095-7ffd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53095
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53095
linux-libc-dev
CVE-2024-53114
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53114
https://git.kernel.org/linus/a5ca1dc46a6b610dd4627d8b633d6c84f9724ef0 (6.12)
https://git.kernel.org/stable/c/00c713f84f477a85e524f34aad8fbd11a1c051f0
https://git.kernel.org/stable/c/a5ca1dc46a6b610dd4627d8b633d6c84f9724ef0
https://lore.kernel.org/linux-cve-announce/2024120249-CVE-2024-53114-c500@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53114
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53114
linux-libc-dev
CVE-2024-53134
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53134
https://git.kernel.org/linus/f7c7c5aa556378a2c8da72c1f7f238b6648f95fb (6.12)
https://git.kernel.org/stable/c/201fb9e164a1e4c5937de2cf58bcb0327c08664f
https://git.kernel.org/stable/c/8fc228ab5d38a026eae7183a5f74a4fac43d9b6a
https://git.kernel.org/stable/c/f7c7c5aa556378a2c8da72c1f7f238b6648f95fb
https://linux.oracle.com/cve/CVE-2024-53134.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024120451-CVE-2024-53134-cb0a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53134
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53134
linux-libc-dev
CVE-2024-53176
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53176
https://git.kernel.org/linus/3fa640d035e5ae526769615c35cb9ed4be6e3662 (6.13-rc1)
https://git.kernel.org/stable/c/3fa640d035e5ae526769615c35cb9ed4be6e3662
https://git.kernel.org/stable/c/548812afd96982a76a93ba76c0582ea670c40d9e
https://git.kernel.org/stable/c/73934e535cffbda1490fa97d82690a0f9aa73e94
https://git.kernel.org/stable/c/ff4528bbc82d0d90073751f7b49e7b9e9c7e5638
https://linux.oracle.com/cve/CVE-2024-53176.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122718-CVE-2024-53176-85e0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53176
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53176
linux-libc-dev
CVE-2024-53177
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53177
https://git.kernel.org/linus/a9685b409a03b73d2980bbfa53eb47555802d0a9 (6.13-rc1)
https://git.kernel.org/stable/c/47655a12c6b1bca8fa230085eab2e85a076932b7
https://git.kernel.org/stable/c/791f833053578b9fd24252ebb7162a61bc3f805b
https://git.kernel.org/stable/c/97e2afcac0bebfef6a5360f4267ce4c44507b845
https://git.kernel.org/stable/c/a9685b409a03b73d2980bbfa53eb47555802d0a9
https://linux.oracle.com/cve/CVE-2024-53177.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122718-CVE-2024-53177-92af@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53177
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53177
linux-libc-dev
CVE-2024-53178
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53178
https://git.kernel.org/linus/7afb86733685c64c604d32faf00fa4a1f22c2ab1 (6.13-rc1)
https://git.kernel.org/stable/c/1d76332d783db12684b67592f1fb2057b88af4c3
https://git.kernel.org/stable/c/31fabf70d58388d5475e48ca8a6b7d2847b36678
https://git.kernel.org/stable/c/73a57b25b4df23f22814fc06b7e8f9cf570be026
https://git.kernel.org/stable/c/7afb86733685c64c604d32faf00fa4a1f22c2ab1
https://linux.oracle.com/cve/CVE-2024-53178.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122718-CVE-2024-53178-07bf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53178
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53178
linux-libc-dev
CVE-2024-53187
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53187
https://git.kernel.org/linus/0c0a4eae26ac78379d0c1db053de168a8febc6c9 (6.13-rc1)
https://git.kernel.org/stable/c/0c0a4eae26ac78379d0c1db053de168a8febc6c9
https://git.kernel.org/stable/c/29eac3eca72d4c2a71122050c37cd7d8f73ac4f3
https://git.kernel.org/stable/c/aaa90844afd499c9142d0199dfda74439314c013
https://linux.oracle.com/cve/CVE-2024-53187.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122722-CVE-2024-53187-909e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53187
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53187
linux-libc-dev
CVE-2024-53195
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53195
https://git.kernel.org/linus/38d7aacca09230fdb98a34194fec2af597e8e20d (6.13-rc1)
https://git.kernel.org/stable/c/38d7aacca09230fdb98a34194fec2af597e8e20d
https://git.kernel.org/stable/c/c16e2dba39ff6ae84bb8dc9c8e0fb21d9b2f6f5c
https://git.kernel.org/stable/c/dd2f9861f27571d47998d71e7516bf7216db0b52
https://git.kernel.org/stable/c/fe425d5239a28c21e0c83ee7a8f4cb210d29fdb4
https://linux.oracle.com/cve/CVE-2024-53195.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122724-CVE-2024-53195-772a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53195
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53195
linux-libc-dev
CVE-2024-53219
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53219
https://git.kernel.org/linus/41748675c0bf252b3c5f600a95830f0936d366c1 (6.13-rc1)
https://git.kernel.org/stable/c/2bc07714dc955a91d2923a440ea02c3cb3376b10
https://git.kernel.org/stable/c/41748675c0bf252b3c5f600a95830f0936d366c1
https://git.kernel.org/stable/c/9a8fde56d4b6d51930936ed50f6370a9097328d1
https://linux.oracle.com/cve/CVE-2024-53219.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122733-CVE-2024-53219-1a04@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53219
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53219
linux-libc-dev
CVE-2024-53221
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53221
https://git.kernel.org/linus/b7d0a97b28083084ebdd8e5c6bccd12e6ec18faa (6.13-rc1)
https://git.kernel.org/stable/c/32f5e291b7677495f98246eec573767430321c08
https://git.kernel.org/stable/c/8dddc12d03248755d9f709bc1eb9e3ea2bf1b322
https://git.kernel.org/stable/c/9e11b1d5fda972f6be60ab732976a7c8e064cd56
https://git.kernel.org/stable/c/b7d0a97b28083084ebdd8e5c6bccd12e6ec18faa
https://linux.oracle.com/cve/CVE-2024-53221.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122733-CVE-2024-53221-d8b2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53221
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53221
linux-libc-dev
CVE-2024-53224
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53224
https://git.kernel.org/linus/ede132a5cf559f3ab35a4c28bac4f4a6c20334d8 (6.13-rc1)
https://git.kernel.org/stable/c/542bd62b7a7f37182c9ef192c2bd25d118c144e4
https://git.kernel.org/stable/c/6b0acf6a94c31efa43fce4edc22413a3390f9c05
https://git.kernel.org/stable/c/921fcf2971a1e8d3b904ba2c2905b96f4ec3d4ad
https://git.kernel.org/stable/c/ede132a5cf559f3ab35a4c28bac4f4a6c20334d8
https://linux.oracle.com/cve/CVE-2024-53224.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-53224-2509@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53224
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53224
linux-libc-dev
CVE-2024-53687
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-53687
https://git.kernel.org/linus/b3431a8bb336cece8adc452437befa7d4534b2fd (6.13-rc3)
https://git.kernel.org/stable/c/3abfc4130c4222099c69d023fed97f1180a8ad7b
https://git.kernel.org/stable/c/6f796a6a396d6f963f2cc8f5edd7dfba2cca097f
https://git.kernel.org/stable/c/b3431a8bb336cece8adc452437befa7d4534b2fd
https://linux.oracle.com/cve/CVE-2024-53687.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011157-CVE-2024-53687-5f05@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53687
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-53687
linux-libc-dev
CVE-2024-54683
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-54683
https://git.kernel.org/linus/f36b01994d68ffc253c8296e2228dfe6e6431c03 (6.13-rc3)
https://git.kernel.org/stable/c/45fe76573a2557f632e248cc141342233f422b9a
https://git.kernel.org/stable/c/8c2c8445cda8f59c38dec7dc10509bcb23ae26a0
https://git.kernel.org/stable/c/f36b01994d68ffc253c8296e2228dfe6e6431c03
https://linux.oracle.com/cve/CVE-2024-54683.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011159-CVE-2024-54683-042e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-54683
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-54683
linux-libc-dev
CVE-2024-56544
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56544
https://git.kernel.org/linus/1c0844c6184e658064e14c4335885785ad3bf84b (6.13-rc1)
https://git.kernel.org/stable/c/1c0844c6184e658064e14c4335885785ad3bf84b
https://git.kernel.org/stable/c/2acc6192aa8570661ed37868c02c03002b1dc290
https://git.kernel.org/stable/c/85bb72397cb63649fe493c96e27e1d0e4ed2ff63
https://linux.oracle.com/cve/CVE-2024-56544.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-56544-42cf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56544
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-56544
linux-libc-dev
CVE-2024-56565
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56565
https://git.kernel.org/linus/bc8aeb04fd80cb8cfae3058445c84410fd0beb5e (6.13-rc1)
https://git.kernel.org/stable/c/15136c3861a3341db261ebdbb6ae4ae1765635e2
https://git.kernel.org/stable/c/bc8aeb04fd80cb8cfae3058445c84410fd0beb5e
https://git.kernel.org/stable/c/ed24ab98242f8d22b66fbe0452c97751b5ea4e22
https://linux.oracle.com/cve/CVE-2024-56565.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122714-CVE-2024-56565-1a08@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56565
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56565
linux-libc-dev
CVE-2024-56566
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56566
https://git.kernel.org/linus/dbc16915279a548a204154368da23d402c141c81 (6.13-rc1)
https://git.kernel.org/stable/c/33a213c04faff6c3a7fe77e947db81bc7270fe32
https://git.kernel.org/stable/c/943c0f601cd28c1073b92b5f944c6c6c2643e709
https://git.kernel.org/stable/c/dbc16915279a548a204154368da23d402c141c81
https://linux.oracle.com/cve/CVE-2024-56566.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024122715-CVE-2024-56566-0a7e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56566
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56566
linux-libc-dev
CVE-2024-56583
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56583
https://git.kernel.org/linus/0664e2c311b9fa43b33e3e81429cd0c2d7f9c638 (6.13-rc3)
https://git.kernel.org/stable/c/0664e2c311b9fa43b33e3e81429cd0c2d7f9c638
https://git.kernel.org/stable/c/b600d30402854415aa57548a6b53dc6478f65517
https://git.kernel.org/stable/c/e41074904d9ed3fe582d6e544c77b40c22043c82
https://linux.oracle.com/cve/CVE-2024-56583.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122754-CVE-2024-56583-b1dc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56583
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56583
linux-libc-dev
CVE-2024-56588
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56588
https://git.kernel.org/linus/9f564f15f88490b484e02442dc4c4b11640ea172 (6.13-rc1)
https://git.kernel.org/stable/c/6c55f99123075e5429850b41b06f7dfffcb708eb
https://git.kernel.org/stable/c/7c8c50c9855a9e1b0d1e3680e5ad839002a9deb5
https://git.kernel.org/stable/c/9f564f15f88490b484e02442dc4c4b11640ea172
https://linux.oracle.com/cve/CVE-2024-56588.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122758-CVE-2024-56588-87ae@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56588
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56588
linux-libc-dev
CVE-2024-56591
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56591
https://git.kernel.org/linus/2b0f2fc9ed62e73c95df1fa8ed2ba3dac54699df (6.13-rc1)
https://git.kernel.org/stable/c/2b0f2fc9ed62e73c95df1fa8ed2ba3dac54699df
https://git.kernel.org/stable/c/c55a4c5a04bae40dcdc1e1c19d8eb79a06fb3397
https://linux.oracle.com/cve/CVE-2024-56591.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024122759-CVE-2024-56591-eaf9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56591
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-56591
linux-libc-dev
CVE-2024-56592
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56592
https://git.kernel.org/linus/b9e9ed90b10c82a4e9d4d70a2890f06bfcdd3b78 (6.13-rc1)
https://git.kernel.org/stable/c/10e8a2dec9ff1b81de8e892b0850924038adbc6d
https://git.kernel.org/stable/c/a50b4aa3007e63a590d501341f304676ebc74b3b
https://git.kernel.org/stable/c/b9e9ed90b10c82a4e9d4d70a2890f06bfcdd3b78
https://linux.oracle.com/cve/CVE-2024-56592.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122700-CVE-2024-56592-d4b2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56592
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56592
linux-libc-dev
CVE-2024-56611
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56611
https://git.kernel.org/linus/091c1dd2d4df6edd1beebe0e5863d4034ade9572 (6.13-rc2)
https://git.kernel.org/stable/c/091c1dd2d4df6edd1beebe0e5863d4034ade9572
https://git.kernel.org/stable/c/42d9fe2adf8613f9eea1f0c2619c9e2611eae0ea
https://git.kernel.org/stable/c/a13b2b9b0b0b04612c7d81e3b3dfb485c5f7abc3
https://linux.oracle.com/cve/CVE-2024-56611.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024122706-CVE-2024-56611-262a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56611
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56611
linux-libc-dev
CVE-2024-56641
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56641
https://git.kernel.org/linus/0541db8ee32c09463a72d0987382b3a3336b0043 (6.13-rc2)
https://git.kernel.org/stable/c/0541db8ee32c09463a72d0987382b3a3336b0043
https://git.kernel.org/stable/c/6638e52dcfafaf1b9cbc34544f0c832db0069ea1
https://git.kernel.org/stable/c/f0c37002210aaede10dae849d1a78efc2243add2
https://linux.oracle.com/cve/CVE-2024-56641.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-56641-5492@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56641
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56641
linux-libc-dev
CVE-2024-56647
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56647
https://git.kernel.org/linus/c44daa7e3c73229f7ac74985acb8c7fb909c4e0a (6.13-rc2)
https://git.kernel.org/stable/c/9545011e7b2a8fc0cbd6e387a09f12cd41d7d82f
https://git.kernel.org/stable/c/c44daa7e3c73229f7ac74985acb8c7fb909c4e0a
https://linux.oracle.com/cve/CVE-2024-56647.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-56647-d71f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56647
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56647
linux-libc-dev
CVE-2024-56657
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56657
https://git.kernel.org/linus/b2e538a9827dd04ab5273bf4be8eb2edb84357b0 (6.13-rc3)
https://git.kernel.org/stable/c/36c0764474b637bbee498806485bed524cad486b
https://git.kernel.org/stable/c/b2e538a9827dd04ab5273bf4be8eb2edb84357b0
https://git.kernel.org/stable/c/d5a1ca7b59804d6779644001a878ed925a4688ca
https://linux.oracle.com/cve/CVE-2024-56657.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122750-CVE-2024-56657-4f33@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56657
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56657
linux-libc-dev
CVE-2024-56692
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56692
https://git.kernel.org/linus/6babe00ccd34fc65b78ef8b99754e32b4385f23d (6.13-rc1)
https://git.kernel.org/stable/c/0a5c8b3fbf6200f1c66062d307c9a52084917788
https://git.kernel.org/stable/c/27d6e7eff07f8cce8e83b162d8f21a07458c860d
https://git.kernel.org/stable/c/6babe00ccd34fc65b78ef8b99754e32b4385f23d
https://git.kernel.org/stable/c/c1077078ce4589b5e5387f6b0aaa0d4534b9eb57
https://linux.oracle.com/cve/CVE-2024-56692.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122835-CVE-2024-56692-e6ad@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56692
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56692
linux-libc-dev
CVE-2024-56712
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56712
https://git.kernel.org/linus/f49856f525acd5bef52ae28b7da2e001bbe7439e (6.13-rc4)
https://git.kernel.org/stable/c/c9fc8428d4255c2128da9c4d5cd92e554d0150cf
https://git.kernel.org/stable/c/f49856f525acd5bef52ae28b7da2e001bbe7439e
https://linux.oracle.com/cve/CVE-2024-56712.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122914-CVE-2024-56712-d62a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56712
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-56712
linux-libc-dev
CVE-2024-56719
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56719
https://git.kernel.org/linus/4c49f38e20a57f8abaebdf95b369295b153d1f8e (6.13-rc3)
https://git.kernel.org/stable/c/4c49f38e20a57f8abaebdf95b369295b153d1f8e
https://git.kernel.org/stable/c/9d5dd7ccea1b46a9a7c6b3c2b9e5ed8864e185e2
https://git.kernel.org/stable/c/db3667c9bbfbbf5de98e6c9542f7e03fb5243286
https://linux.oracle.com/cve/CVE-2024-56719.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122916-CVE-2024-56719-609b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56719
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-56719
linux-libc-dev
CVE-2024-56729
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56729
https://git.kernel.org/linus/c353ee4fb119a2582d0e011f66a76a38f5cf984d (6.13-rc1)
https://git.kernel.org/stable/c/1b9ab6b648f89441c8a13cb3fd8ca83ffebc5262
https://git.kernel.org/stable/c/4b216c8f9c7d84ef7de33ca60b97e08e03ef3292
https://git.kernel.org/stable/c/625e2357c8fcfae6e66dcc667dc656fe390bab15
https://git.kernel.org/stable/c/c353ee4fb119a2582d0e011f66a76a38f5cf984d
https://linux.oracle.com/cve/CVE-2024-56729.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024122924-CVE-2024-56729-8f1c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56729
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56729
linux-libc-dev
CVE-2024-56742
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56742
https://git.kernel.org/linus/22e87bf3f77c18f5982c19ffe2732ef0c7a25f16 (6.13-rc1)
https://git.kernel.org/stable/c/22e87bf3f77c18f5982c19ffe2732ef0c7a25f16
https://git.kernel.org/stable/c/769fe4ce444b646b0bf6ac308de80686c730c7df
https://git.kernel.org/stable/c/c44f1b2ddfa81c8d7f8e9b6bc76c427bc00e69d5
https://linux.oracle.com/cve/CVE-2024-56742.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122925-CVE-2024-56742-b3d2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56742
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56742
linux-libc-dev
CVE-2024-56782
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-56782
https://git.kernel.org/linus/4a49194f587a62d972b602e3e1a2c3cfe6567966 (6.13-rc1)
https://git.kernel.org/stable/c/4a49194f587a62d972b602e3e1a2c3cfe6567966
https://git.kernel.org/stable/c/e173bce05f7032a8b4964cfef82a4b7668f5f3af
https://linux.oracle.com/cve/CVE-2024-56782.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025010807-CVE-2024-56782-d049@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56782
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-56782
linux-libc-dev
CVE-2024-57795
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57795
https://git.kernel.org/linus/2ac5415022d16d63d912a39a06f32f1f51140261 (6.13-rc6)
https://git.kernel.org/stable/c/2ac5415022d16d63d912a39a06f32f1f51140261
https://git.kernel.org/stable/c/9f6f54e6a6863131442b40e14d1792b090c7ce21
https://linux.oracle.com/cve/CVE-2024-57795.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011533-CVE-2024-57795-e560@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57795
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-57795
linux-libc-dev
CVE-2024-57804
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57804
https://git.kernel.org/linus/711201a8b8334a397440ac0b859df0054e174bc9 (6.13-rc2)
https://git.kernel.org/stable/c/711201a8b8334a397440ac0b859df0054e174bc9
https://git.kernel.org/stable/c/869fdc6f0606060301aef648231e186c7c542f5a
https://linux.oracle.com/cve/CVE-2024-57804.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011152-CVE-2024-57804-4bad@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57804
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-57804
linux-libc-dev
CVE-2024-57809
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57809
https://git.kernel.org/linus/0a726f542d7c8cc0f9c5ed7df5a4bd4b59ac21b3 (6.13-rc1)
https://git.kernel.org/stable/c/0a726f542d7c8cc0f9c5ed7df5a4bd4b59ac21b3
https://git.kernel.org/stable/c/ac43ea3d27a8f9beadf3af66c9ea4a566ebfff1f
https://linux.oracle.com/cve/CVE-2024-57809.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2025011103-CVE-2024-57809-a6be@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57809
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-57809
linux-libc-dev
CVE-2024-57843
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57843
https://git.kernel.org/linus/6aacd1484468361d1d04badfe75f264fa5314864 (6.13-rc1)
https://git.kernel.org/stable/c/67a11de8965c2ab19e215fb6651d44847e068614
https://git.kernel.org/stable/c/6aacd1484468361d1d04badfe75f264fa5314864
https://git.kernel.org/stable/c/a8f7d6963768b114ec9644ff0148dde4c104e84b
https://linux.oracle.com/cve/CVE-2024-57843.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2025011103-CVE-2024-57843-1c15@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57843
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-57843
linux-libc-dev
CVE-2024-57857
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57857
https://git.kernel.org/linus/16b87037b48889d21854c8e97aec8a1baf2642b3 (6.13-rc6)
https://git.kernel.org/stable/c/16b87037b48889d21854c8e97aec8a1baf2642b3
https://git.kernel.org/stable/c/4eafeb4f021c50d13f199239d913b37de3c83135
https://linux.oracle.com/cve/CVE-2024-57857.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011534-CVE-2024-57857-29db@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57857
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-57857
linux-libc-dev
CVE-2024-57872
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57872
https://git.kernel.org/linus/897df60c16d54ad515a3d0887edab5c63da06d1f (6.13-rc2)
https://git.kernel.org/stable/c/897df60c16d54ad515a3d0887edab5c63da06d1f
https://git.kernel.org/stable/c/cd188519d2467ab4c2141587b0551ba030abff0e
https://linux.oracle.com/cve/CVE-2024-57872.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011104-CVE-2024-57872-28ee@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57872
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-57872
linux-libc-dev
CVE-2024-57875
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57875
https://git.kernel.org/linus/d7cb6d7414ea1b33536fa6d11805cb8dceec1f97 (6.13-rc1)
https://git.kernel.org/stable/c/493326c4f10cc71a42c27fdc97ce112182ee4cbc
https://git.kernel.org/stable/c/d7cb6d7414ea1b33536fa6d11805cb8dceec1f97
https://linux.oracle.com/cve/CVE-2024-57875.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011107-CVE-2024-57875-7902@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57875
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-57875
linux-libc-dev
CVE-2024-57888
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57888
https://git.kernel.org/linus/de35994ecd2dd6148ab5a6c5050a1670a04dec77 (6.13-rc6)
https://git.kernel.org/stable/c/1fd2a57dcb4de3cb40844a29c71b5d7b46a84334
https://git.kernel.org/stable/c/de35994ecd2dd6148ab5a6c5050a1670a04dec77
https://git.kernel.org/stable/c/ffb231471a407c96e114070bf828cd2378fdf431
https://linux.oracle.com/cve/CVE-2024-57888.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2025011511-CVE-2024-57888-0b38@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57888
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-57888
linux-libc-dev
CVE-2024-57895
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57895
https://git.kernel.org/linus/21e46a79bbe6c4e1aa73b3ed998130f2ff07b128 (6.13-rc3)
https://git.kernel.org/stable/c/1d7ee876b8b96efc14e177a7fe8d45ac25d68849
https://git.kernel.org/stable/c/21e46a79bbe6c4e1aa73b3ed998130f2ff07b128
https://git.kernel.org/stable/c/52cefcff6a4a814f4f8e357422fcfb71fd2ebf75
https://linux.oracle.com/cve/CVE-2024-57895.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011514-CVE-2024-57895-9034@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57895
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-57895
linux-libc-dev
CVE-2024-57898
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57898
https://git.kernel.org/linus/b5c32ff6a3a38c74facdd1fe34c0d709a55527fd (6.13-rc3)
https://git.kernel.org/stable/c/ae07daf440d3220d0986e676317a5da66e4f9dfd
https://git.kernel.org/stable/c/b5c32ff6a3a38c74facdd1fe34c0d709a55527fd
https://linux.oracle.com/cve/CVE-2024-57898.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2025011515-CVE-2024-57898-bfde@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57898
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-57898
linux-libc-dev
CVE-2024-57899
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57899
https://git.kernel.org/linus/49dba1ded8dd5a6a12748631403240b2ab245c34 (6.13-rc3)
https://git.kernel.org/stable/c/36b739637d7042843f9df57212ecee6ed6e0d4b2
https://git.kernel.org/stable/c/49dba1ded8dd5a6a12748631403240b2ab245c34
https://git.kernel.org/stable/c/86772872f9f5097cd03d0e1c6813238bd38c250b
https://linux.oracle.com/cve/CVE-2024-57899.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011515-CVE-2024-57899-0b1c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57899
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-57899
linux-libc-dev
CVE-2024-57952
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57952
https://git.kernel.org/linus/b662d858131da9a8a14e68661656989b14dbf113 (6.14-rc1)
https://git.kernel.org/stable/c/3f250b82040a72b0059ae00855a74d8570ad2147
https://git.kernel.org/stable/c/9e9e710f68bac49bd9b587823c077d06363440e0
https://git.kernel.org/stable/c/b662d858131da9a8a14e68661656989b14dbf113
https://linux.oracle.com/cve/CVE-2024-57952.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025021259-CVE-2024-57952-c0fe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57952
https://ubuntu.com/security/notices/USN-7445-1
https://ubuntu.com/security/notices/USN-7448-1
https://ubuntu.com/security/notices/USN-7595-1
https://ubuntu.com/security/notices/USN-7595-2
https://ubuntu.com/security/notices/USN-7595-3
https://ubuntu.com/security/notices/USN-7595-4
https://ubuntu.com/security/notices/USN-7595-5
https://ubuntu.com/security/notices/USN-7596-1
https://ubuntu.com/security/notices/USN-7596-2
https://ubuntu.com/security/notices/USN-7653-1
https://www.cve.org/CVERecord?id=CVE-2024-57952
linux-libc-dev
CVE-2024-57974
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57974
https://git.kernel.org/linus/a502ea6fa94b1f7be72a24bcf9e3f5f6b7e6e90c (6.14-rc1)
https://git.kernel.org/stable/c/4f8344fce91c5766d368edb0ad80142eacd805c7
https://git.kernel.org/stable/c/a502ea6fa94b1f7be72a24bcf9e3f5f6b7e6e90c
https://git.kernel.org/stable/c/d65d3bf309b2649d27b24efd0d8784da2d81f2a6
https://linux.oracle.com/cve/CVE-2024-57974.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022632-CVE-2024-57974-189e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57974
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2024-57974
linux-libc-dev
CVE-2024-57975
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57975
https://git.kernel.org/linus/c2b47df81c8e20a8e8cd94f0d7df211137ae94ed (6.14-rc1)
https://git.kernel.org/stable/c/2434533f1c963e7317c45880c98287e5bed98325
https://git.kernel.org/stable/c/5ae72abbf91eb172ce3a838a4dc34be3c9707296
https://git.kernel.org/stable/c/c2b47df81c8e20a8e8cd94f0d7df211137ae94ed
https://linux.oracle.com/cve/CVE-2024-57975.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022633-CVE-2024-57975-e1c7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57975
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2024-57975
linux-libc-dev
CVE-2024-57976
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57976
https://git.kernel.org/linus/06f364284794f149d2abc167c11d556cf20c954b (6.14-rc1)
https://git.kernel.org/stable/c/06f364284794f149d2abc167c11d556cf20c954b
https://git.kernel.org/stable/c/10b3772292bf1be45604ba83fd9650eb94382e78
https://git.kernel.org/stable/c/692cf71173bb41395c855acbbbe197d3aedfa5d4
https://linux.oracle.com/cve/CVE-2024-57976.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025022633-CVE-2024-57976-10f5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57976
https://www.cve.org/CVERecord?id=CVE-2024-57976
linux-libc-dev
CVE-2024-57999
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-57999
https://git.kernel.org/linus/8f70caad82e9c088ed93b4fea48d941ab6441886 (6.14-rc1)
https://git.kernel.org/stable/c/7043d58ecd1381674f5b2c894deb6986a1a4896b
https://git.kernel.org/stable/c/8f70caad82e9c088ed93b4fea48d941ab6441886
https://git.kernel.org/stable/c/d8cc20a8cceb3b5e8ad2e11365e3100ba36a27e9
https://linux.oracle.com/cve/CVE-2024-57999.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022641-CVE-2024-57999-1029@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57999
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2024-57999
linux-libc-dev
CVE-2024-58006
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58006
https://git.kernel.org/linus/3708acbd5f169ebafe1faa519cb28adc56295546 (6.14-rc1)
https://git.kernel.org/stable/c/3229c15d6267de8e704b4085df8a82a5af2d63eb
https://git.kernel.org/stable/c/3708acbd5f169ebafe1faa519cb28adc56295546
https://git.kernel.org/stable/c/b5cacfd067060c75088363ed3e19779078be2755
https://linux.oracle.com/cve/CVE-2024-58006.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022655-CVE-2024-58006-9855@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58006
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2024-58006
linux-libc-dev
CVE-2024-58012
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58012
https://git.kernel.org/linus/569922b82ca660f8b24e705f6cf674e6b1f99cc7 (6.14-rc1)
https://git.kernel.org/stable/c/569922b82ca660f8b24e705f6cf674e6b1f99cc7
https://git.kernel.org/stable/c/789a2fbf0900982788408d3b0034e0e3f914fb3b
https://git.kernel.org/stable/c/e012a77e4d7632cf615ba9625b1600ed8985c3b5
https://linux.oracle.com/cve/CVE-2024-58012.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022656-CVE-2024-58012-90ce@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58012
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://www.cve.org/CVERecord?id=CVE-2024-58012
linux-libc-dev
CVE-2024-58053
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58053
https://git.kernel.org/linus/0e56ebde245e4799ce74d38419426f2a80d39950 (6.14-rc1)
https://git.kernel.org/stable/c/0e56ebde245e4799ce74d38419426f2a80d39950
https://git.kernel.org/stable/c/5842ce7b120c65624052a8da04460d35b26caac0
https://git.kernel.org/stable/c/96d1d927c4d03ee9dcee7640bca70b74e63504fc
https://git.kernel.org/stable/c/9c6702260557c0183d8417c79a37777a3d3e58e8
https://linux.oracle.com/cve/CVE-2024-58053.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025030605-CVE-2024-58053-3c8d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58053
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2024-58053
linux-libc-dev
CVE-2024-58089
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58089
https://git.kernel.org/linus/72dad8e377afa50435940adfb697e070d3556670 (6.14-rc1)
https://git.kernel.org/stable/c/0283ee1912c8e243c931f4ee5b3672e954fe0384
https://git.kernel.org/stable/c/21333148b5c9e52f41fafcedec3810b56a5e0e40
https://git.kernel.org/stable/c/72dad8e377afa50435940adfb697e070d3556670
https://linux.oracle.com/cve/CVE-2024-58089.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025031210-CVE-2024-58089-8e03@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58089
https://www.cve.org/CVERecord?id=CVE-2024-58089
linux-libc-dev
CVE-2024-58093
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58093
https://git.kernel.org/linus/cbf937dcadfd571a434f8074d057b32cd14fbea5 (6.15-rc1)
https://git.kernel.org/stable/c/cbf937dcadfd571a434f8074d057b32cd14fbea5
https://linux.oracle.com/cve/CVE-2024-58093.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041652-CVE-2024-58093-2638@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58093
https://ubuntu.com/security/notices/USN-7585-1
https://ubuntu.com/security/notices/USN-7585-2
https://ubuntu.com/security/notices/USN-7585-3
https://ubuntu.com/security/notices/USN-7585-4
https://ubuntu.com/security/notices/USN-7585-5
https://ubuntu.com/security/notices/USN-7585-6
https://ubuntu.com/security/notices/USN-7585-7
https://ubuntu.com/security/notices/USN-7591-1
https://ubuntu.com/security/notices/USN-7591-2
https://ubuntu.com/security/notices/USN-7591-3
https://ubuntu.com/security/notices/USN-7591-4
https://ubuntu.com/security/notices/USN-7591-5
https://ubuntu.com/security/notices/USN-7591-6
https://ubuntu.com/security/notices/USN-7592-1
https://ubuntu.com/security/notices/USN-7593-1
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7597-1
https://ubuntu.com/security/notices/USN-7597-2
https://ubuntu.com/security/notices/USN-7598-1
https://ubuntu.com/security/notices/USN-7602-1
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://ubuntu.com/security/notices/USN-7640-1
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7703-1
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-3
https://ubuntu.com/security/notices/USN-7703-4
https://ubuntu.com/security/notices/USN-7719-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2024-58093
linux-libc-dev
CVE-2024-58094
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58094
https://git.kernel.org/linus/b5799dd77054c1ec49b0088b006c9908e256843b (6.15-rc1)
https://git.kernel.org/stable/c/b5799dd77054c1ec49b0088b006c9908e256843b
https://git.kernel.org/stable/c/f605bc3e162f5c6faa9bd3602ce496053d06a4bb
https://lore.kernel.org/linux-cve-announce/2025041652-CVE-2024-58094-b87b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58094
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2024-58094
linux-libc-dev
CVE-2024-58095
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58095
https://git.kernel.org/linus/0176e69743ecc02961f2ae1ea42439cd2bf9ed58 (6.15-rc1)
https://git.kernel.org/stable/c/0176e69743ecc02961f2ae1ea42439cd2bf9ed58
https://git.kernel.org/stable/c/15469c408af2d7a52fb186a92f2f091b0f13b1fb
https://lore.kernel.org/linux-cve-announce/2025041653-CVE-2024-58095-9a41@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58095
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2024-58095
linux-libc-dev
CVE-2024-58096
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58096
https://git.kernel.org/linus/63b7af49496d0e32f7a748b6af3361ec138b1bd3 (6.15-rc1)
https://git.kernel.org/stable/c/63b7af49496d0e32f7a748b6af3361ec138b1bd3
https://git.kernel.org/stable/c/b85758e76b6452740fc2a08ced6759af64c0d59a
https://lore.kernel.org/linux-cve-announce/2025041653-CVE-2024-58096-2320@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58096
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2024-58096
linux-libc-dev
CVE-2024-58097
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58097
https://git.kernel.org/linus/16c6c35c03ea73054a1f6d3302a4ce4a331b427d (6.15-rc1)
https://git.kernel.org/stable/c/16c6c35c03ea73054a1f6d3302a4ce4a331b427d
https://git.kernel.org/stable/c/b4991fc41745645f8050506f5a8578bd11e6b378
https://lore.kernel.org/linux-cve-announce/2025041653-CVE-2024-58097-3fcb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58097
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2024-58097
linux-libc-dev
CVE-2024-58098
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58098
https://git.kernel.org/linus/51081a3f25c742da5a659d7fc6fd77ebfdd555be (6.13-rc3)
https://git.kernel.org/stable/c/1d572c60488b52882b719ed273767ee3b280413d
https://git.kernel.org/stable/c/51081a3f25c742da5a659d7fc6fd77ebfdd555be
https://git.kernel.org/stable/c/79751e9227a5910c0e5a2c7186877d91821d957d
https://linux.oracle.com/cve/CVE-2024-58098.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050539-CVE-2024-58098-5a0c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58098
https://www.cve.org/CVERecord?id=CVE-2024-58098
linux-libc-dev
CVE-2024-58100
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58100
https://git.kernel.org/linus/81f6d0530ba031b5f038a091619bf2ff29568852 (6.13-rc3)
https://git.kernel.org/stable/c/3846e2bea565ee1c5195dcc625fda9868fb0e3b3
https://git.kernel.org/stable/c/7197fc4acdf238ec8ad06de5a8235df0c1f9c7d7
https://git.kernel.org/stable/c/81f6d0530ba031b5f038a091619bf2ff29568852
https://linux.oracle.com/cve/CVE-2024-58100.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050540-CVE-2024-58100-c7e4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58100
https://www.cve.org/CVERecord?id=CVE-2024-58100
linux-libc-dev
CVE-2024-58237
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-58237
https://git.kernel.org/linus/1a4607ffba35bf2a630aab299e34dd3f6e658d70 (6.13-rc3)
https://git.kernel.org/stable/c/1a4607ffba35bf2a630aab299e34dd3f6e658d70
https://git.kernel.org/stable/c/1c2244437f9ad3dd91215f920401a14f2542dbfc
https://git.kernel.org/stable/c/f1692ee23dcaaddc24ba407b269707ee5df1301f
https://linux.oracle.com/cve/CVE-2024-58237.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050540-CVE-2024-58237-e263@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58237
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-58237
linux-libc-dev
CVE-2025-21634
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21634
https://git.kernel.org/linus/3cb97a927fffe443e1e7e8eddbfebfdb062e86ed (6.13-rc7)
https://git.kernel.org/stable/c/11cb1d643a74665a4e14749414f48f82cbc15c64
https://git.kernel.org/stable/c/3cb97a927fffe443e1e7e8eddbfebfdb062e86ed
https://linux.oracle.com/cve/CVE-2025-21634.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011942-CVE-2025-21634-011f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21634
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2025-21634
linux-libc-dev
CVE-2025-21635
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21635
https://git.kernel.org/linus/7f5611cbc4871c7fb1ad36c2e5a9edad63dca95c (6.13-rc7)
https://git.kernel.org/stable/c/7f5611cbc4871c7fb1ad36c2e5a9edad63dca95c
https://git.kernel.org/stable/c/de8d6de0ee27be4b2b1e5b06f04aeacbabbba492
https://lore.kernel.org/linux-cve-announce/2025011943-CVE-2025-21635-12e7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21635
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2025-21635
linux-libc-dev
CVE-2025-21649
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21649
https://git.kernel.org/linus/9741e72b2286de8b38de9db685588ac421a95c87 (6.13-rc7)
https://git.kernel.org/stable/c/9741e72b2286de8b38de9db685588ac421a95c87
https://git.kernel.org/stable/c/f19ab3ef96d9626e5f1bdc56d3574c355e83d623
https://linux.oracle.com/cve/CVE-2025-21649.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011946-CVE-2025-21649-f7ac@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21649
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2025-21649
linux-libc-dev
CVE-2025-21651
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21651
https://git.kernel.org/linus/98b1e3b27734139c76295754b6c317aa4df6d32e (6.13-rc7)
https://git.kernel.org/stable/c/98b1e3b27734139c76295754b6c317aa4df6d32e
https://git.kernel.org/stable/c/bcf430d3bb5525fc89a92a0c451c725ba1aa4306
https://lore.kernel.org/linux-cve-announce/2025011946-CVE-2025-21651-fbe8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21651
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2025-21651
linux-libc-dev
CVE-2025-21656
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21656
https://git.kernel.org/linus/82163d63ae7a4c36142cd252388737205bb7e4b9 (6.13-rc7)
https://git.kernel.org/stable/c/42268d885e44af875a6474f7bba519cc6cea6a9d
https://git.kernel.org/stable/c/53e25b10a28edaf8c2a1d3916fd8929501a50dfc
https://git.kernel.org/stable/c/82163d63ae7a4c36142cd252388737205bb7e4b9
https://linux.oracle.com/cve/CVE-2025-21656.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025012131-CVE-2025-21656-b967@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21656
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2025-21656
linux-libc-dev
CVE-2025-21658
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21658
https://git.kernel.org/linus/6aecd91a5c5b68939cf4169e32bc49f3cd2dd329 (6.13-rc7)
https://git.kernel.org/stable/c/24b85a8b0310e0144da9ab30be42e87e6476638a
https://git.kernel.org/stable/c/6aecd91a5c5b68939cf4169e32bc49f3cd2dd329
https://git.kernel.org/stable/c/aee5f69f3e6cd82bfefaca1b70b40b6cd8f3f784
https://linux.oracle.com/cve/CVE-2025-21658.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025012132-CVE-2025-21658-78d9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21658
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://ubuntu.com/security/notices/USN-7513-1
https://ubuntu.com/security/notices/USN-7513-2
https://ubuntu.com/security/notices/USN-7513-3
https://ubuntu.com/security/notices/USN-7513-4
https://ubuntu.com/security/notices/USN-7513-5
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2025-21658
linux-libc-dev
CVE-2025-21673
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21673
https://git.kernel.org/linus/fa2f9906a7b333ba757a7dbae0713d8a5396186e (6.13)
https://git.kernel.org/stable/c/1ea68070338518a1d31ce71e6abfe1b30001b27a
https://git.kernel.org/stable/c/a2be5f2ba34d0c6d5ef2624b24e3d852561fcd6a
https://git.kernel.org/stable/c/fa2f9906a7b333ba757a7dbae0713d8a5396186e
https://linux.oracle.com/cve/CVE-2025-21673.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025013100-CVE-2025-21673-4465@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21673
https://ubuntu.com/security/notices/USN-7445-1
https://ubuntu.com/security/notices/USN-7448-1
https://ubuntu.com/security/notices/USN-7595-1
https://ubuntu.com/security/notices/USN-7595-2
https://ubuntu.com/security/notices/USN-7595-3
https://ubuntu.com/security/notices/USN-7595-4
https://ubuntu.com/security/notices/USN-7595-5
https://ubuntu.com/security/notices/USN-7596-1
https://ubuntu.com/security/notices/USN-7596-2
https://ubuntu.com/security/notices/USN-7653-1
https://www.cve.org/CVERecord?id=CVE-2025-21673
linux-libc-dev
CVE-2025-21676
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21676
https://git.kernel.org/linus/001ba0902046cb6c352494df610718c0763e77a5 (6.13)
https://git.kernel.org/stable/c/001ba0902046cb6c352494df610718c0763e77a5
https://git.kernel.org/stable/c/1425cb829556398f594658512d49292f988a2ab0
https://git.kernel.org/stable/c/8a0097db0544b658c159ac787319737712063a23
https://linux.oracle.com/cve/CVE-2025-21676.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025013101-CVE-2025-21676-3d08@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21676
https://ubuntu.com/security/notices/USN-7445-1
https://ubuntu.com/security/notices/USN-7448-1
https://ubuntu.com/security/notices/USN-7595-1
https://ubuntu.com/security/notices/USN-7595-2
https://ubuntu.com/security/notices/USN-7595-3
https://ubuntu.com/security/notices/USN-7595-4
https://ubuntu.com/security/notices/USN-7595-5
https://ubuntu.com/security/notices/USN-7596-1
https://ubuntu.com/security/notices/USN-7596-2
https://ubuntu.com/security/notices/USN-7653-1
https://www.cve.org/CVERecord?id=CVE-2025-21676
linux-libc-dev
CVE-2025-21682
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21682
https://git.kernel.org/linus/f0aa6a37a3dbb40b272df5fc6db93c114688adcd (6.13)
https://git.kernel.org/stable/c/08831a894d18abfaabb5bbde7c2069a7fb41dd93
https://git.kernel.org/stable/c/f0aa6a37a3dbb40b272df5fc6db93c114688adcd
https://linux.oracle.com/cve/CVE-2025-21682.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025013103-CVE-2025-21682-ccfd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21682
https://ubuntu.com/security/notices/USN-7445-1
https://ubuntu.com/security/notices/USN-7448-1
https://ubuntu.com/security/notices/USN-7595-1
https://ubuntu.com/security/notices/USN-7595-2
https://ubuntu.com/security/notices/USN-7595-3
https://ubuntu.com/security/notices/USN-7595-4
https://ubuntu.com/security/notices/USN-7595-5
https://ubuntu.com/security/notices/USN-7596-1
https://ubuntu.com/security/notices/USN-7596-2
https://ubuntu.com/security/notices/USN-7653-1
https://www.cve.org/CVERecord?id=CVE-2025-21682
linux-libc-dev
CVE-2025-21693
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21693
https://git.kernel.org/linus/12dcb0ef540629a281533f9dedc1b6b8e14cfb65 (6.13)
https://git.kernel.org/stable/c/12dcb0ef540629a281533f9dedc1b6b8e14cfb65
https://git.kernel.org/stable/c/8d29ff5d50304daa41dc3cfdda4a9d1e46cf5be1
https://linux.oracle.com/cve/CVE-2025-21693.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025021056-CVE-2025-21693-b6d1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21693
https://ubuntu.com/security/notices/USN-7445-1
https://ubuntu.com/security/notices/USN-7448-1
https://www.cve.org/CVERecord?id=CVE-2025-21693
linux-libc-dev
CVE-2025-21696
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21696
https://git.kernel.org/linus/0cef0bb836e3cfe00f08f9606c72abd72fe78ca3 (6.13)
https://git.kernel.org/stable/c/0cef0bb836e3cfe00f08f9606c72abd72fe78ca3
https://git.kernel.org/stable/c/310ac886d68de661c3a334198d8604b722d7fdf8
https://linux.oracle.com/cve/CVE-2025-21696.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025021259-CVE-2025-21696-2482@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21696
https://ubuntu.com/security/notices/USN-7445-1
https://ubuntu.com/security/notices/USN-7448-1
https://www.cve.org/CVERecord?id=CVE-2025-21696
linux-libc-dev
CVE-2025-21714
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21714
https://git.kernel.org/linus/d3d930411ce390e532470194296658a960887773 (6.14-rc1)
https://git.kernel.org/stable/c/7cc8f681f6d4ae4478ae0f60485fc768f2b450da
https://git.kernel.org/stable/c/d3d930411ce390e532470194296658a960887773
https://git.kernel.org/stable/c/edfb65dbb9ffd3102f3ff4dd21316158e56f1976
https://linux.oracle.com/cve/CVE-2025-21714.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022645-CVE-2025-21714-8169@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21714
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21714
linux-libc-dev
CVE-2025-21723
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21723
https://git.kernel.org/linus/295006f6e8c17212d3098811166e29627d19e05c (6.14-rc1)
https://git.kernel.org/stable/c/19b248069d1b1424982723a2bf3941ad864d5204
https://git.kernel.org/stable/c/295006f6e8c17212d3098811166e29627d19e05c
https://git.kernel.org/stable/c/832b8f95a2832321b8200ae478ed988b25faaef4
https://linux.oracle.com/cve/CVE-2025-21723.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022647-CVE-2025-21723-9f05@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21723
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21723
linux-libc-dev
CVE-2025-21729
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21729
https://git.kernel.org/linus/ba4bb0402c60e945c4c396c51f0acac3c3e3ea5c (6.14-rc1)
https://git.kernel.org/stable/c/2403cb3c235d5e339b580cc3a825493769fadca8
https://git.kernel.org/stable/c/5afcd6fcd1e1c1fd6bcc9a360c121d10eddade67
https://git.kernel.org/stable/c/ba4bb0402c60e945c4c396c51f0acac3c3e3ea5c
https://linux.oracle.com/cve/CVE-2025-21729.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022648-CVE-2025-21729-24e3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21729
https://www.cve.org/CVERecord?id=CVE-2025-21729
linux-libc-dev
CVE-2025-21732
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21732
https://git.kernel.org/linus/abb604a1a9c87255c7a6f3b784410a9707baf467 (6.14-rc1)
https://git.kernel.org/stable/c/5297f5ddffef47b94172ab0d3d62270002a3dcc1
https://git.kernel.org/stable/c/abb604a1a9c87255c7a6f3b784410a9707baf467
https://git.kernel.org/stable/c/b13d32786acabf70a7b04ed24b7468fc3c82977c
https://linux.oracle.com/cve/CVE-2025-21732.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022658-CVE-2025-21732-e800@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21732
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21732
linux-libc-dev
CVE-2025-21739
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21739
https://git.kernel.org/linus/f8fb2403ddebb5eea0033d90d9daae4c88749ada (6.14-rc2)
https://git.kernel.org/stable/c/0c77c0d754fe83cb154715fcfec6c3faef94f207
https://git.kernel.org/stable/c/9c185beae09a3eb85f54777edafa227f7e03075d
https://git.kernel.org/stable/c/f8fb2403ddebb5eea0033d90d9daae4c88749ada
https://linux.oracle.com/cve/CVE-2025-21739.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022659-CVE-2025-21739-5578@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21739
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21739
linux-libc-dev
CVE-2025-21759
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:13590
https://access.redhat.com/security/cve/CVE-2025-21759
https://bugzilla.redhat.com/2348516
https://bugzilla.redhat.com/2348596
https://bugzilla.redhat.com/2360786
https://bugzilla.redhat.com/2375304
https://bugzilla.redhat.com/2376064
https://bugzilla.redhat.com/show_bug.cgi?id=2334551
https://bugzilla.redhat.com/show_bug.cgi?id=2348516
https://bugzilla.redhat.com/show_bug.cgi?id=2348596
https://bugzilla.redhat.com/show_bug.cgi?id=2360786
https://bugzilla.redhat.com/show_bug.cgi?id=2375304
https://bugzilla.redhat.com/show_bug.cgi?id=2376064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56644
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38159
https://errata.almalinux.org/8/ALSA-2025-13590.html
https://errata.rockylinux.org/RLSA-2025:13589
https://git.kernel.org/linus/087c1faa594fa07a66933d750c0b2610aa1a2946 (6.14-rc3)
https://git.kernel.org/stable/c/087c1faa594fa07a66933d750c0b2610aa1a2946
https://git.kernel.org/stable/c/0bf8e2f3768629d437a32cb824149e6e98254381
https://git.kernel.org/stable/c/81b25a07ebf53f9ef4ca8f3d96a8ddb94561dd5a
https://git.kernel.org/stable/c/8e92d6a413feaf968a33f0b439ecf27404407458
https://linux.oracle.com/cve/CVE-2025-21759.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022604-CVE-2025-21759-ad7c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21759
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7703-1
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-3
https://ubuntu.com/security/notices/USN-7703-4
https://ubuntu.com/security/notices/USN-7719-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21759
linux-libc-dev
CVE-2025-21768
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21768
https://git.kernel.org/linus/92191dd1073088753821b862b791dcc83e558e07 (6.14-rc2)
https://git.kernel.org/stable/c/4c0f200c7d06fedddde82209c099014d63f4a6c0
https://git.kernel.org/stable/c/5ab11a4e219e93b8b31a27f8ec98d42afadd8b7a
https://git.kernel.org/stable/c/92191dd1073088753821b862b791dcc83e558e07
https://linux.oracle.com/cve/CVE-2025-21768.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022605-CVE-2025-21768-512b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21768
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7703-1
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-3
https://ubuntu.com/security/notices/USN-7703-4
https://ubuntu.com/security/notices/USN-7719-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21768
linux-libc-dev
CVE-2025-21801
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21801
https://git.kernel.org/linus/2c2ebb2b49573e5f8726112ad06b1dffc3c9ea03 (6.14-rc1)
https://git.kernel.org/stable/c/0296981941cf291edfbc318d3255a93439f368e4
https://git.kernel.org/stable/c/2c2ebb2b49573e5f8726112ad06b1dffc3c9ea03
https://git.kernel.org/stable/c/ad19522c007bb24ed874468f8baa1503c4662cf4
https://linux.oracle.com/cve/CVE-2025-21801.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022752-CVE-2025-21801-5496@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21801
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21801
linux-libc-dev
CVE-2025-21831
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21831
https://git.kernel.org/linus/b1049f2d68693c80a576c4578d96774a68df2bad (6.14-rc1)
https://git.kernel.org/stable/c/5ee3dd6e59b834e4d66e8b16fc684749ee40a257
https://git.kernel.org/stable/c/8852e056e297df1d8635ee7504e780d3184e45d0
https://git.kernel.org/stable/c/a78dfe50fffe6058afed2bb04c50c2c9a16664ee
https://git.kernel.org/stable/c/b1049f2d68693c80a576c4578d96774a68df2bad
https://linux.oracle.com/cve/CVE-2025-21831.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025030634-CVE-2025-21831-3ada@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21831
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2025-21831
linux-libc-dev
CVE-2025-21836
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21836
https://git.kernel.org/linus/8802766324e1f5d414a81ac43365c20142e85603 (6.14-rc3)
https://git.kernel.org/stable/c/146a185f6c05ee263db715f860620606303c4633
https://git.kernel.org/stable/c/2a5febbef40ce968e295a7aeaa5d5cbd9e3e5ad4
https://git.kernel.org/stable/c/7d0dc28dae836caf7645fef62a10befc624dd17b
https://git.kernel.org/stable/c/8802766324e1f5d414a81ac43365c20142e85603
https://linux.oracle.com/cve/CVE-2025-21836.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025030706-CVE-2025-21836-b358@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21836
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7703-1
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-3
https://ubuntu.com/security/notices/USN-7703-4
https://ubuntu.com/security/notices/USN-7719-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21836
linux-libc-dev
CVE-2025-21861
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21861
https://git.kernel.org/linus/41cddf83d8b00f29fd105e7a0777366edc69a5cf (6.14-rc4)
https://git.kernel.org/stable/c/069dd21ea8262204f94737878389c2815a054a9e
https://git.kernel.org/stable/c/20fb6fc51863fbff7868de8b5f6d249d2094df1f
https://git.kernel.org/stable/c/3f9240d59e9a95d19f06120bfd1d0e681c6c0ac7
https://git.kernel.org/stable/c/41cddf83d8b00f29fd105e7a0777366edc69a5cf
https://git.kernel.org/stable/c/4f52f7c50f5b6f5eeb06823e21fe546d90f9c595
https://git.kernel.org/stable/c/61fa824e304ed162fe965f64999068e6fcff2059
https://git.kernel.org/stable/c/64397b0cb7c09e3ef3f9f5c7c17299c4eebd3875
https://git.kernel.org/stable/c/78f579cb7d825134e071a1714d8d0c4fd0ffe459
https://linux.oracle.com/cve/CVE-2025-21861.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025031216-CVE-2025-21861-c775@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21861
https://ubuntu.com/security/notices/USN-7703-1
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-3
https://ubuntu.com/security/notices/USN-7703-4
https://ubuntu.com/security/notices/USN-7719-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21861
linux-libc-dev
CVE-2025-21870
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21870
https://git.kernel.org/linus/6fd60136d256b3b948333ebdb3835f41a95ab7ef (6.14-rc4)
https://git.kernel.org/stable/c/6fd60136d256b3b948333ebdb3835f41a95ab7ef
https://git.kernel.org/stable/c/87c8768a96092ce75cd47fe076db5080db7ac515
https://git.kernel.org/stable/c/93c6c2e5801aab09ef1ef99f248f3cd323c3f152
https://linux.oracle.com/cve/CVE-2025-21870.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025032735-CVE-2025-21870-4c78@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21870
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7703-1
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-3
https://ubuntu.com/security/notices/USN-7703-4
https://ubuntu.com/security/notices/USN-7719-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21870
linux-libc-dev
CVE-2025-21872
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21872
https://git.kernel.org/linus/2b90e7ace79774a3540ce569e000388f8d22c9e0 (6.14-rc5)
https://git.kernel.org/stable/c/2b90e7ace79774a3540ce569e000388f8d22c9e0
https://git.kernel.org/stable/c/46c0454ffb78ce9d3355a3cccac86383ea8ddd55
https://git.kernel.org/stable/c/65f4aebb8127708ba668dd938e83b8558abfc5cd
https://git.kernel.org/stable/c/97bd560b6cc4c26386a53b4881bf03e96f9ba03a
https://git.kernel.org/stable/c/ea3f0b362dfe4ef885ef812bfaf4088176422c91
https://linux.oracle.com/cve/CVE-2025-21872.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2025-21872-574e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21872
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21872
linux-libc-dev
CVE-2025-21885
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21885
https://git.kernel.org/linus/b66535356a4834a234f99e16a97eb51f2c6c5a7d (6.14-rc5)
https://git.kernel.org/stable/c/2cf8e6b52aecb8fbb71c41fe5add3212814031a2
https://git.kernel.org/stable/c/722c3db62bf60cd23acbdc8c4f445bfedae4498e
https://git.kernel.org/stable/c/b66535356a4834a234f99e16a97eb51f2c6c5a7d
https://linux.oracle.com/cve/CVE-2025-21885.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2025-21885-be9d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21885
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21885
linux-libc-dev
CVE-2025-21888
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21888
https://git.kernel.org/linus/abc7b3f1f056d69a8f11d6dceecc0c9549ace770 (6.14-rc5)
https://git.kernel.org/stable/c/0bd34bdd468e93a779c403de3cf7d43ee633b3e0
https://git.kernel.org/stable/c/abc7b3f1f056d69a8f11d6dceecc0c9549ace770
https://git.kernel.org/stable/c/f1298cad47ae29828c5c5be77e733ccfcaef6a7f
https://linux.oracle.com/cve/CVE-2025-21888.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21888-0f83@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21888
https://ubuntu.com/security/notices/USN-7514-1
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7522-1
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://www.cve.org/CVERecord?id=CVE-2025-21888
linux-libc-dev
CVE-2025-21892
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21892
https://git.kernel.org/linus/d97505baea64d93538b16baf14ce7b8c1fbad746 (6.14-rc5)
https://git.kernel.org/stable/c/1d2b84d8d054313deed2b2fcafe1168bbcb9e99f
https://git.kernel.org/stable/c/3e3bf255992cc02404e9d209b127c1c9944239cf
https://git.kernel.org/stable/c/d97505baea64d93538b16baf14ce7b8c1fbad746
https://linux.oracle.com/cve/CVE-2025-21892.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2025-21892-12a2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21892
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21892
linux-libc-dev
CVE-2025-21894
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21894
https://git.kernel.org/linus/a562d0c4a893eae3ea51d512c4d90ab858a6b7ec (6.14-rc5)
https://git.kernel.org/stable/c/1748531839298ab7be682155f6cd98ae04773e6a
https://git.kernel.org/stable/c/3d9634211121700568d0e3635ebdd5df06d20440
https://git.kernel.org/stable/c/8c393efd7420cc994864d059fcc6219bfd7cb840
https://git.kernel.org/stable/c/a562d0c4a893eae3ea51d512c4d90ab858a6b7ec
https://linux.oracle.com/cve/CVE-2025-21894.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040130-CVE-2025-21894-60f0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21894
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21894
linux-libc-dev
CVE-2025-21946
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21946
https://git.kernel.org/linus/d6e13e19063db24f94b690159d0633aaf72a0f03 (6.14-rc6)
https://git.kernel.org/stable/c/159d059cbcb0e6d0e7a7b34af3862ba09a6b22d1
https://git.kernel.org/stable/c/6a9831180d0b23b5c97e2bd841aefc8f82900172
https://git.kernel.org/stable/c/c1569dbbe2d43041be9f3fef7ca08bec3b66ad1b
https://git.kernel.org/stable/c/d6e13e19063db24f94b690159d0633aaf72a0f03
https://linux.oracle.com/cve/CVE-2025-21946.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040136-CVE-2025-21946-63a2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21946
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21946
linux-libc-dev
CVE-2025-21949
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21949
https://git.kernel.org/linus/3109d5ff484b7bc7b955f166974c6776d91f247b (6.14-rc6)
https://git.kernel.org/stable/c/242b34f48a377afe4b285b472bd0f17744fca8e8
https://git.kernel.org/stable/c/3109d5ff484b7bc7b955f166974c6776d91f247b
https://lore.kernel.org/linux-cve-announce/2025040136-CVE-2025-21949-e05a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21949
https://www.cve.org/CVERecord?id=CVE-2025-21949
linux-libc-dev
CVE-2025-21955
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21955
https://git.kernel.org/linus/3aa660c059240e0c795217182cf7df32909dd917 (6.14-rc7)
https://git.kernel.org/stable/c/09aeab68033161cb54f194da93e51a11aee6144b
https://git.kernel.org/stable/c/3aa660c059240e0c795217182cf7df32909dd917
https://git.kernel.org/stable/c/a4261bbc33fbf99b99c80aa3a2c5097611802980
https://git.kernel.org/stable/c/f17d1c63a76b0fe8e9c78023a86507a3a6d62cfa
https://linux.oracle.com/cve/CVE-2025-21955.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040143-CVE-2025-21955-c393@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21955
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21955
linux-libc-dev
CVE-2025-21961
MEDIUM
6.1.153-1
https://access.redhat.com/errata/RHSA-2025:9896
https://access.redhat.com/security/cve/CVE-2025-21961
https://bugzilla.redhat.com/2355415
https://bugzilla.redhat.com/2356584
https://bugzilla.redhat.com/2360265
https://errata.almalinux.org/10/ALSA-2025-9896.html
https://git.kernel.org/linus/9f7b2aa5034e24d3c49db73d5f760c0435fe31c2 (6.14-rc7)
https://git.kernel.org/stable/c/19107e71be330dbccb9f8f9f4cf0a9abeadad802
https://git.kernel.org/stable/c/9f7b2aa5034e24d3c49db73d5f760c0435fe31c2
https://git.kernel.org/stable/c/b4679807c6083ade4d47f03f80da891afcb6ef62
https://linux.oracle.com/cve/CVE-2025-21961.html
https://linux.oracle.com/errata/ELSA-2025-9896.html
https://lore.kernel.org/linux-cve-announce/2025040144-CVE-2025-21961-5759@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21961
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21961
linux-libc-dev
CVE-2025-21972
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21972
https://git.kernel.org/linus/f5d83cf0eeb90fade4d5c4d17d24b8bee9ceeecc (6.14-rc7)
https://git.kernel.org/stable/c/5c47d5bfa7b096cf8890afac32141c578583f8e0
https://git.kernel.org/stable/c/f44fff3d3c6cd67b6f348b821d73c4d6888c7a6e
https://git.kernel.org/stable/c/f5d83cf0eeb90fade4d5c4d17d24b8bee9ceeecc
https://linux.oracle.com/cve/CVE-2025-21972.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040146-CVE-2025-21972-1415@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21972
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21972
linux-libc-dev
CVE-2025-21976
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21976
https://git.kernel.org/linus/ea2f45ab0e53b255f72c85ccd99e2b394fc5fceb (6.14-rc7)
https://git.kernel.org/stable/c/4545e2aa121aea304d33903099c03e29ed4fe50a
https://git.kernel.org/stable/c/a7b583dc99c6cf4a96877017be1d08247e1ef2c7
https://git.kernel.org/stable/c/ea2f45ab0e53b255f72c85ccd99e2b394fc5fceb
https://linux.oracle.com/cve/CVE-2025-21976.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040147-CVE-2025-21976-340d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21976
https://ubuntu.com/security/notices/USN-7764-1
https://ubuntu.com/security/notices/USN-7764-2
https://ubuntu.com/security/notices/USN-7765-1
https://ubuntu.com/security/notices/USN-7766-1
https://ubuntu.com/security/notices/USN-7767-1
https://ubuntu.com/security/notices/USN-7767-2
https://ubuntu.com/security/notices/USN-7779-1
https://ubuntu.com/security/notices/USN-7790-1
https://ubuntu.com/security/notices/USN-7800-1
https://ubuntu.com/security/notices/USN-7801-1
https://ubuntu.com/security/notices/USN-7801-2
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-21976
linux-libc-dev
CVE-2025-21985
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21985
https://git.kernel.org/linus/8adbb2a98b00926315fd513b5fe2596b5716b82d (6.14-rc2)
https://git.kernel.org/stable/c/36793d90d76f667d26c6dd025571481ee0c96abc
https://git.kernel.org/stable/c/8adbb2a98b00926315fd513b5fe2596b5716b82d
https://git.kernel.org/stable/c/9aedc776b11038f04f4641241bb7e877781e4aa4
https://linux.oracle.com/cve/CVE-2025-21985.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040149-CVE-2025-21985-435c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21985
https://www.cve.org/CVERecord?id=CVE-2025-21985
linux-libc-dev
CVE-2025-22022
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22022
https://git.kernel.org/linus/bb0ba4cb1065e87f9cc75db1fa454e56d0894d01 (6.15-rc1)
https://git.kernel.org/stable/c/061a1683bae6ef56ab8fa392725ba7495515cd1d
https://git.kernel.org/stable/c/43a18225150ce874d23b37761c302a5dffee1595
https://git.kernel.org/stable/c/a4931d9fb99eb5462f3eaa231999d279c40afb21
https://git.kernel.org/stable/c/bb0ba4cb1065e87f9cc75db1fa454e56d0894d01
https://linux.oracle.com/cve/CVE-2025-22022.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041631-CVE-2025-22022-59f4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22022
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22022
linux-libc-dev
CVE-2025-22028
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22028
https://git.kernel.org/linus/36cef585e2a31e4ddf33a004b0584a7a572246de (6.15-rc1)
https://git.kernel.org/stable/c/36cef585e2a31e4ddf33a004b0584a7a572246de
https://git.kernel.org/stable/c/6f6064dab4dcfb7e34a395040a0c9dc22cc8765d
https://git.kernel.org/stable/c/7a58d4c4cf8ff60ab1f93399deefaf6057da91c7
https://git.kernel.org/stable/c/845e9286ff99ee88cfdeb2b748f730003a512190
https://git.kernel.org/stable/c/a505075730d23ccc19fc4ac382a0ed73b630c057
https://linux.oracle.com/cve/CVE-2025-22028.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041655-CVE-2025-22028-2ab5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22028
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22028
linux-libc-dev
CVE-2025-22037
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22037
https://git.kernel.org/linus/c8b5b7c5da7d0c31c9b7190b4a7bba5281fc4780 (6.15-rc1)
https://git.kernel.org/stable/c/8f216b33a5e1b3489c073b1ea1b3d7cb63c8dc4d
https://git.kernel.org/stable/c/b8eb243e670ecf30e91524dd12f7260dac07d335
https://git.kernel.org/stable/c/c8b5b7c5da7d0c31c9b7190b4a7bba5281fc4780
https://git.kernel.org/stable/c/ca8bed31edf728a662ef9d6f39f50e7a7dc2b5ad
https://git.kernel.org/stable/c/cce57cd8c5dead24127cf2308fdd60fcad2d6ba6
https://linux.oracle.com/cve/CVE-2025-22037.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041658-CVE-2025-22037-d1bb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22037
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22037
https://www.zerodayinitiative.com/advisories/ZDI-25-310/
linux-libc-dev
CVE-2025-22039
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22039
https://git.kernel.org/linus/beff0bc9d69bc8e733f9bca28e2d3df5b3e10e42 (6.15-rc1)
https://git.kernel.org/stable/c/443b373a4df5a2cb9f7b8c4658b2afedeb16397f
https://git.kernel.org/stable/c/6a9cd9ff0fa2bcc30b2bfb8bdb161eb20e44b9dc
https://git.kernel.org/stable/c/6b8d379048b168a0dff5ab1acb975b933f368514
https://git.kernel.org/stable/c/beff0bc9d69bc8e733f9bca28e2d3df5b3e10e42
https://linux.oracle.com/cve/CVE-2025-22039.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041659-CVE-2025-22039-2a63@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22039
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22039
linux-libc-dev
CVE-2025-22043
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22043
https://git.kernel.org/linus/542027e123fc0bfd61dd59e21ae0ee4ef2101b29 (6.15-rc1)
https://git.kernel.org/stable/c/1107b9ed92194603593c51829a3887812ae9e806
https://git.kernel.org/stable/c/29b946714d6aa77de54c71243bba39469ac43ef2
https://git.kernel.org/stable/c/542027e123fc0bfd61dd59e21ae0ee4ef2101b29
https://git.kernel.org/stable/c/8d4848c45943c9cf5e86142fd7347efa97f497db
https://git.kernel.org/stable/c/f0db3d9d416e332a0d6f045a1509539d3a4cd898
https://linux.oracle.com/cve/CVE-2025-22043.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041600-CVE-2025-22043-a8b9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22043
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22043
linux-libc-dev
CVE-2025-22048
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22048
https://git.kernel.org/linus/60f3caff1492e5b8616b9578c4bedb5c0a88ed14 (6.15-rc1)
https://git.kernel.org/stable/c/223d565d8892481684091cfbaf3466f2b0e289d3
https://git.kernel.org/stable/c/60f3caff1492e5b8616b9578c4bedb5c0a88ed14
https://git.kernel.org/stable/c/780628a780b622759d9e5adc76d15432144da1a3
https://git.kernel.org/stable/c/7df2696256a034405d3c5a71b3a4c54725de4404
https://git.kernel.org/stable/c/996e90ab446641553e8e21707b38b9709605e0e0
https://lore.kernel.org/linux-cve-announce/2025041602-CVE-2025-22048-4738@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22048
https://www.cve.org/CVERecord?id=CVE-2025-22048
linux-libc-dev
CVE-2025-22053
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22053
https://git.kernel.org/linus/053f3ff67d7feefc75797863f3d84b47ad47086f (6.15-rc1)
https://git.kernel.org/stable/c/053f3ff67d7feefc75797863f3d84b47ad47086f
https://git.kernel.org/stable/c/0a2470e3ecde64fc7e3781dc474923193621ae67
https://git.kernel.org/stable/c/1e458c292f4c687dcf5aad32dd4836d03cd2191f
https://git.kernel.org/stable/c/86cc70f5c85dc09bf7f3e1eee380eefe73c90765
https://git.kernel.org/stable/c/8a88bb092f4208355880b9fdcc69d491aa297595
https://linux.oracle.com/cve/CVE-2025-22053.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041604-CVE-2025-22053-c65c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22053
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22053
linux-libc-dev
CVE-2025-22057
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22057
https://git.kernel.org/linus/3a0a3ff6593d670af2451ec363ccb7b18aec0c0a (6.15-rc1)
https://git.kernel.org/stable/c/3a0a3ff6593d670af2451ec363ccb7b18aec0c0a
https://git.kernel.org/stable/c/836415a8405c9665ae55352fc5ba865c242f5e4f
https://git.kernel.org/stable/c/92a5c18513117be69bc00419dd1724c1940f8fcd
https://git.kernel.org/stable/c/ccc331fd5bcae131d2627d5ef099d4a1f6540aea
https://git.kernel.org/stable/c/e833e7ad64eb2f63867f65303be49ca30ee8819e
https://linux.oracle.com/cve/CVE-2025-22057.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041605-CVE-2025-22057-fb12@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22057
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22057
linux-libc-dev
CVE-2025-22070
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22070
https://git.kernel.org/linus/3f61ac7c65bdb26accb52f9db66313597e759821 (6.15-rc1)
https://git.kernel.org/stable/c/2139dea5c53e3bb63ac49a6901c85e525a80ee8a
https://git.kernel.org/stable/c/3f61ac7c65bdb26accb52f9db66313597e759821
https://git.kernel.org/stable/c/6517b395cb1e43fbf3962dd93e6fb4a5e5ab100e
https://git.kernel.org/stable/c/8522051c58d68146b93e8a5ba9987e83b3d64e7b
https://linux.oracle.com/cve/CVE-2025-22070.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041610-CVE-2025-22070-4509@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22070
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22070
linux-libc-dev
CVE-2025-22083
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22083
https://git.kernel.org/linus/5dd639a1646ef5fe8f4bf270fad47c5c3755b9b6 (6.15-rc1)
https://git.kernel.org/stable/c/2b34bdc42df047794542f3e220fe989124e4499a
https://git.kernel.org/stable/c/3a19eb3d9818e28f14c818a18dc913344a52ca92
https://git.kernel.org/stable/c/3fd054baf382a426bbf5135ede0fc5673db74d3e
https://git.kernel.org/stable/c/5dd639a1646ef5fe8f4bf270fad47c5c3755b9b6
https://git.kernel.org/stable/c/63b449f73ab0dcc0ba11ceaa4c5c70bc86ccf03c
https://linux.oracle.com/cve/CVE-2025-22083.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041614-CVE-2025-22083-8012@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22083
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22083
linux-libc-dev
CVE-2025-22090
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22090
https://git.kernel.org/linus/dc84bc2aba85a1508f04a936f9f9a15f64ebfb31 (6.15-rc1)
https://git.kernel.org/stable/c/8d6373f83f367dbed316ddeb178130a3a64b5b67
https://git.kernel.org/stable/c/b07398e8a5da517083f5c3f2daa8f6681b48ab28
https://git.kernel.org/stable/c/da381c33f3aa6406406c9fdf07b8b0b63e0ce722
https://git.kernel.org/stable/c/dc84bc2aba85a1508f04a936f9f9a15f64ebfb31
https://git.kernel.org/stable/c/de6185b8892d88142ef69768fe4077cbf40109c0
https://linux.oracle.com/cve/CVE-2025-22090.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041617-CVE-2025-22090-f2fa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22090
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22090
linux-libc-dev
CVE-2025-22103
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22103
https://git.kernel.org/linus/0032c99e83b9ce6d5995d65900aa4b6ffb501cce (6.15-rc1)
https://git.kernel.org/stable/c/0032c99e83b9ce6d5995d65900aa4b6ffb501cce
https://git.kernel.org/stable/c/59599bce44af3df7a215ebc81cb166426e1c9204
https://git.kernel.org/stable/c/f9dff65140efc289f01bcf39c3ca66a8806b6132
https://lore.kernel.org/linux-cve-announce/2025041621-CVE-2025-22103-b3a2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22103
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22103
linux-libc-dev
CVE-2025-22105
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22105
https://git.kernel.org/linus/094ee6017ea09c11d6af187935a949df32803ce0 (6.15-rc1)
https://git.kernel.org/stable/c/094ee6017ea09c11d6af187935a949df32803ce0
https://git.kernel.org/stable/c/0dd4fac43bdea23cfe4bb2a3eabb76d752ac32fb
https://lore.kernel.org/linux-cve-announce/2025041622-CVE-2025-22105-afef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22105
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22105
linux-libc-dev
CVE-2025-22107
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22107
https://git.kernel.org/linus/5f2b28b79d2d1946ee36ad8b3dc0066f73c90481 (6.15-rc1)
https://git.kernel.org/stable/c/59b97641de03c081f26b3a8876628c765b5faa25
https://git.kernel.org/stable/c/5f2b28b79d2d1946ee36ad8b3dc0066f73c90481
https://lore.kernel.org/linux-cve-announce/2025041623-CVE-2025-22107-1266@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22107
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22107
linux-libc-dev
CVE-2025-22109
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22109
https://git.kernel.org/linus/2f6efbabceb6b2914ee9bafb86d9a51feae9cce8 (6.15-rc1)
https://git.kernel.org/stable/c/2f6efbabceb6b2914ee9bafb86d9a51feae9cce8
https://git.kernel.org/stable/c/61203fdd3e35519db9a98b6ff8983c620ffc4696
https://lore.kernel.org/linux-cve-announce/2025041623-CVE-2025-22109-f8e7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22109
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22109
linux-libc-dev
CVE-2025-22111
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22111
https://git.kernel.org/linus/ed3ba9b6e280e14cc3148c1b226ba453f02fa76c (6.15-rc1)
https://git.kernel.org/stable/c/00fe0ac64efd1f5373b3dd9f1f84b19235371e39
https://git.kernel.org/stable/c/ed3ba9b6e280e14cc3148c1b226ba453f02fa76c
https://lore.kernel.org/linux-cve-announce/2025041624-CVE-2025-22111-8bec@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22111
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22111
linux-libc-dev
CVE-2025-22115
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22115
https://git.kernel.org/linus/2d8e5168d48a91e7a802d3003e72afb4304bebfa (6.15-rc1)
https://git.kernel.org/stable/c/2d8e5168d48a91e7a802d3003e72afb4304bebfa
https://git.kernel.org/stable/c/9d383a6fc59271aaaf07a33b23b2eac5b9268b7a
https://git.kernel.org/stable/c/ee56da95f8962b86fec4ef93f866e64c8d025a58
https://linux.oracle.com/cve/CVE-2025-22115.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025041626-CVE-2025-22115-857c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22115
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22115
linux-libc-dev
CVE-2025-22125
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22125
https://git.kernel.org/linus/e879a0d9cb086c8e52ce6c04e5bfa63825a6213c (6.15-rc1)
https://git.kernel.org/stable/c/73506e581c0b1814cdfd2229d589f30751d7de26
https://git.kernel.org/stable/c/8a0adf3d778c4a0893c6d34a9e1b0082a6f1c495
https://git.kernel.org/stable/c/e879a0d9cb086c8e52ce6c04e5bfa63825a6213c
https://lore.kernel.org/linux-cve-announce/2025041629-CVE-2025-22125-ba0f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22125
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22125
linux-libc-dev
CVE-2025-22127
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-22127
https://git.kernel.org/linus/3147ee567dd9004a49826ddeaf0a4b12865d4409 (6.15-rc1)
https://git.kernel.org/stable/c/3147ee567dd9004a49826ddeaf0a4b12865d4409
https://git.kernel.org/stable/c/7215cf8ef54bdc9082dffac4662416d54961e258
https://lore.kernel.org/linux-cve-announce/2025041630-CVE-2025-22127-81a6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22127
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22127
linux-libc-dev
CVE-2025-23129
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-23129
https://git.kernel.org/linus/68410c5bd381a81bcc92b808e7dc4e6b9ed25d11 (6.15-rc1)
https://git.kernel.org/stable/c/3fc42cfcc6e336f25dee79b34e57c4a63cd652a5
https://git.kernel.org/stable/c/68410c5bd381a81bcc92b808e7dc4e6b9ed25d11
https://lore.kernel.org/linux-cve-announce/2025041630-CVE-2025-23129-7ada@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23129
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23129
linux-libc-dev
CVE-2025-23130
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-23130
https://git.kernel.org/linus/48ea8b200414ac69ea96f4c231f5c7ef1fbeffef (6.15-rc1)
https://git.kernel.org/stable/c/48ea8b200414ac69ea96f4c231f5c7ef1fbeffef
https://git.kernel.org/stable/c/9392862608d081a8346a3b841f862d732fce954b
https://lore.kernel.org/linux-cve-announce/2025041631-CVE-2025-23130-438d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23130
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23130
linux-libc-dev
CVE-2025-23131
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-23131
https://git.kernel.org/linus/8e2bad543eca5c25cd02cbc63d72557934d45f13 (6.15-rc1)
https://git.kernel.org/stable/c/8e2bad543eca5c25cd02cbc63d72557934d45f13
https://git.kernel.org/stable/c/b73c4ad4d387fe5bc988145bd9f1bc0de76afd5c
https://lore.kernel.org/linux-cve-announce/2025041631-CVE-2025-23131-1a88@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23131
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23131
linux-libc-dev
CVE-2025-23132
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-23132
https://git.kernel.org/linus/eb85c2410d6f581e957cd03a644ff6ddbe592af9 (6.15-rc1)
https://git.kernel.org/stable/c/d7acf0a6c87aa282c86a36dbaa2f92fda88c5884
https://git.kernel.org/stable/c/eb85c2410d6f581e957cd03a644ff6ddbe592af9
https://lore.kernel.org/linux-cve-announce/2025041631-CVE-2025-23132-cbf9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23132
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23132
linux-libc-dev
CVE-2025-23133
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-23133
https://git.kernel.org/linus/933ab187e679e6fbdeea1835ae39efcc59c022d2 (6.15-rc1)
https://git.kernel.org/stable/c/26618c039b78a76c373d4e02c5fbd52e3a73aead
https://git.kernel.org/stable/c/933ab187e679e6fbdeea1835ae39efcc59c022d2
https://git.kernel.org/stable/c/f952fb83c9c6f908d27500764c4aee1df04b9d3f
https://lore.kernel.org/linux-cve-announce/2025041632-CVE-2025-23133-c1c5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23133
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23133
linux-libc-dev
CVE-2025-23155
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-23155
https://git.kernel.org/linus/c60d101a226f18e9a8f01bb4c6ca2b47dfcb15ef (6.15-rc1)
https://git.kernel.org/stable/c/442312c2a90d60c7a5197246583fa91d9e579985
https://git.kernel.org/stable/c/9e51a6a44e2c4de780a26e8fe110d708e806a8cd
https://git.kernel.org/stable/c/c60d101a226f18e9a8f01bb4c6ca2b47dfcb15ef
https://git.kernel.org/stable/c/e148266e104fce396ad624079a6812ac3a9982ef
https://linux.oracle.com/cve/CVE-2025-23155.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025050129-CVE-2025-23155-a9c4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23155
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23155
linux-libc-dev
CVE-2025-37745
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37745
https://git.kernel.org/linus/52323ed1444ea5c2a5f1754ea0a2d9c8c216ccdf (6.15-rc1)
https://git.kernel.org/stable/c/11ae4fec1f4b4ee06770a572c37d89cbaecbf66e
https://git.kernel.org/stable/c/3b2c3806ef4253595dfcb8b58352cfab55c9bfb0
https://git.kernel.org/stable/c/52323ed1444ea5c2a5f1754ea0a2d9c8c216ccdf
https://git.kernel.org/stable/c/6dbaa8583af74814a5aae03a337cb1722c414808
https://linux.oracle.com/cve/CVE-2025-37745.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050135-CVE-2025-37745-0aaf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37745
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37745
linux-libc-dev
CVE-2025-37747
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37747
https://git.kernel.org/linus/56799bc035658738f362acec3e7647bb84e68933 (6.15-rc2)
https://git.kernel.org/stable/c/1267bd38f161c1a27d9b722de017027167a225a0
https://git.kernel.org/stable/c/56799bc035658738f362acec3e7647bb84e68933
https://git.kernel.org/stable/c/665b87b8f8b3aeb49083ef3b65c4953e7753fc12
https://git.kernel.org/stable/c/fa1827fa968c0674e9b6fca223fa9fb4da4493eb
https://lore.kernel.org/linux-cve-announce/2025050135-CVE-2025-37747-6e35@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37747
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37747
linux-libc-dev
CVE-2025-37776
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37776
https://git.kernel.org/linus/18b4fac5ef17f77fed9417d22210ceafd6525fc7 (6.15-rc3)
https://git.kernel.org/stable/c/18b4fac5ef17f77fed9417d22210ceafd6525fc7
https://git.kernel.org/stable/c/296cb5457cc6f4a754c4ae29855f8a253d52bcc6
https://git.kernel.org/stable/c/d54ab1520d43e95f9b2e22d7a05fc9614192e5a5
https://git.kernel.org/stable/c/d73686367ad68534257cd88a36ca3c52cb8b81d8
https://linux.oracle.com/cve/CVE-2025-37776.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050115-CVE-2025-37776-9bfb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37776
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37776
linux-libc-dev
CVE-2025-37777
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37777
https://git.kernel.org/linus/21a4e47578d44c6b37c4fc4aba8ed7cc8dbb13de (6.15-rc3)
https://git.kernel.org/stable/c/1aec4d14cf81b7b3e7b69eb1cfa94144eed7138e
https://git.kernel.org/stable/c/1da8bd9a10ecd718692732294d15fd801c0eabb5
https://git.kernel.org/stable/c/21a4e47578d44c6b37c4fc4aba8ed7cc8dbb13de
https://git.kernel.org/stable/c/e59796fc80603bcd8569d4d2e10b213c1918edb4
https://linux.oracle.com/cve/CVE-2025-37777.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050115-CVE-2025-37777-886d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37777
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37777
linux-libc-dev
CVE-2025-37786
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37786
https://git.kernel.org/linus/8bf108d7161ffc6880ad13a0cc109de3cf631727 (6.15-rc3)
https://git.kernel.org/stable/c/5c8066fbdb9653c6e9a224bdcd8f9c91a484f0de
https://git.kernel.org/stable/c/8bf108d7161ffc6880ad13a0cc109de3cf631727
https://git.kernel.org/stable/c/a038f5f15af455dfe35bc68549e02b950978700a
https://git.kernel.org/stable/c/fb12b460ec46c9efad98de6d9ba349691db51dc7
https://linux.oracle.com/cve/CVE-2025-37786.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050118-CVE-2025-37786-cbe7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37786
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37786
linux-libc-dev
CVE-2025-37800
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37800
https://git.kernel.org/linus/18daa52418e7e4629ed1703b64777294209d2622 (6.15-rc4)
https://git.kernel.org/stable/c/18daa52418e7e4629ed1703b64777294209d2622
https://git.kernel.org/stable/c/2b344e779d9afd0fcb5ee4000e4d0fc7d8d867eb
https://git.kernel.org/stable/c/3781e4b83e174364998855de777e184cf0b62c40
https://git.kernel.org/stable/c/abe56be73eb10a677d16066f65ff9d30251f5eee
https://linux.oracle.com/cve/CVE-2025-37800.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050808-CVE-2025-37800-ea7c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37800
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37800
linux-libc-dev
CVE-2025-37802
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37802
https://git.kernel.org/linus/1df0d4c616138784e033ad337961b6e1a6bcd999 (6.15-rc3)
https://git.kernel.org/stable/c/1df0d4c616138784e033ad337961b6e1a6bcd999
https://git.kernel.org/stable/c/8f805b3746d2f41702c77cba22f94f8415fadd1a
https://git.kernel.org/stable/c/cd161198e091e8a62b9bd631be970ea9a87d2d6a
https://lore.kernel.org/linux-cve-announce/2025050814-CVE-2025-37802-0f78@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37802
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37802
linux-libc-dev
CVE-2025-37806
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37806
https://git.kernel.org/linus/285cec318bf5a7a6c8ba999b2b6ec96f9a20590f (6.15-rc1)
https://git.kernel.org/stable/c/285cec318bf5a7a6c8ba999b2b6ec96f9a20590f
https://git.kernel.org/stable/c/464139e18f619aa14fb921a61721862f43421c54
https://git.kernel.org/stable/c/8db49e89a7f8b48ee59fa9ad32b6ed0879747df8
https://linux.oracle.com/cve/CVE-2025-37806.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050815-CVE-2025-37806-a6a5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37806
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37806
linux-libc-dev
CVE-2025-37807
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37807
https://git.kernel.org/linus/11ba7ce076e5903e7bdc1fd1498979c331b3c286 (6.15-rc1)
https://git.kernel.org/stable/c/11ba7ce076e5903e7bdc1fd1498979c331b3c286
https://git.kernel.org/stable/c/1f1c29aa1934177349c17e3c32e68ec38a7a56df
https://git.kernel.org/stable/c/7758e308aeda1038aba1944f7302d34161b3effe
https://linux.oracle.com/cve/CVE-2025-37807.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050815-CVE-2025-37807-d31f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37807
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37807
linux-libc-dev
CVE-2025-37822
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37822
https://git.kernel.org/linus/7d1d19a11cfbfd8bae1d89cc010b2cc397cd0c48 (6.15-rc4)
https://git.kernel.org/stable/c/1dbb95a36499374c51b47ee8ae258a8862c20978
https://git.kernel.org/stable/c/7d1d19a11cfbfd8bae1d89cc010b2cc397cd0c48
https://git.kernel.org/stable/c/bcf6d3158c5902d92b6d62335af4422b7bf7c4e2
https://linux.oracle.com/cve/CVE-2025-37822.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050821-CVE-2025-37822-9fef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37822
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37822
linux-libc-dev
CVE-2025-37834
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37834
https://git.kernel.org/linus/1b0449544c6482179ac84530b61fc192a6527bfd (6.15-rc1)
https://git.kernel.org/stable/c/1b0449544c6482179ac84530b61fc192a6527bfd
https://git.kernel.org/stable/c/1c9798bf8145a92abf45aa9d38a6406d9eb8bdf0
https://git.kernel.org/stable/c/912e9f0300c3564b72a8808db406e313193a37ad
https://linux.oracle.com/cve/CVE-2025-37834.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050825-CVE-2025-37834-269b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37834
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37834
linux-libc-dev
CVE-2025-37842
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37842
https://git.kernel.org/linus/40369bfe717e96e26650eeecfa5a6363563df6e4 (6.15-rc1)
https://git.kernel.org/stable/c/40369bfe717e96e26650eeecfa5a6363563df6e4
https://git.kernel.org/stable/c/439688dbe82baa10d4430dc3252bb5ef1183a171
https://git.kernel.org/stable/c/50ae352c1848cab408fb4f7d7f50c71f818bbdbf
https://git.kernel.org/stable/c/f68b27d82a749117d9c7d7f33fa53f46373e38e2
https://git.kernel.org/stable/c/f9bfb3a5f6f616f3eb7665c8ff3bcb9760ae33c8
https://lore.kernel.org/linux-cve-announce/2025050916-CVE-2025-37842-8da3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37842
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37842
linux-libc-dev
CVE-2025-37853
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37853
https://git.kernel.org/linus/fe9d0061c413f8fb8c529b18b592b04170850ded (6.15-rc1)
https://git.kernel.org/stable/c/1a322b330dc0b775d1d7a84e55c752d9451bfe7d
https://git.kernel.org/stable/c/24b9e0e2e6147314c22d821f0542c4dd9a320c40
https://git.kernel.org/stable/c/a36f8d544522a19ef06ed9e84667d154dcb6be52
https://git.kernel.org/stable/c/f84c57906f0fd2185e557d2552b20aa8430a4677
https://git.kernel.org/stable/c/fe9d0061c413f8fb8c529b18b592b04170850ded
https://linux.oracle.com/cve/CVE-2025-37853.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050920-CVE-2025-37853-e9f7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37853
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37853
linux-libc-dev
CVE-2025-37856
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37856
https://git.kernel.org/linus/7511e29cf1355b2c47d0effb39e463119913e2f6 (6.15-rc1)
https://git.kernel.org/stable/c/185fd73e5ac06027c4be9a129e59193f6a3ef202
https://git.kernel.org/stable/c/7511e29cf1355b2c47d0effb39e463119913e2f6
https://git.kernel.org/stable/c/909e60fb469d4101c6b08cf6e622efb062bb24a1
https://git.kernel.org/stable/c/bf089c4d1141b27332c092b1dcca5022c415a3b6
https://linux.oracle.com/cve/CVE-2025-37856.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050921-CVE-2025-37856-3117@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37856
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37856
linux-libc-dev
CVE-2025-37860
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37860
https://git.kernel.org/linus/8241ecec1cdc6699ae197d52d58e76bddd995fa5 (6.15-rc1)
https://git.kernel.org/stable/c/8241ecec1cdc6699ae197d52d58e76bddd995fa5
https://git.kernel.org/stable/c/e56391011381d6d029da377a65ac314cb3d5def2
https://lore.kernel.org/linux-cve-announce/2025041816-CVE-2025-37860-9af2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37860
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37860
linux-libc-dev
CVE-2025-37861
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37861
https://git.kernel.org/linus/f195fc060c738d303a21fae146dbf85e1595fb4c (6.15-rc1)
https://git.kernel.org/stable/c/65ba18c84dbd03afe9b38c06c151239d97a09834
https://git.kernel.org/stable/c/75b67dca4195e11ccf966a704787b2aa2754a457
https://git.kernel.org/stable/c/8d310d66e2b0f5f9f709764641647e8a3a4924fa
https://git.kernel.org/stable/c/f195fc060c738d303a21fae146dbf85e1595fb4c
https://linux.oracle.com/cve/CVE-2025-37861.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050922-CVE-2025-37861-ab7f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37861
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37861
linux-libc-dev
CVE-2025-37864
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37864
https://git.kernel.org/linus/7afb5fb42d4950f33af2732b8147c552659f79b7 (6.15-rc3)
https://git.kernel.org/stable/c/7afb5fb42d4950f33af2732b8147c552659f79b7
https://git.kernel.org/stable/c/86c6613a69bca815f1865ed8cedfd4b9142621ab
https://git.kernel.org/stable/c/8fcc1e6f808912977caf17366c625b95dc29ba4f
https://git.kernel.org/stable/c/99c50c98803425378e08a7394dc885506dc85f06
https://linux.oracle.com/cve/CVE-2025-37864.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050957-CVE-2025-37864-ffd5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37864
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37864
linux-libc-dev
CVE-2025-37877
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37877
https://git.kernel.org/linus/280e5a30100578106a4305ce0118e0aa9b866f12 (6.15-rc2)
https://git.kernel.org/stable/c/104a84276821aed0ed241ce0d82d6c3267e3fcb8
https://git.kernel.org/stable/c/280e5a30100578106a4305ce0118e0aa9b866f12
https://git.kernel.org/stable/c/b14d98641312d972bb3f38e82eddf92898522389
https://linux.oracle.com/cve/CVE-2025-37877.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050942-CVE-2025-37877-2e67@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37877
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37877
linux-libc-dev
CVE-2025-37882
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37882
https://git.kernel.org/linus/906dec15b9b321b546fd31a3c99ffc13724c7af4 (6.15-rc1)
https://git.kernel.org/stable/c/16a7a8e6c47fea5c847beb696c8c21a7a44c1915
https://git.kernel.org/stable/c/39a080a2925c81b0f1da0add44722ef2b78e5454
https://git.kernel.org/stable/c/906dec15b9b321b546fd31a3c99ffc13724c7af4
https://linux.oracle.com/cve/CVE-2025-37882.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050944-CVE-2025-37882-db64@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37882
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37882
linux-libc-dev
CVE-2025-37893
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37893
https://git.kernel.org/linus/7e2586991e36663c9bc48c828b83eab180ad30a9 (6.15-rc1)
https://git.kernel.org/stable/c/205a2182c51ffebaef54d643e3745e720cded08b
https://git.kernel.org/stable/c/48b904de2408af5f936f0e03f48dfcddeab58aa0
https://git.kernel.org/stable/c/7e2586991e36663c9bc48c828b83eab180ad30a9
https://git.kernel.org/stable/c/b3ffad2f02db4aace6799fe0049508b8925eae45
https://git.kernel.org/stable/c/c74d95a5679741ef428974ab788f5b0758dc78ae
https://git.kernel.org/stable/c/e9ccb262b39ab01a5ac2e485b7996b8498e7b373
https://linux.oracle.com/cve/CVE-2025-37893.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041816-CVE-2025-37893-57b4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37893
https://www.cve.org/CVERecord?id=CVE-2025-37893
linux-libc-dev
CVE-2025-37899
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37899
https://git.kernel.org/linus/2fc9feff45d92a92cd5f96487655d5be23fb7e2b (6.15-rc5)
https://git.kernel.org/stable/c/02d16046cd11a5c037b28c12ffb818c56dd3ef43
https://git.kernel.org/stable/c/2fc9feff45d92a92cd5f96487655d5be23fb7e2b
https://git.kernel.org/stable/c/d5ec1d79509b3ee01de02c236f096bc050221b7f
https://linux.oracle.com/cve/CVE-2025-37899.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052055-CVE-2025-37899-7366@gregkh/T
https://news.ycombinator.com/item?id=44081338
https://nvd.nist.gov/vuln/detail/CVE-2025-37899
https://sean.heelan.io/2025/05/22/how-i-used-o3-to-find-cve-2025-37899-a-remote-zeroday-vulnerability-in-the-linux-kernels-smb-implementation/
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37899
linux-libc-dev
CVE-2025-37920
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37920
https://git.kernel.org/linus/a1356ac7749cafc4e27aa62c0c4604b5dca4983e (6.15-rc5)
https://git.kernel.org/stable/c/65d3c570614b892257dc58a1b202908242ecf8fd
https://git.kernel.org/stable/c/75a240a3e8abf17b9e00b0ef0492b1bbaa932251
https://git.kernel.org/stable/c/a1356ac7749cafc4e27aa62c0c4604b5dca4983e
https://linux.oracle.com/cve/CVE-2025-37920.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37920-304d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37920
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37920
linux-libc-dev
CVE-2025-37926
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37926
https://git.kernel.org/linus/a1f46c99d9ea411f9bf30025b912d881d36fc709 (6.15-rc5)
https://git.kernel.org/stable/c/6323fec65fe54b365961fed260dd579191e46121
https://git.kernel.org/stable/c/8fb3b6c85b7e3127161623586b62abcc366caa20
https://git.kernel.org/stable/c/a1f46c99d9ea411f9bf30025b912d881d36fc709
https://linux.oracle.com/cve/CVE-2025-37926.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37926-cf39@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37926
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37926
linux-libc-dev
CVE-2025-37942
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37942
https://git.kernel.org/linus/1f650dcec32d22deb1d6db12300a2b98483099a9 (6.15-rc1)
https://git.kernel.org/stable/c/1f650dcec32d22deb1d6db12300a2b98483099a9
https://git.kernel.org/stable/c/211861869766a7bb7c72158aee0140ec67e182a7
https://git.kernel.org/stable/c/344d903be8b5c0733ed0f4bc5be34b4a26d905c8
https://git.kernel.org/stable/c/a6f5d30a5c7713238c5c65c98ad95dacb73688d5
https://linux.oracle.com/cve/CVE-2025-37942.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052043-CVE-2025-37942-fbca@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37942
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37942
linux-libc-dev
CVE-2025-37952
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37952
https://git.kernel.org/linus/36991c1ccde2d5a521577c448ffe07fcccfe104d (6.15-rc6)
https://git.kernel.org/stable/c/16727e442568a46d9cca69fe2595896de86e120d
https://git.kernel.org/stable/c/36991c1ccde2d5a521577c448ffe07fcccfe104d
https://git.kernel.org/stable/c/9e9841e232b51171ddf3bc4ee517d5d28dc8cad6
https://git.kernel.org/stable/c/fec1f9e9a650e8e7011330a085c77e7bf2a08ea9
https://linux.oracle.com/cve/CVE-2025-37952.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37952-299d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37952
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37952
linux-libc-dev
CVE-2025-37954
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37954
https://git.kernel.org/linus/3ca02e63edccb78ef3659bebc68579c7224a6ca2 (6.15-rc6)
https://git.kernel.org/stable/c/2407265dc32bc8cc45b62a612c2a214ba9038e8b
https://git.kernel.org/stable/c/2ed98e89ebc2e1bc73534dc3c18cb7843a889ff9
https://git.kernel.org/stable/c/3ca02e63edccb78ef3659bebc68579c7224a6ca2
https://git.kernel.org/stable/c/571dcf3d27b24800c171aea7b5e04ff06d10e2e9
https://linux.oracle.com/cve/CVE-2025-37954.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37954-6751@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37954
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-37954
linux-libc-dev
CVE-2025-37956
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37956
https://git.kernel.org/linus/53e3e5babc0963a92d856a5ec0ce92c59f54bc12 (6.15-rc6)
https://git.kernel.org/stable/c/53e3e5babc0963a92d856a5ec0ce92c59f54bc12
https://git.kernel.org/stable/c/6ee551672c8cf36108b0cfba92ec0c7c28ac3439
https://git.kernel.org/stable/c/c57301e332cc413fe0a7294a90725f4e21e9549d
https://git.kernel.org/stable/c/d7f2c00acb1ef64304fd40ac507e9213ff1d9b5c
https://linux.oracle.com/cve/CVE-2025-37956.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37956-a6aa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37956
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37956
linux-libc-dev
CVE-2025-37957
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37957
https://git.kernel.org/linus/a2620f8932fa9fdabc3d78ed6efb004ca409019f (6.15-rc6)
https://git.kernel.org/stable/c/a2620f8932fa9fdabc3d78ed6efb004ca409019f
https://git.kernel.org/stable/c/d362b21fefcef7eda8f1cd78a5925735d2b3287c
https://git.kernel.org/stable/c/e9b28bc65fd3a56755ba503258024608292b4ab1
https://git.kernel.org/stable/c/ec24e62a1dd3540ee696314422040180040c1e4a
https://linux.oracle.com/cve/CVE-2025-37957.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37957-e23c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37957
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37957
linux-libc-dev
CVE-2025-37980
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37980
https://git.kernel.org/linus/40f2eb9b531475dd01b683fdaf61ca3cfd03a51e (6.15-rc3)
https://git.kernel.org/stable/c/40f2eb9b531475dd01b683fdaf61ca3cfd03a51e
https://git.kernel.org/stable/c/41e43134ddda35949974be40520460a12dda3502
https://git.kernel.org/stable/c/549cbbd14bbec12469ceb279b79c763c8a24224e
https://git.kernel.org/stable/c/55a7bb2708f7c7c5b366d4e40916113168a3824c
https://linux.oracle.com/cve/CVE-2025-37980.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37980-561f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37980
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37980
linux-libc-dev
CVE-2025-38039
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38039
https://git.kernel.org/linus/689805dcc474c2accb5cffbbcea1c06ee4a54570 (6.15-rc1)
https://git.kernel.org/stable/c/090c0ba179eaf7b670e720aa054533756a43d565
https://git.kernel.org/stable/c/689805dcc474c2accb5cffbbcea1c06ee4a54570
https://git.kernel.org/stable/c/9e2bac6835f73895598df5a3a125a19497fad46b
https://git.kernel.org/stable/c/b82e496531c571caf8a2ef247f51c160bab2162e
https://linux.oracle.com/cve/CVE-2025-38039.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061827-CVE-2025-38039-919c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38039
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38039
linux-libc-dev
CVE-2025-38057
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38057
https://git.kernel.org/linus/63c1f19a3be3169e51a5812d22a6d0c879414076 (6.15)
https://git.kernel.org/stable/c/28756f22de48d25256ed89234b66b9037a3f0157
https://git.kernel.org/stable/c/63c1f19a3be3169e51a5812d22a6d0c879414076
https://git.kernel.org/stable/c/eb058693dfc93ed7a9c365adb899fedd648b9d9f
https://linux.oracle.com/cve/CVE-2025-38057.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061833-CVE-2025-38057-a7b5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38057
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38057
linux-libc-dev
CVE-2025-38059
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38059
https://git.kernel.org/linus/f95d186255b319c48a365d47b69bd997fecb674e (6.15-rc6)
https://git.kernel.org/stable/c/50d0de59f66cbe6d597481e099bf1c70fd07e0a9
https://git.kernel.org/stable/c/6e9770de024964b1017f99ee94f71967bd6edaeb
https://git.kernel.org/stable/c/d35bed14b0bc95c6845863a3744ecd10b888c830
https://git.kernel.org/stable/c/f95d186255b319c48a365d47b69bd997fecb674e
https://linux.oracle.com/cve/CVE-2025-38059.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061834-CVE-2025-38059-4697@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38059
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38059
linux-libc-dev
CVE-2025-38069
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38069
https://git.kernel.org/linus/934e9d137d937706004c325fa1474f9e3f1ba10a (6.15-rc1)
https://git.kernel.org/stable/c/8b83893d1f6c6061a7d58169ecdf9d5ee9f306ee
https://git.kernel.org/stable/c/934e9d137d937706004c325fa1474f9e3f1ba10a
https://git.kernel.org/stable/c/fe2329eff5bee461ebcafadb6ca1df0cbf5945fd
https://linux.oracle.com/cve/CVE-2025-38069.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38069-b1a0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38069
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38069
linux-libc-dev
CVE-2025-38104
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38104
https://git.kernel.org/linus/dc0297f3198bd60108ccbd167ee5d9fa4af31ed0 (6.15-rc1)
https://git.kernel.org/stable/c/07ed75bfa7ede8bfcfa303fd6efc85db1c8684c7
https://git.kernel.org/stable/c/1c0378830e42c98acd69e0289882c8637d92f285
https://git.kernel.org/stable/c/5c1741a0c176ae11675a64cb7f2dd21d72db6b91
https://git.kernel.org/stable/c/dc0297f3198bd60108ccbd167ee5d9fa4af31ed0
https://linux.oracle.com/cve/CVE-2025-38104.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025041817-CVE-2025-38104-ef68@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38104
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-38104
linux-libc-dev
CVE-2025-38125
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38125
https://git.kernel.org/linus/cbefe2ffa7784525ec5d008ba87c7add19ec631a (6.16-rc1)
https://git.kernel.org/stable/c/451ee661d0f6272017fa012f99617101aa8ddf2c
https://git.kernel.org/stable/c/cbefe2ffa7784525ec5d008ba87c7add19ec631a
https://git.kernel.org/stable/c/d5e3bfdba0dc419499b801937128957f77503761
https://linux.oracle.com/cve/CVE-2025-38125.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070328-CVE-2025-38125-8a6b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38125
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38125
linux-libc-dev
CVE-2025-38127
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38127
https://git.kernel.org/linus/0153f36041b8e52019ebfa8629c13bf8f9b0a951 (6.16-rc1)
https://git.kernel.org/stable/c/0153f36041b8e52019ebfa8629c13bf8f9b0a951
https://git.kernel.org/stable/c/0e061abaad1498c5b76c10c594d4359ceb6b9145
https://git.kernel.org/stable/c/1d3c5d0dec6797eca3a861dab0816fa9505d9c3e
https://git.kernel.org/stable/c/276849954d7cbe6eec827b21fe2df43f9bf07011
https://linux.oracle.com/cve/CVE-2025-38127.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070329-CVE-2025-38127-686d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38127
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38127
linux-libc-dev
CVE-2025-38132
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38132
https://git.kernel.org/linus/53b9e2659719b04f5ba7593f2af0f2335f75e94a (6.16-rc1)
https://git.kernel.org/stable/c/42f8afb0b161631fd1d814d017f75f955475ad41
https://git.kernel.org/stable/c/53b9e2659719b04f5ba7593f2af0f2335f75e94a
https://lore.kernel.org/linux-cve-announce/2025070331-CVE-2025-38132-bfc9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38132
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38132
linux-libc-dev
CVE-2025-38182
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38182
https://git.kernel.org/linus/8c8472855884355caf3d8e0c50adf825f83454b2 (6.16-rc3)
https://git.kernel.org/stable/c/0f8df5d6f25ac17c52a8bc6418e60a3e63130550
https://git.kernel.org/stable/c/3162d8235c8c4d585525cee8a59d1c180940a968
https://git.kernel.org/stable/c/8c8472855884355caf3d8e0c50adf825f83454b2
https://git.kernel.org/stable/c/e2b2b7cf6368580114851cb3932f2ad9fbf23386
https://lore.kernel.org/linux-cve-announce/2025070411-CVE-2025-38182-fd0c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38182
https://www.cve.org/CVERecord?id=CVE-2025-38182
linux-libc-dev
CVE-2025-38189
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38189
https://git.kernel.org/linus/e1bc3a13bd775791cca0bb144d977b00f3598042 (6.16-rc3)
https://git.kernel.org/stable/c/4f4701489d0f768a232b10d281491184f34bacf0
https://git.kernel.org/stable/c/c886784000934d5486621106da0614c85bcd76a8
https://git.kernel.org/stable/c/e1bc3a13bd775791cca0bb144d977b00f3598042
https://lore.kernel.org/linux-cve-announce/2025070414-CVE-2025-38189-5706@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38189
https://www.cve.org/CVERecord?id=CVE-2025-38189
linux-libc-dev
CVE-2025-38195
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38195
https://git.kernel.org/linus/ee084fa96123ede8b0563a1b5a9b23adc43cd50d (6.16-rc1)
https://git.kernel.org/stable/c/985f086f281b7bbb6644851e63af1a17ffff9277
https://git.kernel.org/stable/c/b427d98d55217b53c88643579fbbd8a4c351a105
https://git.kernel.org/stable/c/b5c7397b7fd125203c60b59860c168ee92291272
https://git.kernel.org/stable/c/ee084fa96123ede8b0563a1b5a9b23adc43cd50d
https://lore.kernel.org/linux-cve-announce/2025070416-CVE-2025-38195-1f8b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38195
https://www.cve.org/CVERecord?id=CVE-2025-38195
linux-libc-dev
CVE-2025-38207
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38207
https://git.kernel.org/linus/2b12d06c37fd3a394376f42f026a7478d826ed63 (6.16-rc1)
https://git.kernel.org/stable/c/2b12d06c37fd3a394376f42f026a7478d826ed63
https://git.kernel.org/stable/c/58b83b9a9a929611a2a2e7d88f45cb0d786b7ee0
https://lore.kernel.org/linux-cve-announce/2025070420-CVE-2025-38207-e2ea@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38207
https://www.cve.org/CVERecord?id=CVE-2025-38207
linux-libc-dev
CVE-2025-38234
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38234
https://git.kernel.org/linus/690e47d1403e90b7f2366f03b52ed3304194c793 (6.16-rc1)
https://git.kernel.org/stable/c/07ecabfbca64f4f0b6071cf96e49d162fa9d138d
https://git.kernel.org/stable/c/690e47d1403e90b7f2366f03b52ed3304194c793
https://lore.kernel.org/linux-cve-announce/2025070430-CVE-2025-38234-6984@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38234
https://www.cve.org/CVERecord?id=CVE-2025-38234
linux-libc-dev
CVE-2025-38237
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38237
https://git.kernel.org/linus/bd9f6ce7d512fa21249415c16af801a4ed5d97b6 (6.16-rc1)
https://git.kernel.org/stable/c/14acbb5af101b7bb58c0952949bba4c5fdf0ee7e
https://git.kernel.org/stable/c/b0d92b94278561f43057003a73a17ce13b7c1a1a
https://git.kernel.org/stable/c/bb97dfab7615fea97322b8a6131546e80f878a69
https://git.kernel.org/stable/c/bd9f6ce7d512fa21249415c16af801a4ed5d97b6
https://git.kernel.org/stable/c/e4077a10a25560ec0bd0b42322e4ea027d6f76e2
https://lore.kernel.org/linux-cve-announce/2025070807-CVE-2025-38237-68e7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38237
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38237
linux-libc-dev
CVE-2025-38246
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38246
https://git.kernel.org/linus/9caca6ac0e26cd20efd490d8b3b2ffb1c7c00f6f (6.16-rc4)
https://git.kernel.org/stable/c/02bf488d56df9db4f5147280b65d9011e1ab88d2
https://git.kernel.org/stable/c/16254aa985d14dee050564c4a3936f3dc096e1f7
https://git.kernel.org/stable/c/9caca6ac0e26cd20efd490d8b3b2ffb1c7c00f6f
https://git.kernel.org/stable/c/c6665b8f0f58082c480ed8627029f44d046ef2c8
https://linux.oracle.com/cve/CVE-2025-38246.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070934-CVE-2025-38246-2386@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38246
https://www.cve.org/CVERecord?id=CVE-2025-38246
linux-libc-dev
CVE-2025-38261
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38261
https://git.kernel.org/linus/788aa64c01f1262310b4c1fb827a36df170d86ea (6.16-rc1)
https://git.kernel.org/stable/c/69ea599a8dab93a620c92c255be4239a06290a77
https://git.kernel.org/stable/c/788aa64c01f1262310b4c1fb827a36df170d86ea
https://lore.kernel.org/linux-cve-announce/2025070936-CVE-2025-38261-54c0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38261
https://www.cve.org/CVERecord?id=CVE-2025-38261
linux-libc-dev
CVE-2025-38269
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38269
https://git.kernel.org/linus/3bf179e36da917c5d9bec71c714573ed1649b7c1 (6.16-rc1)
https://git.kernel.org/stable/c/3bf179e36da917c5d9bec71c714573ed1649b7c1
https://git.kernel.org/stable/c/58c50f45e1821a04d61b62514f9bd34afe67c622
https://git.kernel.org/stable/c/8d9d32088e304e2bc444a3087cab0bbbd9951866
https://linux.oracle.com/cve/CVE-2025-38269.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071007-CVE-2025-38269-fb65@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38269
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38269
linux-libc-dev
CVE-2025-38272
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38272
https://git.kernel.org/linus/1237c2d4a8db79dfd4369bff6930b0e385ed7d5c (6.16-rc1)
https://git.kernel.org/stable/c/1237c2d4a8db79dfd4369bff6930b0e385ed7d5c
https://git.kernel.org/stable/c/2dbccf1eb8c04b84ee3afdb1d6b787db02e7befc
https://git.kernel.org/stable/c/3fbe3f4c57fda09f32e13fa05f53a0cc6f500619
https://lore.kernel.org/linux-cve-announce/2025071008-CVE-2025-38272-2f33@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38272
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38272
linux-libc-dev
CVE-2025-38283
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38283
https://git.kernel.org/linus/2777a40998deb36f96b6afc48bd397cf58a4edf0 (6.16-rc1)
https://git.kernel.org/stable/c/2777a40998deb36f96b6afc48bd397cf58a4edf0
https://git.kernel.org/stable/c/53e8e8e909f7c3a77857d09d2b733a42547f57ee
https://git.kernel.org/stable/c/59a834592dd200969fdf3c61be1cb0615c647e45
https://git.kernel.org/stable/c/b5ef128926cd34dffa2a66607b9c82b902581ef8
https://lore.kernel.org/linux-cve-announce/2025071010-CVE-2025-38283-a62b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38283
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38283
linux-libc-dev
CVE-2025-38303
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38303
https://git.kernel.org/linus/47c03902269aff377f959dc3fd94a9733aa31d6e (6.16-rc2)
https://git.kernel.org/stable/c/2af40d795d3fb0ee5c074b7ac56ab22402aa6e4f
https://git.kernel.org/stable/c/47c03902269aff377f959dc3fd94a9733aa31d6e
https://git.kernel.org/stable/c/b9db0c27e73b7c8a19384a44af527edfda74ff3d
https://linux.oracle.com/cve/CVE-2025-38303.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071013-CVE-2025-38303-b6ab@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38303
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38303
linux-libc-dev
CVE-2025-38321
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38321
https://git.kernel.org/linus/a2182743a8b4969481f64aec4908ff162e8a206c (6.16-rc3)
https://git.kernel.org/stable/c/43f26094d6702e494e800532c3f1606e7a68eb30
https://git.kernel.org/stable/c/4479db143390bdcadc1561292aab579cdfa9f6c6
https://git.kernel.org/stable/c/a2182743a8b4969481f64aec4908ff162e8a206c
https://git.kernel.org/stable/c/b8ced2b9a23a1a2c1e0ed8d0d02512e51bdf38da
https://linux.oracle.com/cve/CVE-2025-38321.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071031-CVE-2025-38321-25aa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38321
https://www.cve.org/CVERecord?id=CVE-2025-38321
linux-libc-dev
CVE-2025-38333
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38333
https://git.kernel.org/linus/bb5eb8a5b222fa5092f60d5555867a05ebc3bdf2 (6.16-rc1)
https://git.kernel.org/stable/c/bb5eb8a5b222fa5092f60d5555867a05ebc3bdf2
https://git.kernel.org/stable/c/ca860f507a61c7c3d4dde47b830a5c0d555cf83c
https://git.kernel.org/stable/c/f0023d7a2a86999c8e1300e911d92f995a5310a8
https://lore.kernel.org/linux-cve-announce/2025071033-CVE-2025-38333-a60d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38333
https://www.cve.org/CVERecord?id=CVE-2025-38333
linux-libc-dev
CVE-2025-38359
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38359
https://git.kernel.org/linus/11709abccf93b08adde95ef313c300b0d4bc28f1 (6.16-rc1)
https://git.kernel.org/stable/c/11709abccf93b08adde95ef313c300b0d4bc28f1
https://git.kernel.org/stable/c/d2e317dfd2d1fe416c77315d17c5d57dbe374915
https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38359-8cda@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38359
https://www.cve.org/CVERecord?id=CVE-2025-38359
linux-libc-dev
CVE-2025-38361
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38361
https://git.kernel.org/linus/b669507b637eb6b1aaecf347f193efccc65d756e (6.16-rc3)
https://git.kernel.org/stable/c/b669507b637eb6b1aaecf347f193efccc65d756e
https://git.kernel.org/stable/c/df11bf0ef795b6d415c4d8ee54fa3f2105e75bcb
https://git.kernel.org/stable/c/e881b82f5d3d8d54d168cd276169f0fee01bf0e7
https://linux.oracle.com/cve/CVE-2025-38361.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072557-CVE-2025-38361-3f11@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38361
https://www.cve.org/CVERecord?id=CVE-2025-38361
linux-libc-dev
CVE-2025-38369
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38369
https://git.kernel.org/linus/17502e7d7b7113346296f6758324798d536c31fd (6.16-rc1)
https://git.kernel.org/stable/c/17502e7d7b7113346296f6758324798d536c31fd
https://git.kernel.org/stable/c/98fd66c8ba77e3a7137575f610271014bc0e701f
https://git.kernel.org/stable/c/aee7a7439f8c0884da87694a401930204a57128f
https://git.kernel.org/stable/c/e0051a3daa8b2cb318b03b2f9317c3e40855847a
https://linux.oracle.com/cve/CVE-2025-38369.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072559-CVE-2025-38369-6ddf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38369
https://www.cve.org/CVERecord?id=CVE-2025-38369
linux-libc-dev
CVE-2025-38426
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38426
https://git.kernel.org/linus/5df0d6addb7e9b6f71f7162d1253762a5be9138e (6.16-rc1)
https://git.kernel.org/stable/c/5df0d6addb7e9b6f71f7162d1253762a5be9138e
https://git.kernel.org/stable/c/b52f52bc5ba9feb026c0be600f8ac584fd12d187
https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38426-718c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38426
https://www.cve.org/CVERecord?id=CVE-2025-38426
linux-libc-dev
CVE-2025-38429
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38429
https://git.kernel.org/linus/6f18d174b73d0ceeaa341f46c0986436b3aefc9a (6.16-rc1)
https://git.kernel.org/stable/c/0007ef098dab48f1ba58364c40b4809f1e21b130
https://git.kernel.org/stable/c/44b9620e82bbec2b9a6ac77f63913636d84f96dc
https://git.kernel.org/stable/c/6f18d174b73d0ceeaa341f46c0986436b3aefc9a
https://git.kernel.org/stable/c/f704a80d9fa268e51a6cc5242714502c3c1fa605
https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38429-f662@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38429
https://www.cve.org/CVERecord?id=CVE-2025-38429
linux-libc-dev
CVE-2025-38436
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38436
https://git.kernel.org/linus/471db2c2d4f80ee94225a1ef246e4f5011733e50 (6.16-rc1)
https://git.kernel.org/stable/c/471db2c2d4f80ee94225a1ef246e4f5011733e50
https://git.kernel.org/stable/c/aa382a8b6ed483e9812d0e63b6d1bdcba0186f29
https://git.kernel.org/stable/c/aefd0a935625165a6ca36d0258d2d053901555df
https://git.kernel.org/stable/c/c5734f9bab6f0d40577ad0633af4090a5fda2407
https://linux.oracle.com/cve/CVE-2025-38436.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072512-CVE-2025-38436-8cb6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38436
https://www.cve.org/CVERecord?id=CVE-2025-38436
linux-libc-dev
CVE-2025-38438
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38438
https://git.kernel.org/linus/6c038b58a2dc5a008c7e7a1297f5aaa4deaaaa7e (6.16-rc4)
https://git.kernel.org/stable/c/58ecf51af12cb32b890858b52b2c34e80590c74a
https://git.kernel.org/stable/c/68397fda2caa90e99a7c0bcb2cf604e42ef3b91f
https://git.kernel.org/stable/c/6c038b58a2dc5a008c7e7a1297f5aaa4deaaaa7e
https://linux.oracle.com/cve/CVE-2025-38438.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072501-CVE-2025-38438-f653@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38438
https://www.cve.org/CVERecord?id=CVE-2025-38438
linux-libc-dev
CVE-2025-38507
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38507
https://git.kernel.org/linus/4a0381080397e77792a5168069f174d3e56175ff (6.16-rc4)
https://git.kernel.org/stable/c/4a0381080397e77792a5168069f174d3e56175ff
https://git.kernel.org/stable/c/72cb7eef06a5cde42b324dea85fa11fd5bb6a08a
https://git.kernel.org/stable/c/7b4a026313529a487821ef6ab494a61f12c1db08
https://lore.kernel.org/linux-cve-announce/2025081650-CVE-2025-38507-fb6a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38507
https://www.cve.org/CVERecord?id=CVE-2025-38507
linux-libc-dev
CVE-2025-38524
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38524
https://git.kernel.org/linus/962fb1f651c2cf2083e0c3ef53ba69e3b96d3fbc (6.16-rc7)
https://git.kernel.org/stable/c/6c75a97a32a5fa2060c3dd30207e63b6914b606d
https://git.kernel.org/stable/c/7692bde890061797f3dece0148d7859e85c55778
https://git.kernel.org/stable/c/839fe96c15209dc2255c064bb44b636efe04f032
https://git.kernel.org/stable/c/962fb1f651c2cf2083e0c3ef53ba69e3b96d3fbc
https://lore.kernel.org/linux-cve-announce/2025081653-CVE-2025-38524-7277@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38524
https://www.cve.org/CVERecord?id=CVE-2025-38524
linux-libc-dev
CVE-2025-38531
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38531
https://git.kernel.org/linus/9f92e93e257b33e73622640a9205f8642ec16ddd (6.16-rc7)
https://git.kernel.org/stable/c/3297a9016a45144883ec990bd4bd5b1d79cafb46
https://git.kernel.org/stable/c/610615c9668037e3eca11132063b93b2d945af13
https://git.kernel.org/stable/c/9f92e93e257b33e73622640a9205f8642ec16ddd
https://linux.oracle.com/cve/CVE-2025-38531.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081655-CVE-2025-38531-abbc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38531
https://www.cve.org/CVERecord?id=CVE-2025-38531
linux-libc-dev
CVE-2025-38544
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38544
https://git.kernel.org/linus/69e4186773c6445b258fb45b6e1df18df831ec45 (6.16-rc6)
https://git.kernel.org/stable/c/432c5363cd6fe5a928bbc94524d28b05515684dd
https://git.kernel.org/stable/c/5385ad53793de2ab11e396bdcdaa65bb04b4dad6
https://git.kernel.org/stable/c/69e4186773c6445b258fb45b6e1df18df831ec45
https://git.kernel.org/stable/c/d8ffb47a443919277cb093c3db1ec6c0a06880b1
https://lore.kernel.org/linux-cve-announce/2025081627-CVE-2025-38544-a2ab@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38544
https://www.cve.org/CVERecord?id=CVE-2025-38544
linux-libc-dev
CVE-2025-38582
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38582
https://git.kernel.org/linus/c6957b95ecc5b63c5a4bb4ecc28af326cf8f6dc8 (6.17-rc1)
https://git.kernel.org/stable/c/10b083dbba22be19baa848432b6f25aa68ab2db5
https://git.kernel.org/stable/c/c6957b95ecc5b63c5a4bb4ecc28af326cf8f6dc8
https://git.kernel.org/stable/c/dab173bae3303f074f063750a8dead2550d8c782
https://git.kernel.org/stable/c/fc8b0f5b16bab2e032b4cfcd6218d5df3b80b2ea
https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38582-7eca@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38582
https://www.cve.org/CVERecord?id=CVE-2025-38582
linux-libc-dev
CVE-2025-38584
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38584
https://git.kernel.org/linus/71203f68c7749609d7fc8ae6ad054bdedeb24f91 (6.17-rc1)
https://git.kernel.org/stable/c/71203f68c7749609d7fc8ae6ad054bdedeb24f91
https://git.kernel.org/stable/c/cdf79bd2e1ecb3cc75631c73d8f4149be6019a52
https://git.kernel.org/stable/c/dbe3e911a59bda6de96e7cae387ff882c2c177fa
https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38584-2648@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38584
https://www.cve.org/CVERecord?id=CVE-2025-38584
linux-libc-dev
CVE-2025-38585
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38585
https://git.kernel.org/linus/ee4cf798202d285dcbe85e4467a094c44f5ed8e6 (6.17-rc1)
https://git.kernel.org/stable/c/1a7a2f59fb2eb0718a0cff1e5822500cefe50ed9
https://git.kernel.org/stable/c/3d672fe065aa00f4d66f42e3c9720f69a3ed43e7
https://git.kernel.org/stable/c/e6d3453a002e89537e6136f6c774659b297a549b
https://git.kernel.org/stable/c/ee4cf798202d285dcbe85e4467a094c44f5ed8e6
https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38585-e14e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38585
https://www.cve.org/CVERecord?id=CVE-2025-38585
linux-libc-dev
CVE-2025-38591
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38591
https://git.kernel.org/linus/e09299225d5ba3916c91ef70565f7d2187e4cca0 (6.17-rc1)
https://git.kernel.org/stable/c/202900ceeef67458c964c2af6e1427c8e533ea7c
https://git.kernel.org/stable/c/e09299225d5ba3916c91ef70565f7d2187e4cca0
https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38591-2a4d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38591
https://www.cve.org/CVERecord?id=CVE-2025-38591
linux-libc-dev
CVE-2025-38595
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38595
https://git.kernel.org/linus/532c8b51b3a8676cbf533a291f8156774f30ea87 (6.17-rc1)
https://git.kernel.org/stable/c/3edfd2353f301bfffd5ee41066e37320a59ccc2d
https://git.kernel.org/stable/c/532c8b51b3a8676cbf533a291f8156774f30ea87
https://git.kernel.org/stable/c/d59d49af4aeed9a81e673e37c26c6a3bacf1a181
https://git.kernel.org/stable/c/e5907885260401bba300d4d18d79875c05b82651
https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38595-9676@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38595
https://www.cve.org/CVERecord?id=CVE-2025-38595
linux-libc-dev
CVE-2025-38597
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38597
https://git.kernel.org/linus/f9f68bf1d0efeadb6c427c9dbb30f307a7def19b (6.17-rc1)
https://git.kernel.org/stable/c/38682edbbad272b5f8c7bf55128b42cd10626f73
https://git.kernel.org/stable/c/e1eef239399927b368f70a716044fb10085627c8
https://git.kernel.org/stable/c/f9f68bf1d0efeadb6c427c9dbb30f307a7def19b
https://lore.kernel.org/linux-cve-announce/2025081919-CVE-2025-38597-82d6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38597
https://www.cve.org/CVERecord?id=CVE-2025-38597
linux-libc-dev
CVE-2025-38615
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38615
https://git.kernel.org/linus/d99208b91933fd2a58ed9ed321af07dacd06ddc3 (6.17-rc1)
https://git.kernel.org/stable/c/358d4f821c03add421a4c49290538a705852ccf1
https://git.kernel.org/stable/c/3ed2cc6a6e93fbeb8c0cafce1e7fb1f64a331dcc
https://git.kernel.org/stable/c/a285395020780adac1ffbc844069c3d700bf007a
https://git.kernel.org/stable/c/b35a50d639ca5259466ef5fea85529bb4fb17d5b
https://git.kernel.org/stable/c/d99208b91933fd2a58ed9ed321af07dacd06ddc3
https://lore.kernel.org/linux-cve-announce/2025081925-CVE-2025-38615-5f57@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38615
https://www.cve.org/CVERecord?id=CVE-2025-38615
linux-libc-dev
CVE-2025-38616
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38616
https://git.kernel.org/linus/6db015fc4b5d5f63a64a193f65d98da3a7fc811d (6.17-rc2)
https://git.kernel.org/stable/c/2fb97ed9e2672b4f6e24ce206ac1a875ce4bcb38
https://git.kernel.org/stable/c/6db015fc4b5d5f63a64a193f65d98da3a7fc811d
https://git.kernel.org/stable/c/db3658a12d5ec4db7185ae7476151a50521b7207
https://git.kernel.org/stable/c/eb0336f213fe88bbdb7d2b19c9c9ec19245a3155
https://git.kernel.org/stable/c/f1fe99919f629f980d0b8a7ff16950bffe06a859
https://lore.kernel.org/linux-cve-announce/2025082212-CVE-2025-38616-64a8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38616
https://www.cve.org/CVERecord?id=CVE-2025-38616
linux-libc-dev
CVE-2025-38626
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38626
https://git.kernel.org/linus/1005a3ca28e90c7a64fa43023f866b960a60f791 (6.17-rc1)
https://git.kernel.org/stable/c/1005a3ca28e90c7a64fa43023f866b960a60f791
https://git.kernel.org/stable/c/264ede8a52f18647ed5bb5f2bd9bf54f556ad8f5
https://git.kernel.org/stable/c/385e64a0744584397b4b52b27c96703516f39968
https://git.kernel.org/stable/c/82765ce5c7a56f9309ee45328e763610eaf11253
https://git.kernel.org/stable/c/f289690f50a01c3e085d87853392d5b7436a4cee
https://lore.kernel.org/linux-cve-announce/2025082231-CVE-2025-38626-1e63@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38626
https://www.cve.org/CVERecord?id=CVE-2025-38626
linux-libc-dev
CVE-2025-38627
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38627
https://git.kernel.org/linus/39868685c2a94a70762bc6d77dc81d781d05bff5 (6.17-rc1)
https://git.kernel.org/stable/c/39868685c2a94a70762bc6d77dc81d781d05bff5
https://git.kernel.org/stable/c/8fae5b6addd5f6895e03797b56e3c7b9f9cd15c9
https://lore.kernel.org/linux-cve-announce/2025082231-CVE-2025-38627-7cb6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38627
https://www.cve.org/CVERecord?id=CVE-2025-38627
linux-libc-dev
CVE-2025-38636
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38636
https://git.kernel.org/linus/7f904ff6e58d398c4336f3c19c42b338324451f7 (6.17-rc1)
https://git.kernel.org/stable/c/0ebc70d973ce7a81826b5c4f55f743e07f5864d9
https://git.kernel.org/stable/c/7f904ff6e58d398c4336f3c19c42b338324451f7
https://lore.kernel.org/linux-cve-announce/2025082233-CVE-2025-38636-0ce2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38636
https://www.cve.org/CVERecord?id=CVE-2025-38636
linux-libc-dev
CVE-2025-38643
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38643
https://git.kernel.org/linus/2c5dee15239f3f3e31aa5c8808f18996c039e2c1 (6.17-rc1)
https://git.kernel.org/stable/c/2c5dee15239f3f3e31aa5c8808f18996c039e2c1
https://git.kernel.org/stable/c/7022df2248c08c6f75a01714163ac902333bf3db
https://git.kernel.org/stable/c/dbce810607726408f889d3358f4780fd1436861e
https://lore.kernel.org/linux-cve-announce/2025082235-CVE-2025-38643-a281@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38643
https://www.cve.org/CVERecord?id=CVE-2025-38643
linux-libc-dev
CVE-2025-38659
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38659
https://git.kernel.org/linus/deb016c1669002e48c431d6fd32ea1c20ef41756 (6.17-rc1)
https://git.kernel.org/stable/c/1a91ba12abef628b43cada87478328274d988e88
https://git.kernel.org/stable/c/6784367b2f3cd7b89103de35764f37f152590dbd
https://git.kernel.org/stable/c/97c94c7dbddc34d353c83b541b3decabf98d04af
https://git.kernel.org/stable/c/deb016c1669002e48c431d6fd32ea1c20ef41756
https://git.kernel.org/stable/c/f5426ffbec971a8f7346a57392d3a901bdee5a9b
https://lore.kernel.org/linux-cve-announce/2025082239-CVE-2025-38659-de59@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38659
https://www.cve.org/CVERecord?id=CVE-2025-38659
linux-libc-dev
CVE-2025-38678
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38678
https://git.kernel.org/linus/cf5fb87fcdaaaafec55dcc0dc5a9e15ead343973 (6.17-rc2)
https://git.kernel.org/stable/c/cf5fb87fcdaaaafec55dcc0dc5a9e15ead343973
https://git.kernel.org/stable/c/d7615bde541f16517d6790412da6ec46fa8a4c1f
https://lore.kernel.org/linux-cve-announce/2025090318-CVE-2025-38678-faa7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38678
https://www.cve.org/CVERecord?id=CVE-2025-38678
linux-libc-dev
CVE-2025-38692
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38692
https://git.kernel.org/linus/99f9a97dce39ad413c39b92c90393bbd6778f3fd (6.17-rc1)
https://git.kernel.org/stable/c/4c3cda20c4cf1871e27868d08fda06b79bc7d568
https://git.kernel.org/stable/c/868f23286c1a13162330fa6c614fe350f78e3f82
https://git.kernel.org/stable/c/99f9a97dce39ad413c39b92c90393bbd6778f3fd
https://git.kernel.org/stable/c/aa8fe7b7b73d4c9a41bb96cb3fb3092f794ecb33
https://git.kernel.org/stable/c/e2066ca3ef49a30920d8536fa366b2a183a808ee
https://lore.kernel.org/linux-cve-announce/2025090450-CVE-2025-38692-90f5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38692
https://www.cve.org/CVERecord?id=CVE-2025-38692
linux-libc-dev
CVE-2025-38704
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38704
https://git.kernel.org/linus/1bba3900ca18bdae28d1b9fa10f16a8f8cb2ada1 (6.17-rc1)
https://git.kernel.org/stable/c/1bba3900ca18bdae28d1b9fa10f16a8f8cb2ada1
https://git.kernel.org/stable/c/1c951683a720b17c9ecaad1932bc95b29044611f
https://git.kernel.org/stable/c/9b5ec8e6b31755288a07b3abeeab8cd38e9d3c9d
https://git.kernel.org/stable/c/cce3d027227c69e85896af9fbc6fa9af5c68f067
https://lore.kernel.org/linux-cve-announce/2025090454-CVE-2025-38704-4353@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38704
https://www.cve.org/CVERecord?id=CVE-2025-38704
linux-libc-dev
CVE-2025-38705
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38705
https://git.kernel.org/linus/d524d40e3a6152a3ea1125af729f8cd8ca65efde (6.17-rc1)
https://git.kernel.org/stable/c/5d8cc029e5595760c7d18c64632e8e40a86a9b2e
https://git.kernel.org/stable/c/a83ffafd02a7af59848755c109d544e3894af737
https://git.kernel.org/stable/c/cef79c18538e9ce2ca6e5b3fa95c38ec41dcd07a
https://git.kernel.org/stable/c/d524d40e3a6152a3ea1125af729f8cd8ca65efde
https://lore.kernel.org/linux-cve-announce/2025090454-CVE-2025-38705-7cd6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38705
https://www.cve.org/CVERecord?id=CVE-2025-38705
linux-libc-dev
CVE-2025-38716
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38716
https://git.kernel.org/linus/736a0516a16268995f4898eded49bfef077af709 (6.17-rc1)
https://git.kernel.org/stable/c/4f032979b63ad52e08aadf0faeac34ed35133ec0
https://git.kernel.org/stable/c/5d8b249527362e0ccafcaf76b3bec2a0d2aa1498
https://git.kernel.org/stable/c/6e20e10064fdc43231636fca519c15c013a8e3d6
https://git.kernel.org/stable/c/736a0516a16268995f4898eded49bfef077af709
https://git.kernel.org/stable/c/b918c17a1934ac6309b0083f41d4e9d8fb3bb46c
https://lore.kernel.org/linux-cve-announce/2025090458-CVE-2025-38716-4971@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38716
https://www.cve.org/CVERecord?id=CVE-2025-38716
linux-libc-dev
CVE-2025-38717
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38717
https://git.kernel.org/linus/52565a935213cd6a8662ddb8efe5b4219343a25d (6.17-rc2)
https://git.kernel.org/stable/c/52565a935213cd6a8662ddb8efe5b4219343a25d
https://git.kernel.org/stable/c/7275dc3bb8f91b23125ff3f47b6529935cf46152
https://git.kernel.org/stable/c/798733ee5d5788b12e8a52db1519abc17e826f69
https://git.kernel.org/stable/c/c0bffbc92a1ca3960fb9cdb8e9f75a68468eb308
https://lore.kernel.org/linux-cve-announce/2025090459-CVE-2025-38717-fbf6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38717
https://www.cve.org/CVERecord?id=CVE-2025-38717
linux-libc-dev
CVE-2025-38722
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38722
https://git.kernel.org/linus/33927f3d0ecdcff06326d6e4edb6166aed42811c (6.17-rc2)
https://git.kernel.org/stable/c/33927f3d0ecdcff06326d6e4edb6166aed42811c
https://git.kernel.org/stable/c/40deceb38f9db759772d1c289c28fd2a543f57fc
https://git.kernel.org/stable/c/55c232d7e0241f1d5120b595e7a9de24c75ed3d8
https://git.kernel.org/stable/c/c07886761fd6251db6938d4e747002e3d150d231
https://lore.kernel.org/linux-cve-announce/2025090400-CVE-2025-38722-de5f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38722
https://www.cve.org/CVERecord?id=CVE-2025-38722
linux-libc-dev
CVE-2025-38734
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-38734
https://git.kernel.org/linus/d9cef55ed49117bd63695446fb84b4b91815c0b4 (6.17-rc3)
https://git.kernel.org/stable/c/070b4af44c4b6e4c35fb1ca7001a6a88fd2d318f
https://git.kernel.org/stable/c/2e765ba0ee0eae35688b443e97108308a716773e
https://git.kernel.org/stable/c/85545f1525f9fa9bf44fec77ba011024f15da342
https://git.kernel.org/stable/c/d9cef55ed49117bd63695446fb84b4b91815c0b4
https://lore.kernel.org/linux-cve-announce/2025090543-CVE-2025-38734-a75f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38734
https://www.cve.org/CVERecord?id=CVE-2025-38734
linux-libc-dev
CVE-2025-39705
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39705
https://git.kernel.org/linus/1bcf63a44381691d6192872801f830ce3250e367 (6.17-rc1)
https://git.kernel.org/stable/c/0961673cc5f0055957aa46f25eb4ef6c07e00165
https://git.kernel.org/stable/c/1bcf63a44381691d6192872801f830ce3250e367
https://git.kernel.org/stable/c/4ade995b9b25b3c6e8dc42c27070340f1358d8c8
https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39705-6ac5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39705
https://www.cve.org/CVERecord?id=CVE-2025-39705
linux-libc-dev
CVE-2025-39707
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39707
https://git.kernel.org/linus/b4a69f7f29c8a459ad6b4d8a8b72450f1d9fd288 (6.17-rc1)
https://git.kernel.org/stable/c/83cfdc2b018cd9c0f927b781d4e07c0d4a911fac
https://git.kernel.org/stable/c/98e92fceb9507901e3e8b550e93b843306abd354
https://git.kernel.org/stable/c/b4a69f7f29c8a459ad6b4d8a8b72450f1d9fd288
https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39707-c905@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39707
https://www.cve.org/CVERecord?id=CVE-2025-39707
linux-libc-dev
CVE-2025-39720
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39720
https://git.kernel.org/linus/89bb430f621124af39bb31763c4a8b504c9651e2 (6.17-rc3)
https://git.kernel.org/stable/c/36e010bb865fbaa1202fe9bcce3fd486d6db7606
https://git.kernel.org/stable/c/89bb430f621124af39bb31763c4a8b504c9651e2
https://git.kernel.org/stable/c/9a7abce6e8c0e2145b346a6d4abf0d9655e9b0e8
https://git.kernel.org/stable/c/a1d2bab4d53368a526c97aba92671dd71814f95a
https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39720-3cbf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39720
https://www.cve.org/CVERecord?id=CVE-2025-39720
linux-libc-dev
CVE-2025-39721
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39721
https://git.kernel.org/linus/3d4df408ba9bad2b205c7fb8afc1836a6a4ca88a (6.17-rc1)
https://git.kernel.org/stable/c/3d4df408ba9bad2b205c7fb8afc1836a6a4ca88a
https://git.kernel.org/stable/c/5858448a6c65d8ee3f8600570d3ce19febcb33be
https://git.kernel.org/stable/c/e59a52e429e13df3feb34f4853a8e36d121ed937
https://git.kernel.org/stable/c/fe546f5c50fc474daca6bee72caa7ab68a74c33d
https://lore.kernel.org/linux-cve-announce/2025090552-CVE-2025-39721-0b5c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39721
https://www.cve.org/CVERecord?id=CVE-2025-39721
linux-libc-dev
CVE-2025-39726
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39726
https://git.kernel.org/linus/897e8601b9cff1d054cdd53047f568b0e1995726 (6.16)
https://git.kernel.org/stable/c/1194ad0d44d66b273a02a3a22882dc863a68d764
https://git.kernel.org/stable/c/897e8601b9cff1d054cdd53047f568b0e1995726
https://git.kernel.org/stable/c/faf44487dfc80817f178dc8de7a0b73f960d019b
https://git.kernel.org/stable/c/fafaa4982bedb5532f5952000f714a3e63023f40
https://lore.kernel.org/linux-cve-announce/2025090522-CVE-2025-39726-8934@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39726
https://www.cve.org/CVERecord?id=CVE-2025-39726
linux-libc-dev
CVE-2025-39732
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39732
https://git.kernel.org/linus/65c12b104cb942d588a1a093acc4537fb3d3b129 (6.17-rc1)
https://git.kernel.org/stable/c/65c12b104cb942d588a1a093acc4537fb3d3b129
https://git.kernel.org/stable/c/6bdef22d540258ca06f079f7b6ae100669a19b47
https://git.kernel.org/stable/c/7d4d0db0dc9424de2bdc0b45e919e4892603356f
https://git.kernel.org/stable/c/9c0e3144924c7db701575a73af341d33184afeaf
https://lore.kernel.org/linux-cve-announce/2025090730-CVE-2025-39732-4c7f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39732
https://www.cve.org/CVERecord?id=CVE-2025-39732
linux-libc-dev
CVE-2025-39744
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39744
https://git.kernel.org/linus/b41642c87716bbd09797b1e4ea7d904f06c39b7b (6.17-rc1)
https://git.kernel.org/stable/c/1cfa244f7198d325594e627574930b7b91df5bfe
https://git.kernel.org/stable/c/56c5ef194f4509df63fc0f7a91ea5973ce479b1e
https://git.kernel.org/stable/c/b41642c87716bbd09797b1e4ea7d904f06c39b7b
https://git.kernel.org/stable/c/ddebb2a7677673cf4438a04e1a48b8ed6b0c8e9a
https://git.kernel.org/stable/c/e7a375453cca2b8a0d2fa1b82b913f3fed7c0507
https://lore.kernel.org/linux-cve-announce/2025091140-CVE-2025-39744-2744@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39744
https://www.cve.org/CVERecord?id=CVE-2025-39744
linux-libc-dev
CVE-2025-39745
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39745
https://git.kernel.org/linus/8d71351d88e478d3c4e945e3218e97ec677fd807 (6.17-rc1)
https://git.kernel.org/stable/c/69c5ae0f441c2d72e8f48dc1e08464c172360c4c
https://git.kernel.org/stable/c/8d71351d88e478d3c4e945e3218e97ec677fd807
https://git.kernel.org/stable/c/a85550267247cdf5e7499be00ea8e388ab014e50
https://lore.kernel.org/linux-cve-announce/2025091140-CVE-2025-39745-ac0b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39745
https://www.cve.org/CVERecord?id=CVE-2025-39745
linux-libc-dev
CVE-2025-39746
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39746
https://git.kernel.org/linus/c256a94d1b1b15109740306f7f2a7c2173e12072 (6.17-rc1)
https://git.kernel.org/stable/c/201c9b4485edc618863a60f97a2d88bddd139467
https://git.kernel.org/stable/c/84ca5632b8d05d1c2e25604d1d63434b2fb61c85
https://git.kernel.org/stable/c/c256a94d1b1b15109740306f7f2a7c2173e12072
https://git.kernel.org/stable/c/e36991bddf8be63e79659f654cdb1722db4e8132
https://lore.kernel.org/linux-cve-announce/2025091140-CVE-2025-39746-7ba5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39746
https://www.cve.org/CVERecord?id=CVE-2025-39746
linux-libc-dev
CVE-2025-39747
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39747
https://git.kernel.org/linus/1c8c354098ea9d4376a58c96ae6b65288a6f15d8 (6.17-rc1)
https://git.kernel.org/stable/c/01e3eda8edc3c4caaa49261d1a56c799b0bd6268
https://git.kernel.org/stable/c/1c8c354098ea9d4376a58c96ae6b65288a6f15d8
https://git.kernel.org/stable/c/53dc780c1e94ea782d8936b41bfaa83c663702eb
https://git.kernel.org/stable/c/d5386bcede7b57b193c658dcbb9d22004cde7580
https://lore.kernel.org/linux-cve-announce/2025091141-CVE-2025-39747-a51c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39747
https://www.cve.org/CVERecord?id=CVE-2025-39747
linux-libc-dev
CVE-2025-39748
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39748
https://git.kernel.org/linus/6279846b9b2532e1b04559ef8bd0dec049f29383 (6.17-rc1)
https://git.kernel.org/stable/c/2fd0c26bacd90ef26522bd3169000a4715bf151f
https://git.kernel.org/stable/c/6279846b9b2532e1b04559ef8bd0dec049f29383
https://git.kernel.org/stable/c/80a6b11862a7cfdf691e8f9faee89cfea219f098
https://git.kernel.org/stable/c/f01e06930444cab289a8783017af9b64255bd103
https://lore.kernel.org/linux-cve-announce/2025091141-CVE-2025-39748-29e7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39748
https://www.cve.org/CVERecord?id=CVE-2025-39748
linux-libc-dev
CVE-2025-39753
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39753
https://git.kernel.org/linus/5c8f12cf1e64e0e8e6cb80b0c935389973e8be8d (6.17-rc1)
https://git.kernel.org/stable/c/3d2c05cbc6a3725d832b912b637971f37301c7e5
https://git.kernel.org/stable/c/5c8f12cf1e64e0e8e6cb80b0c935389973e8be8d
https://git.kernel.org/stable/c/9d9b053f7f9c5a35049abe56af9e6ac70b6b0e4b
https://git.kernel.org/stable/c/9f745095c382b76e68407fd6f15ef27baf2a013f
https://git.kernel.org/stable/c/e89cab180eb22950b6eb7b3462623c2aa81e5835
https://lore.kernel.org/linux-cve-announce/2025091143-CVE-2025-39753-efff@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39753
https://www.cve.org/CVERecord?id=CVE-2025-39753
linux-libc-dev
CVE-2025-39754
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39754
https://git.kernel.org/linus/45d19b4b6c2d422771c29b83462d84afcbb33f01 (6.17-rc2)
https://git.kernel.org/stable/c/09fc018f48871123ad5dbd7b03c956580232ed76
https://git.kernel.org/stable/c/2a1f3663974162b8f1e098196f557cfc1d160138
https://git.kernel.org/stable/c/45d19b4b6c2d422771c29b83462d84afcbb33f01
https://git.kernel.org/stable/c/b625883ccbcc2b57808db51d1375b1d7b9bcb3e5
https://lore.kernel.org/linux-cve-announce/2025091143-CVE-2025-39754-9cf6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39754
https://www.cve.org/CVERecord?id=CVE-2025-39754
linux-libc-dev
CVE-2025-39762
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39762
https://git.kernel.org/linus/158b9201c17fc93ed4253c2f03b77fd2671669a1 (6.17-rc1)
https://git.kernel.org/stable/c/10d97cc1a14ef1f611e156b0b27e8b226e103cc2
https://git.kernel.org/stable/c/13895744e2c639324cf3cb18f2ba4e3f400dd0dd
https://git.kernel.org/stable/c/158b9201c17fc93ed4253c2f03b77fd2671669a1
https://lore.kernel.org/linux-cve-announce/2025091146-CVE-2025-39762-a8e0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39762
https://www.cve.org/CVERecord?id=CVE-2025-39762
linux-libc-dev
CVE-2025-39763
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39763
https://git.kernel.org/linus/79a5ae3c4c5eb7e38e0ebe4d6bf602d296080060 (6.17-rc1)
https://git.kernel.org/stable/c/082735fbcdb6cd0cf20fbec94516ab2996f1cdd5
https://git.kernel.org/stable/c/3cb4f18797247985b0f51d5300f8cb6c78f343ea
https://git.kernel.org/stable/c/79a5ae3c4c5eb7e38e0ebe4d6bf602d296080060
https://git.kernel.org/stable/c/af089e41811a1ad6a7b2b80e839a73ec4c3cecdd
https://git.kernel.org/stable/c/cfc9bc15bda6fd0c496cbe2c628564d4d7c332c1
https://lore.kernel.org/linux-cve-announce/2025091146-CVE-2025-39763-902e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39763
https://www.cve.org/CVERecord?id=CVE-2025-39763
linux-libc-dev
CVE-2025-39764
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39764
https://git.kernel.org/linus/1492e3dcb2be3aa46d1963da96aa9593e4e4db5a (6.17-rc2)
https://git.kernel.org/stable/c/1492e3dcb2be3aa46d1963da96aa9593e4e4db5a
https://git.kernel.org/stable/c/a4d634ded4d3d400f115d84f654f316f249531c9
https://lore.kernel.org/linux-cve-announce/2025091147-CVE-2025-39764-b300@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39764
https://www.cve.org/CVERecord?id=CVE-2025-39764
linux-libc-dev
CVE-2025-39767
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39767
https://git.kernel.org/stable/c/5189c0b7c251363a4dd7678ed11b054c54f36f6f
https://git.kernel.org/stable/c/63dbd8fb2af3a89466538599a9acb2d11ef65c06
https://git.kernel.org/stable/c/a096b0280168d0c8b0ec1cbbfd56c8b81af8c7d8
https://git.kernel.org/stable/c/e94cdb9fb279430cbd323a74c7ec124c85109747
https://lore.kernel.org/linux-cve-announce/2025091144-CVE-2025-39767-a259@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39767
https://www.cve.org/CVERecord?id=CVE-2025-39767
linux-libc-dev
CVE-2025-39779
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39779
https://git.kernel.org/linus/b1511360c8ac882b0c52caa263620538e8d73220 (6.17-rc3)
https://git.kernel.org/stable/c/3d61136945a7008fc90d013c3c67007ce0c96131
https://git.kernel.org/stable/c/b1511360c8ac882b0c52caa263620538e8d73220
https://git.kernel.org/stable/c/bce7a5c77a1e7a759e227b7713dde18c52da4759
https://lore.kernel.org/linux-cve-announce/2025091148-CVE-2025-39779-7d77@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39779
https://www.cve.org/CVERecord?id=CVE-2025-39779
linux-libc-dev
CVE-2025-39781
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39781
https://git.kernel.org/linus/4eab1c27ce1f0e89ab67b01bf1e4e4c75215708a (6.17-rc1)
https://git.kernel.org/stable/c/4afb1352b85d7deb777694fba16d13c30c08776f
https://git.kernel.org/stable/c/4eab1c27ce1f0e89ab67b01bf1e4e4c75215708a
https://git.kernel.org/stable/c/69cf90e5aa50fe3cb0c1a63cabc4761db44b0035
https://git.kernel.org/stable/c/8f8a07ad04da5b3c90fab61c33d4a8256a680591
https://lore.kernel.org/linux-cve-announce/2025091149-CVE-2025-39781-eabe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39781
https://www.cve.org/CVERecord?id=CVE-2025-39781
linux-libc-dev
CVE-2025-39789
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39789
https://git.kernel.org/linus/3d9eb180fbe8828cce43bce4c370124685b205c3 (6.17-rc1)
https://git.kernel.org/stable/c/3d9eb180fbe8828cce43bce4c370124685b205c3
https://git.kernel.org/stable/c/475104178f4d30e749ee4f5473c87f692b93bebb
https://lore.kernel.org/linux-cve-announce/2025091152-CVE-2025-39789-8cdc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39789
https://www.cve.org/CVERecord?id=CVE-2025-39789
linux-libc-dev
CVE-2025-39805
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39805
https://git.kernel.org/linus/01b9128c5db1b470575d07b05b67ffa3cb02ebf1 (6.17-rc4)
https://git.kernel.org/stable/c/01b9128c5db1b470575d07b05b67ffa3cb02ebf1
https://git.kernel.org/stable/c/775fe690fd4a3337ad2115de2adb41b227d4dae7
https://git.kernel.org/stable/c/ff0d3bad32108b57265e5b48f15327549af771d3
https://lore.kernel.org/linux-cve-announce/2025091610-CVE-2025-39805-2871@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39805
https://www.cve.org/CVERecord?id=CVE-2025-39805
linux-libc-dev
CVE-2025-39829
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39829
https://git.kernel.org/linus/edede7a6dcd7435395cf757d053974aaab6ab1c2 (6.17-rc3)
https://git.kernel.org/stable/c/000aa47a51233fd38a629b029478e0278e1e9fbe
https://git.kernel.org/stable/c/2a2deb9f8df70480050351ac27041f19bb9e718b
https://git.kernel.org/stable/c/edede7a6dcd7435395cf757d053974aaab6ab1c2
https://lore.kernel.org/linux-cve-announce/2025091617-CVE-2025-39829-2ef1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39829
https://www.cve.org/CVERecord?id=CVE-2025-39829
linux-libc-dev
CVE-2025-39833
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39833
https://git.kernel.org/linus/97766512a9951b9fd6fc97f1b93211642bb0b220 (6.17-rc4)
https://git.kernel.org/stable/c/43fc5da8133badf17f5df250ba03b9d882254845
https://git.kernel.org/stable/c/97766512a9951b9fd6fc97f1b93211642bb0b220
https://lore.kernel.org/linux-cve-announce/2025091657-CVE-2025-39833-c2ef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39833
https://www.cve.org/CVERecord?id=CVE-2025-39833
linux-libc-dev
CVE-2025-39850
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39850
https://git.kernel.org/linus/1f5d2fd1ca04a23c18b1bde9a43ce2fa2ffa1bce (6.17-rc5)
https://git.kernel.org/stable/c/1f5d2fd1ca04a23c18b1bde9a43ce2fa2ffa1bce
https://git.kernel.org/stable/c/8cfa0f076842f9b3b4eb52ae0e41d16e25cbf8fa
https://git.kernel.org/stable/c/e211e3f4199ac829bd493632efcd131d337cba9d
https://lore.kernel.org/linux-cve-announce/2025091904-CVE-2025-39850-a495@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39850
https://www.cve.org/CVERecord?id=CVE-2025-39850
linux-libc-dev
CVE-2025-39851
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39851
https://git.kernel.org/linus/6ead38147ebb813f08be6ea8ef547a0e4c09559a (6.17-rc5)
https://git.kernel.org/stable/c/0e8630f24c14d9c655d19eabe2e52a9e9f713307
https://git.kernel.org/stable/c/4ff4f3104da6507e0f118c63c4560dfdeb59dce3
https://git.kernel.org/stable/c/6ead38147ebb813f08be6ea8ef547a0e4c09559a
https://lore.kernel.org/linux-cve-announce/2025091904-CVE-2025-39851-8a50@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39851
https://www.cve.org/CVERecord?id=CVE-2025-39851
linux-libc-dev
CVE-2025-39859
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39859
https://git.kernel.org/linus/8bf935cf789872350b04c1a6468b0a509f67afb2 (6.17-rc5)
https://git.kernel.org/stable/c/8bf935cf789872350b04c1a6468b0a509f67afb2
https://git.kernel.org/stable/c/f10d3c7267ac7387a5129d5506c3c5f2460cfd9b
https://lore.kernel.org/linux-cve-announce/2025091905-CVE-2025-39859-52d5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39859
https://www.cve.org/CVERecord?id=CVE-2025-39859
linux-libc-dev
CVE-2025-39863
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39863
https://git.kernel.org/linus/9cb83d4be0b9b697eae93d321e0da999f9cdfcfc (6.17-rc5)
https://git.kernel.org/stable/c/2f6fbc8e04ca1d1d5c560be694199f847229c625
https://git.kernel.org/stable/c/3e789f8475f6c857c88de5c5bf4b24b11a477dd7
https://git.kernel.org/stable/c/9cb83d4be0b9b697eae93d321e0da999f9cdfcfc
https://git.kernel.org/stable/c/f1150153c4e5940fe49ab51136343c5b4fe49d63
https://lore.kernel.org/linux-cve-announce/2025091906-CVE-2025-39863-874e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39863
https://www.cve.org/CVERecord?id=CVE-2025-39863
linux-libc-dev
CVE-2025-39871
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39871
https://git.kernel.org/linus/f41c538881eec4dcf5961a242097d447f848cda6 (6.17-rc6)
https://git.kernel.org/stable/c/0e95ee7f532b21206fe3f1c4054002b0d21e3b9c
https://git.kernel.org/stable/c/da4fbc1488a4cec6748da685181ee4449a878dac
https://git.kernel.org/stable/c/dd7a7e43269711d757fc260b0bbdf7138f75de11
https://git.kernel.org/stable/c/f41c538881eec4dcf5961a242097d447f848cda6
https://lore.kernel.org/linux-cve-announce/2025092300-CVE-2025-39871-3abe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39871
https://www.cve.org/CVERecord?id=CVE-2025-39871
linux-libc-dev
CVE-2025-39886
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39886
https://git.kernel.org/linus/6d78b4473cdb08b74662355a9e8510bde09c511e (6.17-rc6)
https://git.kernel.org/stable/c/449682e76f32601f211816d3e2100bed87e67a4c
https://git.kernel.org/stable/c/6d78b4473cdb08b74662355a9e8510bde09c511e
https://git.kernel.org/stable/c/ac70cd446f83ccb25532b343919ab86eacdcd06a
https://git.kernel.org/stable/c/cd1fd26bb13473c1734e3026b2b97025a0a4087b
https://lore.kernel.org/linux-cve-announce/2025092302-CVE-2025-39886-4bea@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39886
https://www.cve.org/CVERecord?id=CVE-2025-39886
linux-libc-dev
CVE-2025-39929
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39929
https://git.kernel.org/linus/daac51c7032036a0ca5f1aa419ad1b0471d1c6e0 (6.17-rc7)
https://git.kernel.org/stable/c/0991418bf98f191d0c320bd25245fcffa1998c7e
https://git.kernel.org/stable/c/3d7c075c878ac844e33c43e506c2fa27ac7e9689
https://git.kernel.org/stable/c/922338efaad63cfe30d459dfc59f9d69ff93ded4
https://git.kernel.org/stable/c/daac51c7032036a0ca5f1aa419ad1b0471d1c6e0
https://git.kernel.org/stable/c/e7b7a93879558e77d950f1ff9a6f3daa385b33df
https://lore.kernel.org/linux-cve-announce/2025100414-CVE-2025-39929-4308@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39929
https://www.cve.org/CVERecord?id=CVE-2025-39929
linux-libc-dev
CVE-2025-39934
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39934
https://git.kernel.org/linus/a10f910c77f280327b481e77eab909934ec508f0 (6.17-rc7)
https://git.kernel.org/stable/c/0da73f7827691a5e2265b110d5fe12f29535ec92
https://git.kernel.org/stable/c/15a77e1ab0a994d69b471c76b8d01117128dda26
https://git.kernel.org/stable/c/1a7ea294d57fb61485d11b3f2241d631d73025cb
https://git.kernel.org/stable/c/51a501e990a353a4f15da6bab295b28e5d118f64
https://git.kernel.org/stable/c/a10f910c77f280327b481e77eab909934ec508f0
https://git.kernel.org/stable/c/f9a089d0a6d537d0f2061c8a37a7de535ce0310e
https://lore.kernel.org/linux-cve-announce/2025100417-CVE-2025-39934-4c48@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39934
https://www.cve.org/CVERecord?id=CVE-2025-39934
linux-libc-dev
CVE-2025-39937
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39937
https://git.kernel.org/linus/b6f56a44e4c1014b08859dcf04ed246500e310e5 (6.17-rc7)
https://git.kernel.org/stable/c/184f608a68f96794e8fe58cd5535014d53622cde
https://git.kernel.org/stable/c/21a39b958b4bcf44f7674bfbbe1bbb8cad0d842d
https://git.kernel.org/stable/c/21ba85d9d508422ca9e6698463ff9357c928c22d
https://git.kernel.org/stable/c/47ade5f9d70b23a119ec20b1c6504864b2543a79
https://git.kernel.org/stable/c/689aee35ce671aab752f159e5c8e66d7685e6887
https://git.kernel.org/stable/c/8793e7a8e1b60131a825457174ed6398111daeb7
https://git.kernel.org/stable/c/ada2282259243387e6b6e89239aeb4897e62f051
https://git.kernel.org/stable/c/b6f56a44e4c1014b08859dcf04ed246500e310e5
https://lore.kernel.org/linux-cve-announce/2025100418-CVE-2025-39937-c8f7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39937
https://www.cve.org/CVERecord?id=CVE-2025-39937
linux-libc-dev
CVE-2025-39938
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39938
https://git.kernel.org/linus/68f27f7c7708183e7873c585ded2f1b057ac5b97 (6.17-rc7)
https://git.kernel.org/stable/c/01d1ba106c9e02a2e7d41e07be49031a0ff0ecaa
https://git.kernel.org/stable/c/411f7d4f7038200cdf6d4f71ee31026ebf2dfedb
https://git.kernel.org/stable/c/68f27f7c7708183e7873c585ded2f1b057ac5b97
https://git.kernel.org/stable/c/9c534dbfd1726502abcf0bd393a04214f62c050b
https://git.kernel.org/stable/c/cc336b242ea7e7a09b3ab9f885341455ca0a3bdb
https://lore.kernel.org/linux-cve-announce/2025100418-CVE-2025-39938-6508@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39938
https://www.cve.org/CVERecord?id=CVE-2025-39938
linux-libc-dev
CVE-2025-39940
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39940
https://git.kernel.org/linus/1071d560afb4c245c2076494226df47db5a35708 (6.17-rc7)
https://git.kernel.org/stable/c/1071d560afb4c245c2076494226df47db5a35708
https://git.kernel.org/stable/c/ee27658c239b27721397f3e4eb16370b5cce596e
https://git.kernel.org/stable/c/f8f64254bca5ae58f3b679441962bda4c409f659
https://lore.kernel.org/linux-cve-announce/2025100418-CVE-2025-39940-6097@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39940
https://www.cve.org/CVERecord?id=CVE-2025-39940
linux-libc-dev
CVE-2025-39942
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39942
https://git.kernel.org/linus/e1868ba37fd27c6a68e31565402b154beaa65df0 (6.17-rc7)
https://git.kernel.org/stable/c/196a3a7676d726ee67621ea2bf3b7815ac2685b4
https://git.kernel.org/stable/c/9644798294c7287e65a7b26e35aa6d2ce3345bcc
https://git.kernel.org/stable/c/c64b915bb3d9339adcae5db4be2c35ffbef5e615
https://git.kernel.org/stable/c/d3cb3f209d35c44b7ee74f77ed27ebb28995b9ce
https://git.kernel.org/stable/c/e1868ba37fd27c6a68e31565402b154beaa65df0
https://lore.kernel.org/linux-cve-announce/2025100419-CVE-2025-39942-0297@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39942
https://www.cve.org/CVERecord?id=CVE-2025-39942
linux-libc-dev
CVE-2025-39943
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39943
https://git.kernel.org/linus/5282491fc49d5614ac6ddcd012e5743eecb6a67c (6.17-rc7)
https://git.kernel.org/stable/c/5282491fc49d5614ac6ddcd012e5743eecb6a67c
https://git.kernel.org/stable/c/529b121b00a6ee3c88fb3c01b443b2b81f686d48
https://git.kernel.org/stable/c/773fddf976d282ef059c36c575ddb81567acd6bc
https://git.kernel.org/stable/c/8be498fcbd5b07272f560b45981d4b9e5a2ad885
https://git.kernel.org/stable/c/bdaab5c6538e250a9654127e688ecbbeb6f771d5
https://git.kernel.org/stable/c/eb0378dde086363046ed3d7db7f126fc3f76fd70
https://lore.kernel.org/linux-cve-announce/2025100419-CVE-2025-39943-f5d8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39943
https://www.cve.org/CVERecord?id=CVE-2025-39943
linux-libc-dev
CVE-2025-39945
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39945
https://git.kernel.org/linus/cfa7d9b1e3a8604afc84e9e51d789c29574fb216 (6.17-rc7)
https://git.kernel.org/stable/c/0405055930264ea8fd26f4131466fa7652e5e47d
https://git.kernel.org/stable/c/0627e1481676669cae2df0d85b5ff13e7d24c390
https://git.kernel.org/stable/c/6e33a7eed587062ca8161ad1f4584882a860d697
https://git.kernel.org/stable/c/7b6a5b0a6b392263c3767fc945b311ea04b34bbd
https://git.kernel.org/stable/c/8eeb2091e72d75df8ceaa2172638d61b4cf8929a
https://git.kernel.org/stable/c/cfa7d9b1e3a8604afc84e9e51d789c29574fb216
https://git.kernel.org/stable/c/e1fcd4a9c09feac0902a65615e866dbf22616125
https://git.kernel.org/stable/c/fde6e73189f40ebcf0633aed2b68e731c25f3aa3
https://lore.kernel.org/linux-cve-announce/2025100419-CVE-2025-39945-84d4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39945
https://www.cve.org/CVERecord?id=CVE-2025-39945
linux-libc-dev
CVE-2025-39946
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39946
https://git.kernel.org/linus/0aeb54ac4cd5cf8f60131b4d9ec0b6dc9c27b20d (6.17-rc7)
https://git.kernel.org/stable/c/0aeb54ac4cd5cf8f60131b4d9ec0b6dc9c27b20d
https://git.kernel.org/stable/c/208640e6225cc929a05adbf79d1df558add3e231
https://git.kernel.org/stable/c/4cefe5be73886f383639fe0850bb72d5b568a7b9
https://git.kernel.org/stable/c/61ca2da5fb8f433ce8bbd1657c84a86272133e6b
https://git.kernel.org/stable/c/b36462146d86b1f22e594fe4dae611dffacfb203
https://lore.kernel.org/linux-cve-announce/2025100419-CVE-2025-39946-5f17@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39946
https://www.cve.org/CVERecord?id=CVE-2025-39946
linux-libc-dev
CVE-2025-39951
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39951
https://git.kernel.org/linus/7ebf70cf181651fe3f2e44e95e7e5073d594c9c0 (6.17-rc7)
https://git.kernel.org/stable/c/00e98b5a69034b251bb36dc6e7123d7648e218e4
https://git.kernel.org/stable/c/14c231959a16ca41bfdcaede72483362a8c645d7
https://git.kernel.org/stable/c/4f364023ddcfe83f7073b973a9cb98584b7f2a46
https://git.kernel.org/stable/c/5e94e44c9cb30d7a383d8ac227f24a8c9326b770
https://git.kernel.org/stable/c/7ebf70cf181651fe3f2e44e95e7e5073d594c9c0
https://git.kernel.org/stable/c/aaf900a83508c8cd5cdf765e7749f9076196ec7f
https://git.kernel.org/stable/c/c2ff91255e0157b356cff115d8dc3eeb5162edf2
https://lore.kernel.org/linux-cve-announce/2025100420-CVE-2025-39951-24b1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39951
https://www.cve.org/CVERecord?id=CVE-2025-39951
linux-libc-dev
CVE-2025-39952
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39952
https://git.kernel.org/linus/fe9e4d0c39311d0f97b024147a0d155333f388b5 (6.17-rc5)
https://git.kernel.org/stable/c/2203ef417044b10a8563ade6a17c74183745d72e
https://git.kernel.org/stable/c/6085291a1a5865d4ad70f0e5812d524ebd5d1711
https://git.kernel.org/stable/c/ae50f8562306a7ea1cf3c9722f97ee244f974729
https://git.kernel.org/stable/c/fe9e4d0c39311d0f97b024147a0d155333f388b5
https://lore.kernel.org/linux-cve-announce/2025100421-CVE-2025-39952-e36c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39952
https://www.cve.org/CVERecord?id=CVE-2025-39952
linux-libc-dev
CVE-2025-39953
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39953
https://git.kernel.org/linus/79f919a89c9d06816dbdbbd168fa41d27411a7f9 (6.17-rc7)
https://git.kernel.org/stable/c/05e0b03447cf215ec384210441b34b7a3b16e8b0
https://git.kernel.org/stable/c/4a1e3ec28e8062cd9f339aa6a942df9c5bcb6811
https://git.kernel.org/stable/c/79f919a89c9d06816dbdbbd168fa41d27411a7f9
https://git.kernel.org/stable/c/993049c9b1355c78918344a6403427d53f9ee700
https://git.kernel.org/stable/c/a0c896bda7077aa5005473e2c5b3c27173313b4c
https://git.kernel.org/stable/c/cabadd7fd15f97090f752fd22dd7f876a0dc3dc4
https://git.kernel.org/stable/c/ded4d207a3209a834b6831ceec7f39b934c74802
https://git.kernel.org/stable/c/f2795d1b92506e3adf52a298f7181032a1525e04
https://lore.kernel.org/linux-cve-announce/2025100421-CVE-2025-39953-4ac6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39953
https://www.cve.org/CVERecord?id=CVE-2025-39953
linux-libc-dev
CVE-2025-39958
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39958
https://git.kernel.org/stable/c/359613f2fa009587154511e4842e8ab9532edd15
https://git.kernel.org/stable/c/9ffaf5229055fcfbb3b3d6f1c7e58d63715c3f73
https://lore.kernel.org/linux-cve-announce/2025100943-CVE-2025-39958-6e96@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39958
https://www.cve.org/CVERecord?id=CVE-2025-39958
linux-libc-dev
CVE-2025-39989
MEDIUM
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-39989
https://git.kernel.org/linus/1a15bb8303b6b104e78028b6c68f76a0d4562134 (6.15-rc1)
https://git.kernel.org/stable/c/0b8388e97ba6a8c033f9a8b5565af41af07f9345
https://git.kernel.org/stable/c/1a15bb8303b6b104e78028b6c68f76a0d4562134
https://git.kernel.org/stable/c/3e3d8169c0950a0b3cd5105f6403a78350dcac80
https://git.kernel.org/stable/c/449413da90a337f343cc5a73070cbd68e92e8a54
https://git.kernel.org/stable/c/5724654a084f701dc64b08d34a0e800f22f0e6e4
https://linux.oracle.com/cve/CVE-2025-39989.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041821-CVE-2025-39989-5804@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39989
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-39989
linux-libc-dev
CVE-2004-0230
LOW
6.1.153-1
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
linux-libc-dev
CVE-2005-3660
LOW
6.1.153-1
http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
linux-libc-dev
CVE-2007-3719
LOW
6.1.153-1
http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
https://access.redhat.com/security/cve/CVE-2007-3719
https://nvd.nist.gov/vuln/detail/CVE-2007-3719
https://www.cve.org/CVERecord?id=CVE-2007-3719
linux-libc-dev
CVE-2008-2544
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2008-2544
https://bugzilla.redhat.com/show_bug.cgi?id=213135
https://nvd.nist.gov/vuln/detail/CVE-2008-2544
https://www.cve.org/CVERecord?id=CVE-2008-2544
linux-libc-dev
CVE-2008-4609
LOW
6.1.153-1
http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://access.redhat.com/security/cve/CVE-2008-4609
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://nvd.nist.gov/vuln/detail/CVE-2008-4609
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
https://www.cve.org/CVERecord?id=CVE-2008-4609
linux-libc-dev
CVE-2010-4563
LOW
6.1.153-1
http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
https://access.redhat.com/security/cve/CVE-2010-4563
https://nvd.nist.gov/vuln/detail/CVE-2010-4563
https://www.cve.org/CVERecord?id=CVE-2010-4563
linux-libc-dev
CVE-2010-5321
LOW
6.1.153-1
http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://access.redhat.com/security/cve/CVE-2010-5321
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
https://nvd.nist.gov/vuln/detail/CVE-2010-5321
https://www.cve.org/CVERecord?id=CVE-2010-5321
linux-libc-dev
CVE-2011-4915
LOW
6.1.153-1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
linux-libc-dev
CVE-2011-4916
LOW
6.1.153-1
https://lkml.org/lkml/2011/11/7/355
https://www.openwall.com/lists/oss-security/2011/12/28/3
linux-libc-dev
CVE-2011-4917
LOW
6.1.153-1
https://lkml.org/lkml/2011/11/7/340
https://www.openwall.com/lists/oss-security/2011/12/28/4
linux-libc-dev
CVE-2012-4542
LOW
6.1.153-1
http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://access.redhat.com/security/cve/CVE-2012-4542
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://nvd.nist.gov/vuln/detail/CVE-2012-4542
https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=76a274e17114abf1a77de6b651424648ce9e10c8
https://www.cve.org/CVERecord?id=CVE-2012-4542
linux-libc-dev
CVE-2014-9892
LOW
6.1.153-1
http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
linux-libc-dev
CVE-2014-9900
LOW
6.1.153-1
http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://access.redhat.com/security/cve/CVE-2014-9900
https://nvd.nist.gov/vuln/detail/CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
https://www.cve.org/CVERecord?id=CVE-2014-9900
linux-libc-dev
CVE-2015-2877
LOW
6.1.153-1
http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://access.redhat.com/security/cve/CVE-2015-2877
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://nvd.nist.gov/vuln/detail/CVE-2015-2877
https://www.cve.org/CVERecord?id=CVE-2015-2877
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
linux-libc-dev
CVE-2016-10723
LOW
6.1.153-1
https://lore.kernel.org/lkml/
[email protected]
/
https://lore.kernel.org/lkml/
[email protected]
/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.cve.org/CVERecord?id=CVE-2016-10723
https://www.spinics.net/lists/linux-mm/msg117896.html
linux-libc-dev
CVE-2016-8660
LOW
6.1.153-1
http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://access.redhat.com/security/cve/CVE-2016-8660
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://lore.kernel.org/linux-xfs/
[email protected]
/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
https://nvd.nist.gov/vuln/detail/CVE-2016-8660
https://www.cve.org/CVERecord?id=CVE-2016-8660
linux-libc-dev
CVE-2017-0630
LOW
6.1.153-1
http://www.securityfocus.com/bid/98213
https://access.redhat.com/security/cve/CVE-2017-0630
https://nvd.nist.gov/vuln/detail/CVE-2017-0630
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
https://www.cve.org/CVERecord?id=CVE-2017-0630
linux-libc-dev
CVE-2017-13693
LOW
6.1.153-1
http://www.securityfocus.com/bid/100502
https://access.redhat.com/security/cve/CVE-2017-13693
https://github.com/acpica/acpica/pull/295
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://nvd.nist.gov/vuln/detail/CVE-2017-13693
https://patchwork.kernel.org/patch/9919053/
https://www.cve.org/CVERecord?id=CVE-2017-13693
linux-libc-dev
CVE-2017-13694
LOW
6.1.153-1
http://www.securityfocus.com/bid/100500
https://access.redhat.com/security/cve/CVE-2017-13694
https://github.com/acpica/acpica/pull/278
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://nvd.nist.gov/vuln/detail/CVE-2017-13694
https://patchwork.kernel.org/patch/9806085/
https://www.cve.org/CVERecord?id=CVE-2017-13694
linux-libc-dev
CVE-2018-1121
LOW
6.1.153-1
http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://access.redhat.com/security/cve/CVE-2018-1121
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://nvd.nist.gov/vuln/detail/CVE-2018-1121
https://www.cve.org/CVERecord?id=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
linux-libc-dev
CVE-2018-12928
LOW
6.1.153-1
http://www.securityfocus.com/bid/104593
https://access.redhat.com/security/cve/CVE-2018-12928
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://linux.oracle.com/cve/CVE-2018-12928.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-fsdevel/
[email protected]
/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
https://nvd.nist.gov/vuln/detail/CVE-2018-12928
https://www.cve.org/CVERecord?id=CVE-2018-12928
linux-libc-dev
CVE-2018-17977
LOW
6.1.153-1
http://www.securityfocus.com/bid/105539
https://access.redhat.com/security/cve/CVE-2018-17977
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://nvd.nist.gov/vuln/detail/CVE-2018-17977
https://www.cve.org/CVERecord?id=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
linux-libc-dev
CVE-2019-11191
LOW
6.1.153-1
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://access.redhat.com/security/cve/CVE-2019-11191
https://nvd.nist.gov/vuln/detail/CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.cve.org/CVERecord?id=CVE-2019-11191
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
linux-libc-dev
CVE-2019-12378
LOW
6.1.153-1
http://www.securityfocus.com/bid/108475
https://access.redhat.com/security/cve/CVE-2019-12378
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
https://nvd.nist.gov/vuln/detail/CVE-2019-12378
https://www.cve.org/CVERecord?id=CVE-2019-12378
linux-libc-dev
CVE-2019-12379
LOW
6.1.153-1
http://www.securityfocus.com/bid/108478
https://access.redhat.com/security/cve/CVE-2019-12379
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://nvd.nist.gov/vuln/detail/CVE-2019-12379
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.cve.org/CVERecord?id=CVE-2019-12379
linux-libc-dev
CVE-2019-12380
LOW
6.1.153-1
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://access.redhat.com/security/cve/CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://nvd.nist.gov/vuln/detail/CVE-2019-12380
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
https://www.cve.org/CVERecord?id=CVE-2019-12380
linux-libc-dev
CVE-2019-12381
LOW
6.1.153-1
http://www.securityfocus.com/bid/108473
https://access.redhat.com/security/cve/CVE-2019-12381
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
https://nvd.nist.gov/vuln/detail/CVE-2019-12381
https://www.cve.org/CVERecord?id=CVE-2019-12381
linux-libc-dev
CVE-2019-12382
LOW
6.1.153-1
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://access.redhat.com/security/cve/CVE-2019-12382
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf%40intel.com/
https://nvd.nist.gov/vuln/detail/CVE-2019-12382
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
https://www.cve.org/CVERecord?id=CVE-2019-12382
linux-libc-dev
CVE-2019-12455
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2019-12455
https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://nvd.nist.gov/vuln/detail/CVE-2019-12455
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.cve.org/CVERecord?id=CVE-2019-12455
https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg2010240.html
linux-libc-dev
CVE-2019-12456
LOW
6.1.153-1
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://access.redhat.com/security/cve/CVE-2019-12456
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://nvd.nist.gov/vuln/detail/CVE-2019-12456
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-12456
linux-libc-dev
CVE-2019-16229
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2019-16229
https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://lkml.org/lkml/2019/9/9/487
https://nvd.nist.gov/vuln/detail/CVE-2019-16229
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
https://www.cve.org/CVERecord?id=CVE-2019-16229
linux-libc-dev
CVE-2019-16230
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2019-16230
https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://lkml.org/lkml/2019/9/9/487
https://nvd.nist.gov/vuln/detail/CVE-2019-16230
https://security.netapp.com/advisory/ntap-20191004-0001/
https://www.cve.org/CVERecord?id=CVE-2019-16230
linux-libc-dev
CVE-2019-16231
LOW
6.1.153-1
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://access.redhat.com/security/cve/CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://nvd.nist.gov/vuln/detail/CVE-2019-16231
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://www.cve.org/CVERecord?id=CVE-2019-16231
linux-libc-dev
CVE-2019-16232
LOW
6.1.153-1
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://access.redhat.com/security/cve/CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://nvd.nist.gov/vuln/detail/CVE-2019-16232
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
https://www.cve.org/CVERecord?id=CVE-2019-16232
linux-libc-dev
CVE-2019-16233
LOW
6.1.153-1
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://access.redhat.com/security/cve/CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://nvd.nist.gov/vuln/detail/CVE-2019-16233
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
https://www.cve.org/CVERecord?id=CVE-2019-16233
linux-libc-dev
CVE-2019-16234
LOW
6.1.153-1
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://access.redhat.com/security/cve/CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://nvd.nist.gov/vuln/detail/CVE-2019-16234
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
https://www.cve.org/CVERecord?id=CVE-2019-16234
linux-libc-dev
CVE-2019-19070
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2019-19070
https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://nvd.nist.gov/vuln/detail/CVE-2019-19070
https://www.cve.org/CVERecord?id=CVE-2019-19070
linux-libc-dev
CVE-2019-19378
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://nvd.nist.gov/vuln/detail/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
https://www.cve.org/CVERecord?id=CVE-2019-19378
linux-libc-dev
CVE-2020-11725
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai%40suse.de/
https://lore.kernel.org/alsa-devel/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2020-11725
https://twitter.com/yabbadabbadrew/status/1248632267028582400
https://www.cve.org/CVERecord?id=CVE-2020-11725
linux-libc-dev
CVE-2020-35501
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2020-35501
https://bugzilla.redhat.com/show_bug.cgi?id=1908577
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35501
https://www.cve.org/CVERecord?id=CVE-2020-35501
https://www.openwall.com/lists/oss-security/2021/02/18/1
linux-libc-dev
CVE-2021-26934
LOW
6.1.153-1
http://xenbits.xen.org/xsa/advisory-363.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://nvd.nist.gov/vuln/detail/CVE-2021-26934
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.cve.org/CVERecord?id=CVE-2021-26934
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
linux-libc-dev
CVE-2021-3714
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2021-3714
https://arxiv.org/abs/2111.08553
https://arxiv.org/pdf/2111.08553.pdf
https://bugzilla.redhat.com/show_bug.cgi?id=1931327
https://nvd.nist.gov/vuln/detail/CVE-2021-3714
https://www.cve.org/CVERecord?id=CVE-2021-3714
linux-libc-dev
CVE-2022-0400
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2022-0400
https://bugzilla.redhat.com/show_bug.cgi?id=2040604
https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public)
https://bugzilla.redhat.com/show_bug.cgi?id=2044575
https://nvd.nist.gov/vuln/detail/CVE-2022-0400
https://www.cve.org/CVERecord?id=CVE-2022-0400
linux-libc-dev
CVE-2022-1247
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2022-1247
https://bugzilla.redhat.com/show_bug.cgi?id=2066799
https://lore.kernel.org/all/
[email protected]
/
https://lore.kernel.org/all/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2022-1247
https://www.cve.org/CVERecord?id=CVE-2022-1247
linux-libc-dev
CVE-2022-25265
LOW
6.1.153-1
https://access.redhat.com/errata/RHSA-2023:2951
https://access.redhat.com/security/cve/CVE-2022-25265
https://bugzilla.redhat.com/2055499
https://bugzilla.redhat.com/2061703
https://bugzilla.redhat.com/2078466
https://bugzilla.redhat.com/2084125
https://bugzilla.redhat.com/2085300
https://bugzilla.redhat.com/2090723
https://bugzilla.redhat.com/2108691
https://bugzilla.redhat.com/2108696
https://bugzilla.redhat.com/2114937
https://bugzilla.redhat.com/2122228
https://bugzilla.redhat.com/2122960
https://bugzilla.redhat.com/2123056
https://bugzilla.redhat.com/2124788
https://bugzilla.redhat.com/2127985
https://bugzilla.redhat.com/2130141
https://bugzilla.redhat.com/2133483
https://bugzilla.redhat.com/2134377
https://bugzilla.redhat.com/2134451
https://bugzilla.redhat.com/2134506
https://bugzilla.redhat.com/2134517
https://bugzilla.redhat.com/2134528
https://bugzilla.redhat.com/2137979
https://bugzilla.redhat.com/2143893
https://bugzilla.redhat.com/2143943
https://bugzilla.redhat.com/2144720
https://bugzilla.redhat.com/2150947
https://bugzilla.redhat.com/2150960
https://bugzilla.redhat.com/2150979
https://bugzilla.redhat.com/2150999
https://bugzilla.redhat.com/2151270
https://bugzilla.redhat.com/2154171
https://bugzilla.redhat.com/2154235
https://bugzilla.redhat.com/2160023
https://bugzilla.redhat.com/2162120
https://bugzilla.redhat.com/2165721
https://bugzilla.redhat.com/2168246
https://bugzilla.redhat.com/2168297
https://bugzilla.redhat.com/2176192
https://bugzilla.redhat.com/2180936
https://errata.almalinux.org/8/ALSA-2023-2951.html
https://github.com/torvalds/linux/blob/1c33bb0507508af24fd754dd7123bd8e997fab2f/arch/x86/include/asm/elf.h#L281-L294
https://github.com/x0reaxeax/exec-prot-bypass
https://linux.oracle.com/cve/CVE-2022-25265.html
https://linux.oracle.com/errata/ELSA-2023-2951.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25265
https://security.netapp.com/advisory/ntap-20220318-0005/
https://www.cve.org/CVERecord?id=CVE-2022-25265
linux-libc-dev
CVE-2022-2961
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2022-2961
https://nvd.nist.gov/vuln/detail/CVE-2022-2961
https://security.netapp.com/advisory/ntap-20230214-0004/
https://www.cve.org/CVERecord?id=CVE-2022-2961
linux-libc-dev
CVE-2022-3238
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2022-3238
https://bugzilla.redhat.com/show_bug.cgi?id=2127927
https://nvd.nist.gov/vuln/detail/CVE-2022-3238
https://www.cve.org/CVERecord?id=CVE-2022-3238
linux-libc-dev
CVE-2022-41848
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2022-41848
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/char/pcmcia/synclink_cs.c
https://lore.kernel.org/lkml/20220919040251.GA302541%40ubuntu/T/#rc85e751f467b3e6f9ccef92cfa7fb8a6cc50c270
https://lore.kernel.org/lkml/20220919040251.GA302541@ubuntu/T/#rc85e751f467b3e6f9ccef92cfa7fb8a6cc50c270
https://nvd.nist.gov/vuln/detail/CVE-2022-41848
https://www.cve.org/CVERecord?id=CVE-2022-41848
linux-libc-dev
CVE-2022-44032
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2022-44032
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b12f050c76f090cc6d0aebe0ef76fed79ec3f15
https://lore.kernel.org/lkml/20220915020834.GA110086%40ubuntu/
https://lore.kernel.org/lkml/20220915020834.GA110086@ubuntu/
https://lore.kernel.org/lkml/20220919040701.GA302806%40ubuntu/
https://lore.kernel.org/lkml/20220919040701.GA302806@ubuntu/
https://nvd.nist.gov/vuln/detail/CVE-2022-44032
https://www.cve.org/CVERecord?id=CVE-2022-44032
linux-libc-dev
CVE-2022-44033
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2022-44033
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b12f050c76f090cc6d0aebe0ef76fed79ec3f15
https://lore.kernel.org/lkml/20220915020834.GA110086%40ubuntu/
https://lore.kernel.org/lkml/20220915020834.GA110086@ubuntu/
https://lore.kernel.org/lkml/20220919040457.GA302681%40ubuntu/
https://lore.kernel.org/lkml/20220919040457.GA302681@ubuntu/
https://nvd.nist.gov/vuln/detail/CVE-2022-44033
https://www.cve.org/CVERecord?id=CVE-2022-44033
linux-libc-dev
CVE-2022-44034
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2022-44034
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b12f050c76f090cc6d0aebe0ef76fed79ec3f15
https://lore.kernel.org/lkml/20220916050333.GA188358%40ubuntu/
https://lore.kernel.org/lkml/20220916050333.GA188358@ubuntu/
https://lore.kernel.org/lkml/20220919101825.GA313940%40ubuntu/
https://lore.kernel.org/lkml/20220919101825.GA313940@ubuntu/
https://nvd.nist.gov/vuln/detail/CVE-2022-44034
https://www.cve.org/CVERecord?id=CVE-2022-44034
linux-libc-dev
CVE-2022-4543
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2022-4543
https://github.com/KSPP/linux/issues/361
https://nvd.nist.gov/vuln/detail/CVE-2022-4543
https://www.cve.org/CVERecord?id=CVE-2022-4543
https://www.openwall.com/lists/oss-security/2022/12/16/3
https://www.willsroot.io/2022/12/entrybleed.html
linux-libc-dev
CVE-2022-45884
LOW
6.1.153-1
https://access.redhat.com/errata/RHSA-2023:7549
https://access.redhat.com/security/cve/CVE-2022-45884
https://bugzilla.redhat.com/2148510
https://bugzilla.redhat.com/2148517
https://bugzilla.redhat.com/2151956
https://bugzilla.redhat.com/2154178
https://bugzilla.redhat.com/2224048
https://bugzilla.redhat.com/2240249
https://bugzilla.redhat.com/2241924
https://bugzilla.redhat.com/show_bug.cgi?id=2148510
https://bugzilla.redhat.com/show_bug.cgi?id=2148517
https://bugzilla.redhat.com/show_bug.cgi?id=2151956
https://bugzilla.redhat.com/show_bug.cgi?id=2154178
https://bugzilla.redhat.com/show_bug.cgi?id=2224048
https://bugzilla.redhat.com/show_bug.cgi?id=2240249
https://bugzilla.redhat.com/show_bug.cgi?id=2241924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45884
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5178
https://errata.almalinux.org/8/ALSA-2023-7549.html
https://errata.rockylinux.org/RLSA-2023:7549
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=627bb528b086b4136315c25d6a447a98ea9448d3
https://linux.oracle.com/cve/CVE-2022-45884.html
https://linux.oracle.com/errata/ELSA-2023-7549.html
https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
https://lore.kernel.org/linux-media/
[email protected]
/
https://lore.kernel.org/linux-media/20221115131822.6640-4-imv4bel%40gmail.com/
https://lore.kernel.org/linux-media/
[email protected]
/
https://lore.kernel.org/linux-media/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2022-45884
https://security.netapp.com/advisory/ntap-20230113-0006/
https://www.cve.org/CVERecord?id=CVE-2022-45884
linux-libc-dev
CVE-2022-45885
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2022-45885
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6769a0b7ee0c3b31e1b22c3fadff2bfb642de23f
https://linux.oracle.com/cve/CVE-2022-45885.html
https://linux.oracle.com/errata/ELSA-2023-12207.html
https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
https://lore.kernel.org/linux-media/
[email protected]
/
https://lore.kernel.org/linux-media/20221115131822.6640-2-imv4bel%40gmail.com/
https://lore.kernel.org/linux-media/
[email protected]
/
https://lore.kernel.org/linux-media/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2022-45885
https://security.netapp.com/advisory/ntap-20230113-0006/
https://www.cve.org/CVERecord?id=CVE-2022-45885
linux-libc-dev
CVE-2023-23039
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-23039
https://lkml.org/lkml/2023/1/1/169
https://nvd.nist.gov/vuln/detail/CVE-2023-23039
https://www.cve.org/CVERecord?id=CVE-2023-23039
linux-libc-dev
CVE-2023-26242
LOW
6.1.153-1
https://bugzilla.suse.com/show_bug.cgi?id=1208518
https://lore.kernel.org/all/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2023-26242
https://patchwork.kernel.org/project/linux-fpga/patch/20230206054326.89323-1-k1rh4.lee%40gmail.com
https://patchwork.kernel.org/project/linux-fpga/patch/
[email protected]
/
https://security.netapp.com/advisory/ntap-20230406-0002/
https://www.cve.org/CVERecord?id=CVE-2023-26242
linux-libc-dev
CVE-2023-31081
LOW
6.1.153-1
https://bugzilla.suse.com/show_bug.cgi?id=1210782
https://lore.kernel.org/all/CA+UBctDXyiosaiR7YNKCs8k0aWu4gU+YutRcnC+TDJkXpHjQag%40mail.gmail.com/
https://security.netapp.com/advisory/ntap-20230929-0003/
linux-libc-dev
CVE-2023-31085
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-31085
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=017c73a34a661a861712f7cc1393a123e5b2208c
https://lore.kernel.org/all/
[email protected]
/T/#u
https://lore.kernel.org/all/687864524.118195.1681799447034.JavaMail.zimbra%40nod.at/
https://lore.kernel.org/all/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2023-31085
https://patchwork.ozlabs.org/project/linux-mtd/patch/
[email protected]
/
https://security.netapp.com/advisory/ntap-20230929-0003/
https://ubuntu.com/security/notices/USN-6461-1
https://ubuntu.com/security/notices/USN-6494-1
https://ubuntu.com/security/notices/USN-6494-2
https://ubuntu.com/security/notices/USN-6495-1
https://ubuntu.com/security/notices/USN-6495-2
https://ubuntu.com/security/notices/USN-6496-1
https://ubuntu.com/security/notices/USN-6496-2
https://ubuntu.com/security/notices/USN-6502-1
https://ubuntu.com/security/notices/USN-6502-2
https://ubuntu.com/security/notices/USN-6502-3
https://ubuntu.com/security/notices/USN-6502-4
https://ubuntu.com/security/notices/USN-6503-1
https://ubuntu.com/security/notices/USN-6516-1
https://ubuntu.com/security/notices/USN-6520-1
https://ubuntu.com/security/notices/USN-6532-1
https://ubuntu.com/security/notices/USN-6537-1
https://ubuntu.com/security/notices/USN-6572-1
https://www.cve.org/CVERecord?id=CVE-2023-31085
linux-libc-dev
CVE-2023-3640
LOW
6.1.153-1
https://access.redhat.com/errata/RHSA-2023:6583
https://access.redhat.com/security/cve/CVE-2023-3640
https://bugzilla.redhat.com/show_bug.cgi?id=2217523
https://nvd.nist.gov/vuln/detail/CVE-2023-3640
https://www.cve.org/CVERecord?id=CVE-2023-3640
linux-libc-dev
CVE-2023-39191
LOW
6.1.153-1
https://access.redhat.com/errata/RHSA-2023:6583
https://access.redhat.com/errata/RHSA-2024:0381
https://access.redhat.com/errata/RHSA-2024:0439
https://access.redhat.com/errata/RHSA-2024:0448
https://access.redhat.com/security/cve/CVE-2023-39191
https://bugzilla.redhat.com/show_bug.cgi?id=2226783
https://linux.oracle.com/cve/CVE-2023-39191.html
https://linux.oracle.com/errata/ELSA-2023-6583.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39191
https://www.cve.org/CVERecord?id=CVE-2023-39191
https://www.zerodayinitiative.com/advisories/ZDI-CAN-19399/
linux-libc-dev
CVE-2023-4134
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2023-4134
https://bugzilla.redhat.com/show_bug.cgi?id=2221700
https://git.kernel.org/linus/dbe836576f12743a7d2d170ad4ad4fd324c4d47a (6.5-rc1)
https://lore.kernel.org/all/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2023-4134
https://ubuntu.com/security/notices/USN-6464-1
https://ubuntu.com/security/notices/USN-6466-1
https://ubuntu.com/security/notices/USN-6520-1
https://ubuntu.com/security/notices/USN-6686-1
https://ubuntu.com/security/notices/USN-6686-2
https://ubuntu.com/security/notices/USN-6686-3
https://ubuntu.com/security/notices/USN-6686-4
https://ubuntu.com/security/notices/USN-6686-5
https://ubuntu.com/security/notices/USN-6705-1
https://www.cve.org/CVERecord?id=CVE-2023-4134
linux-libc-dev
CVE-2024-0564
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-0564
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1680513
https://bugzilla.redhat.com/show_bug.cgi?id=2258514
https://link.springer.com/conference/wisa
https://nvd.nist.gov/vuln/detail/CVE-2024-0564
https://wisa.or.kr/accepted
https://www.cve.org/CVERecord?id=CVE-2024-0564
linux-libc-dev
CVE-2024-40918
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-40918
https://git.kernel.org/linus/72d95924ee35c8cd16ef52f912483ee938a34d49 (6.10-rc4)
https://git.kernel.org/stable/c/5bf196f1936bf93df31112fbdfb78c03537c07b0
https://git.kernel.org/stable/c/72d95924ee35c8cd16ef52f912483ee938a34d49
https://git.kernel.org/stable/c/d66f2607d89f760cdffed88b22f309c895a2af20
https://lore.kernel.org/linux-cve-announce/2024071212-CVE-2024-40918-1830@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-40918
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7029-1
https://www.cve.org/CVERecord?id=CVE-2024-40918
linux-libc-dev
CVE-2024-42155
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-42155
https://git.kernel.org/linus/f2ebdadd85af4f4d0cae1e5d009c70eccc78c207 (6.10-rc1)
https://git.kernel.org/stable/c/c746f7ced4ad88ee48d0b6c92710e4674403185b
https://git.kernel.org/stable/c/f2ebdadd85af4f4d0cae1e5d009c70eccc78c207
https://lore.kernel.org/linux-cve-announce/2024073035-CVE-2024-42155-5ccb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42155
https://ubuntu.com/security/notices/USN-7089-1
https://ubuntu.com/security/notices/USN-7089-2
https://ubuntu.com/security/notices/USN-7089-3
https://ubuntu.com/security/notices/USN-7089-4
https://ubuntu.com/security/notices/USN-7089-5
https://ubuntu.com/security/notices/USN-7089-6
https://ubuntu.com/security/notices/USN-7089-7
https://ubuntu.com/security/notices/USN-7090-1
https://ubuntu.com/security/notices/USN-7095-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-42155
linux-libc-dev
CVE-2024-50057
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50057
https://git.kernel.org/linus/db63d9868f7f310de44ba7bea584e2454f8b4ed0 (6.12-rc1)
https://git.kernel.org/stable/c/4d4b23c119542fbaed2a16794d3801cb4806ea02
https://git.kernel.org/stable/c/b72bf5cade51ba4055c8a8998d275e72e6b521ce
https://git.kernel.org/stable/c/db63d9868f7f310de44ba7bea584e2454f8b4ed0
https://linux.oracle.com/cve/CVE-2024-50057.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024102135-CVE-2024-50057-d046@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50057
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7383-1
https://ubuntu.com/security/notices/USN-7383-2
https://ubuntu.com/security/notices/USN-7384-1
https://ubuntu.com/security/notices/USN-7384-2
https://ubuntu.com/security/notices/USN-7385-1
https://ubuntu.com/security/notices/USN-7386-1
https://ubuntu.com/security/notices/USN-7403-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50057
linux-libc-dev
CVE-2024-50211
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2024-50211
https://git.kernel.org/linus/c226964ec786f3797ed389a16392ce4357697d24 (6.12-rc2)
https://git.kernel.org/stable/c/493447dd8336607fce426f7879e581095f6c606e
https://git.kernel.org/stable/c/b22d9a5698abf04341f8fbc30141e0673863c3a6
https://git.kernel.org/stable/c/c226964ec786f3797ed389a16392ce4357697d24
https://lore.kernel.org/linux-cve-announce/2024110811-CVE-2024-50211-feda@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50211
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7449-1
https://ubuntu.com/security/notices/USN-7449-2
https://ubuntu.com/security/notices/USN-7450-1
https://ubuntu.com/security/notices/USN-7451-1
https://ubuntu.com/security/notices/USN-7452-1
https://ubuntu.com/security/notices/USN-7453-1
https://ubuntu.com/security/notices/USN-7468-1
https://ubuntu.com/security/notices/USN-7523-1
https://ubuntu.com/security/notices/USN-7524-1
https://www.cve.org/CVERecord?id=CVE-2024-50211
linux-libc-dev
CVE-2025-21825
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21825
https://git.kernel.org/linus/58f038e6d209d2dd862fcf5de55407855856794d (6.14-rc1)
https://git.kernel.org/stable/c/33e47d9573075342a41783a55c8c67bc71246fc1
https://git.kernel.org/stable/c/58f038e6d209d2dd862fcf5de55407855856794d
https://git.kernel.org/stable/c/fbeda3d939ca10063aafa7a77cc0f409d82cda88
https://linux.oracle.com/cve/CVE-2025-21825.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025030629-CVE-2025-21825-b3bd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21825
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://ubuntu.com/security/notices/USN-7651-1
https://ubuntu.com/security/notices/USN-7651-2
https://ubuntu.com/security/notices/USN-7651-3
https://ubuntu.com/security/notices/USN-7651-4
https://ubuntu.com/security/notices/USN-7651-5
https://ubuntu.com/security/notices/USN-7651-6
https://ubuntu.com/security/notices/USN-7652-1
https://ubuntu.com/security/notices/USN-7653-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2025-21825
linux-libc-dev
CVE-2025-21907
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-21907
https://git.kernel.org/linus/b81679b1633aa43c0d973adfa816d78c1ed0d032 (6.14-rc6)
https://git.kernel.org/stable/c/425c12c076e6fc6b2cb04b9f960319d31dcabc76
https://git.kernel.org/stable/c/608cc7deb428f1122ed426060233622ebf667b6e
https://git.kernel.org/stable/c/b81679b1633aa43c0d973adfa816d78c1ed0d032
https://linux.oracle.com/cve/CVE-2025-21907.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040129-CVE-2025-21907-5379@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21907
https://www.cve.org/CVERecord?id=CVE-2025-21907
linux-libc-dev
CVE-2025-37880
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37880
https://git.kernel.org/linus/887c5c12e80c8424bd471122d2e8b6b462e12874 (6.15-rc1)
https://git.kernel.org/stable/c/887c5c12e80c8424bd471122d2e8b6b462e12874
https://git.kernel.org/stable/c/990ddc65173776f1e01e7135d8c1fd5f8fd4d5d2
https://git.kernel.org/stable/c/da780c4a075ba2deb05ae29f0af4a990578c7901
https://linux.oracle.com/cve/CVE-2025-37880.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050943-CVE-2025-37880-3f3c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37880
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37880
linux-libc-dev
CVE-2025-37945
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-37945
https://git.kernel.org/linus/fc75ea20ffb452652f0d4033f38fe88d7cfdae35 (6.15-rc2)
https://git.kernel.org/stable/c/54e5d00a8de6c13f6c01a94ed48025e882cd15f7
https://git.kernel.org/stable/c/a6ed6f8ec81b8ca7100dcd9e62bdbc0dff1b2259
https://git.kernel.org/stable/c/bd4037d51d3f6667636a1383e78e48a5b7b60755
https://git.kernel.org/stable/c/fc75ea20ffb452652f0d4033f38fe88d7cfdae35
https://linux.oracle.com/cve/CVE-2025-37945.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052044-CVE-2025-37945-7849@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37945
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37945
linux-libc-dev
CVE-2025-40325
LOW
6.1.153-1
https://access.redhat.com/security/cve/CVE-2025-40325
https://git.kernel.org/linus/3db4404435397a345431b45f57876a3df133f3b4 (6.15-rc1)
https://git.kernel.org/stable/c/31d3156efe909b53ba174861a3da880c688f5edc
https://git.kernel.org/stable/c/3db4404435397a345431b45f57876a3df133f3b4
https://lore.kernel.org/linux-cve-announce/2025041822-CVE-2025-40325-3cc4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40325
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-40325
linux-libc-dev
TEMP-0000000-F7A20F
LOW
6.1.153-1
linux-libc-dev
CVE-2025-39964
UNKNOWN
6.1.153-1
https://git.kernel.org/stable/c/0f28c4adbc4a97437874c9b669fd7958a8c6d6ce
https://git.kernel.org/stable/c/1b34cbbf4f011a121ef7b2d7d6e6920a036d5285
https://git.kernel.org/stable/c/1f323a48e9b5ebfe6dc7d130fdf5c3c0e92a07c8
https://git.kernel.org/stable/c/45bcf60fe49b37daab1acee57b27211ad1574042
https://git.kernel.org/stable/c/7c4491b5644e3a3708f3dbd7591be0a570135b84
https://git.kernel.org/stable/c/9aee87da5572b3a14075f501752e209801160d3d
https://git.kernel.org/stable/c/e4c1ec11132ec466f7362a95f36a506ce4dc08c9
login
CVE-2007-5686
LOW
1:4.13+dfsg1-1+deb12u1
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login
CVE-2024-56433
LOW
1:4.13+dfsg1-1+deb12u1
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
login
TEMP-0628843-DBAD28
LOW
1:4.13+dfsg1-1+deb12u1
mount
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
ncurses-base
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
ncurses-base
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
ncurses-bin
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
ncurses-bin
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
openssl
CVE-2025-9230
MEDIUM
3.0.17-1~deb12u2
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
openssl
CVE-2025-27587
LOW
3.0.17-1~deb12u2
https://github.com/openssl/openssl/issues/24253
https://minerva.crocs.fi.muni.cz
https://www.cve.org/CVERecord?id=CVE-2025-27587
openssl
CVE-2025-9232
LOW
3.0.17-1~deb12u2
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
pandoc
CVE-2025-51591
LOW
2.17.1.1-2~deb12u1
http://jgm.com
http://pandoc.com
https://access.redhat.com/security/cve/CVE-2025-51591
https://github.com/RealestName/Vulnerability-Research/tree/main/CVE-2025-51591
https://github.com/jgm/pandoc/commit/67edf7ce7cd3563a180ae44bd122b012e22364f8
https://github.com/jgm/pandoc/issues/10682
https://nvd.nist.gov/vuln/detail/CVE-2025-51591
https://pandoc.org
https://www.cve.org/CVERecord?id=CVE-2025-51591
https://www.wiz.io/blog/imds-anomaly-hunting-zero-day
not-applicable:http://jgm.com/
not-applicable:http://pandoc.com/
pandoc-data
CVE-2025-51591
LOW
2.17.1.1-2~deb12u1
http://jgm.com
http://pandoc.com
https://access.redhat.com/security/cve/CVE-2025-51591
https://github.com/RealestName/Vulnerability-Research/tree/main/CVE-2025-51591
https://github.com/jgm/pandoc/commit/67edf7ce7cd3563a180ae44bd122b012e22364f8
https://github.com/jgm/pandoc/issues/10682
https://nvd.nist.gov/vuln/detail/CVE-2025-51591
https://pandoc.org
https://www.cve.org/CVERecord?id=CVE-2025-51591
https://www.wiz.io/blog/imds-anomaly-hunting-zero-day
not-applicable:http://jgm.com/
not-applicable:http://pandoc.com/
passwd
CVE-2007-5686
LOW
1:4.13+dfsg1-1+deb12u1
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd
CVE-2024-56433
LOW
1:4.13+dfsg1-1+deb12u1
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
passwd
TEMP-0628843-DBAD28
LOW
1:4.13+dfsg1-1+deb12u1
patch
CVE-2010-4651
LOW
2.7.6-7
http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://access.redhat.com/security/cve/CVE-2010-4651
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://nvd.nist.gov/vuln/detail/CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
https://www.cve.org/CVERecord?id=CVE-2010-4651
patch
CVE-2018-6951
LOW
2.7.6-7
http://www.securityfocus.com/bid/103044
https://access.redhat.com/security/cve/CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://nvd.nist.gov/vuln/detail/CVE-2018-6951
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
https://www.cve.org/CVERecord?id=CVE-2018-6951
patch
CVE-2018-6952
LOW
2.7.6-7
http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://access.redhat.com/security/cve/CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6952
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
https://www.cve.org/CVERecord?id=CVE-2018-6952
patch
CVE-2021-45261
LOW
2.7.6-7
https://access.redhat.com/security/cve/CVE-2021-45261
https://nvd.nist.gov/vuln/detail/CVE-2021-45261
https://savannah.gnu.org/bugs/?61685
https://www.cve.org/CVERecord?id=CVE-2021-45261
perl
CVE-2011-4116
LOW
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
perl
CVE-2023-31486
LOW
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
perl-base
CVE-2011-4116
LOW
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
perl-base
CVE-2023-31486
LOW
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
perl-modules-5.36
CVE-2011-4116
LOW
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
perl-modules-5.36
CVE-2023-31486
LOW
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
python3.11
CVE-2025-8194
HIGH
3.11.2-6+deb12u6
https://access.redhat.com/errata/RHSA-2025:14900
https://access.redhat.com/security/cve/CVE-2025-8194
https://bugzilla.redhat.com/2366982
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2384043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8194
https://errata.almalinux.org/8/ALSA-2025-14900.html
https://errata.rockylinux.org/RLSA-2025:14841
https://gist.github.com/sethmlarson/1716ac5b82b73dbcbf23ad2eff8b33e1
https://github.com/python/cpython/commit/57f5981d6260ed21266e0c26951b8564cc252bc2
https://github.com/python/cpython/commit/7040aa54f14676938970e10c5f74ea93cd56aa38
https://github.com/python/cpython/commit/73f03e4808206f71eb6b92c579505a220942ef19
https://github.com/python/cpython/commit/b4ec17488eedec36d3c05fec127df71c0071f6cb
https://github.com/python/cpython/commit/c9d9f78feb1467e73fd29356c040bde1c104f29f
https://github.com/python/cpython/commit/cdae923ffe187d6ef916c0f665a31249619193fe
https://github.com/python/cpython/commit/fbc2a0ca9ac8aff6887f8ddf79b87b4510277227
https://github.com/python/cpython/issues/130577
https://github.com/python/cpython/pull/137027
https://linux.oracle.com/cve/CVE-2025-8194.html
https://linux.oracle.com/errata/ELSA-2025-16117.html
https://mail.python.org/archives/list/
[email protected]
/thread/ZULLF3IZ726XP5EY7XJ7YIN3K5MDYR2D/
https://nvd.nist.gov/vuln/detail/CVE-2025-8194
https://ubuntu.com/security/notices/USN-7710-1
https://ubuntu.com/security/notices/USN-7710-2
https://www.cve.org/CVERecord?id=CVE-2025-8194
python3.11
CVE-2025-4516
MEDIUM
3.11.2-6+deb12u6
http://www.openwall.com/lists/oss-security/2025/05/16/4
http://www.openwall.com/lists/oss-security/2025/05/19/1
https://access.redhat.com/security/cve/CVE-2025-4516
https://github.com/python/cpython/commit/4398b788ffc1f954a2c552da285477d42a571292
https://github.com/python/cpython/commit/5646648678295a44aa82636c6e92826651baf33a
https://github.com/python/cpython/commit/6279eb8c076d89d3739a6edb393e43c7929b429d
https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142
https://github.com/python/cpython/commit/73b3040f592436385007918887b7e2132aa8431f
https://github.com/python/cpython/commit/8d35fd1b34935221aff23a1ab69a429dd156be77
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e (main)
https://github.com/python/cpython/commit/ab9893c40609935e0d40a6d2a7307ea51aec598b
https://github.com/python/cpython/issues/133767
https://github.com/python/cpython/pull/129648
https://mail.python.org/archives/list/
[email protected]
/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/
https://nvd.nist.gov/vuln/detail/CVE-2025-4516
https://ubuntu.com/security/notices/USN-7570-1
https://www.cve.org/CVERecord?id=CVE-2025-4516
python3.11
CVE-2025-6069
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-6069
https://github.com/python/cpython/commit/4455cbabf991e202185a25a631af206f60bbc949
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41 (main)
https://github.com/python/cpython/commit/8d1b3dfa09135affbbf27fb8babcf3c11415df49
https://github.com/python/cpython/commit/ab0893fd5c579d9cea30841680e6d35fc478afb5
https://github.com/python/cpython/commit/d851f8e258c7328814943e923a7df81bca15df4b
https://github.com/python/cpython/commit/f3c6f882cddc8dc30320d2e73edf019e201394fc
https://github.com/python/cpython/commit/fdc9d214c01cb4588f540cfa03726bbf2a33fc15
https://github.com/python/cpython/issues/135462
https://github.com/python/cpython/pull/135464
https://mail.python.org/archives/list/
[email protected]
/thread/K5PIYLR6EP3WR7ZOKKYQUWEDNQVUXOYM/
https://nvd.nist.gov/vuln/detail/CVE-2025-6069
https://ubuntu.com/security/notices/USN-7710-1
https://www.cve.org/CVERecord?id=CVE-2025-6069
python3.11
CVE-2025-8291
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-8291
https://github.com/python/cpython/commit/162997bb70e067668c039700141770687bc8f267
https://github.com/python/cpython/commit/1d29afb0d6218aa8fb5e1e4a6133a4778d89bb46
https://github.com/python/cpython/commit/333d4a6f4967d3ace91492a39ededbcf3faa76a6
https://github.com/python/cpython/commit/76437ac248ad8ca44e9bf697b02b1e2241df2196
https://github.com/python/cpython/commit/8392b2f0d35678407d9ce7d95655a5b77de161b4
https://github.com/python/cpython/commit/bca11ae7d575d87ed93f5dd6a313be6246e3e388
https://github.com/python/cpython/commit/d11e69d6203080e3ec450446bfed0516727b85c3
https://github.com/python/cpython/issues/139700
https://github.com/python/cpython/pull/139702
https://mail.python.org/archives/list/
[email protected]
/thread/QECOPWMTH4VPPJAXAH2BGTA4XADOP62G/
https://nvd.nist.gov/vuln/detail/CVE-2025-8291
https://www.cve.org/CVERecord?id=CVE-2025-8291
python3.11-dev
CVE-2025-8194
HIGH
3.11.2-6+deb12u6
https://access.redhat.com/errata/RHSA-2025:14900
https://access.redhat.com/security/cve/CVE-2025-8194
https://bugzilla.redhat.com/2366982
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2384043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8194
https://errata.almalinux.org/8/ALSA-2025-14900.html
https://errata.rockylinux.org/RLSA-2025:14841
https://gist.github.com/sethmlarson/1716ac5b82b73dbcbf23ad2eff8b33e1
https://github.com/python/cpython/commit/57f5981d6260ed21266e0c26951b8564cc252bc2
https://github.com/python/cpython/commit/7040aa54f14676938970e10c5f74ea93cd56aa38
https://github.com/python/cpython/commit/73f03e4808206f71eb6b92c579505a220942ef19
https://github.com/python/cpython/commit/b4ec17488eedec36d3c05fec127df71c0071f6cb
https://github.com/python/cpython/commit/c9d9f78feb1467e73fd29356c040bde1c104f29f
https://github.com/python/cpython/commit/cdae923ffe187d6ef916c0f665a31249619193fe
https://github.com/python/cpython/commit/fbc2a0ca9ac8aff6887f8ddf79b87b4510277227
https://github.com/python/cpython/issues/130577
https://github.com/python/cpython/pull/137027
https://linux.oracle.com/cve/CVE-2025-8194.html
https://linux.oracle.com/errata/ELSA-2025-16117.html
https://mail.python.org/archives/list/
[email protected]
/thread/ZULLF3IZ726XP5EY7XJ7YIN3K5MDYR2D/
https://nvd.nist.gov/vuln/detail/CVE-2025-8194
https://ubuntu.com/security/notices/USN-7710-1
https://ubuntu.com/security/notices/USN-7710-2
https://www.cve.org/CVERecord?id=CVE-2025-8194
python3.11-dev
CVE-2025-4516
MEDIUM
3.11.2-6+deb12u6
http://www.openwall.com/lists/oss-security/2025/05/16/4
http://www.openwall.com/lists/oss-security/2025/05/19/1
https://access.redhat.com/security/cve/CVE-2025-4516
https://github.com/python/cpython/commit/4398b788ffc1f954a2c552da285477d42a571292
https://github.com/python/cpython/commit/5646648678295a44aa82636c6e92826651baf33a
https://github.com/python/cpython/commit/6279eb8c076d89d3739a6edb393e43c7929b429d
https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142
https://github.com/python/cpython/commit/73b3040f592436385007918887b7e2132aa8431f
https://github.com/python/cpython/commit/8d35fd1b34935221aff23a1ab69a429dd156be77
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e (main)
https://github.com/python/cpython/commit/ab9893c40609935e0d40a6d2a7307ea51aec598b
https://github.com/python/cpython/issues/133767
https://github.com/python/cpython/pull/129648
https://mail.python.org/archives/list/
[email protected]
/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/
https://nvd.nist.gov/vuln/detail/CVE-2025-4516
https://ubuntu.com/security/notices/USN-7570-1
https://www.cve.org/CVERecord?id=CVE-2025-4516
python3.11-dev
CVE-2025-6069
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-6069
https://github.com/python/cpython/commit/4455cbabf991e202185a25a631af206f60bbc949
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41 (main)
https://github.com/python/cpython/commit/8d1b3dfa09135affbbf27fb8babcf3c11415df49
https://github.com/python/cpython/commit/ab0893fd5c579d9cea30841680e6d35fc478afb5
https://github.com/python/cpython/commit/d851f8e258c7328814943e923a7df81bca15df4b
https://github.com/python/cpython/commit/f3c6f882cddc8dc30320d2e73edf019e201394fc
https://github.com/python/cpython/commit/fdc9d214c01cb4588f540cfa03726bbf2a33fc15
https://github.com/python/cpython/issues/135462
https://github.com/python/cpython/pull/135464
https://mail.python.org/archives/list/
[email protected]
/thread/K5PIYLR6EP3WR7ZOKKYQUWEDNQVUXOYM/
https://nvd.nist.gov/vuln/detail/CVE-2025-6069
https://ubuntu.com/security/notices/USN-7710-1
https://www.cve.org/CVERecord?id=CVE-2025-6069
python3.11-dev
CVE-2025-8291
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-8291
https://github.com/python/cpython/commit/162997bb70e067668c039700141770687bc8f267
https://github.com/python/cpython/commit/1d29afb0d6218aa8fb5e1e4a6133a4778d89bb46
https://github.com/python/cpython/commit/333d4a6f4967d3ace91492a39ededbcf3faa76a6
https://github.com/python/cpython/commit/76437ac248ad8ca44e9bf697b02b1e2241df2196
https://github.com/python/cpython/commit/8392b2f0d35678407d9ce7d95655a5b77de161b4
https://github.com/python/cpython/commit/bca11ae7d575d87ed93f5dd6a313be6246e3e388
https://github.com/python/cpython/commit/d11e69d6203080e3ec450446bfed0516727b85c3
https://github.com/python/cpython/issues/139700
https://github.com/python/cpython/pull/139702
https://mail.python.org/archives/list/
[email protected]
/thread/QECOPWMTH4VPPJAXAH2BGTA4XADOP62G/
https://nvd.nist.gov/vuln/detail/CVE-2025-8291
https://www.cve.org/CVERecord?id=CVE-2025-8291
python3.11-minimal
CVE-2025-8194
HIGH
3.11.2-6+deb12u6
https://access.redhat.com/errata/RHSA-2025:14900
https://access.redhat.com/security/cve/CVE-2025-8194
https://bugzilla.redhat.com/2366982
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2384043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8194
https://errata.almalinux.org/8/ALSA-2025-14900.html
https://errata.rockylinux.org/RLSA-2025:14841
https://gist.github.com/sethmlarson/1716ac5b82b73dbcbf23ad2eff8b33e1
https://github.com/python/cpython/commit/57f5981d6260ed21266e0c26951b8564cc252bc2
https://github.com/python/cpython/commit/7040aa54f14676938970e10c5f74ea93cd56aa38
https://github.com/python/cpython/commit/73f03e4808206f71eb6b92c579505a220942ef19
https://github.com/python/cpython/commit/b4ec17488eedec36d3c05fec127df71c0071f6cb
https://github.com/python/cpython/commit/c9d9f78feb1467e73fd29356c040bde1c104f29f
https://github.com/python/cpython/commit/cdae923ffe187d6ef916c0f665a31249619193fe
https://github.com/python/cpython/commit/fbc2a0ca9ac8aff6887f8ddf79b87b4510277227
https://github.com/python/cpython/issues/130577
https://github.com/python/cpython/pull/137027
https://linux.oracle.com/cve/CVE-2025-8194.html
https://linux.oracle.com/errata/ELSA-2025-16117.html
https://mail.python.org/archives/list/
[email protected]
/thread/ZULLF3IZ726XP5EY7XJ7YIN3K5MDYR2D/
https://nvd.nist.gov/vuln/detail/CVE-2025-8194
https://ubuntu.com/security/notices/USN-7710-1
https://ubuntu.com/security/notices/USN-7710-2
https://www.cve.org/CVERecord?id=CVE-2025-8194
python3.11-minimal
CVE-2025-4516
MEDIUM
3.11.2-6+deb12u6
http://www.openwall.com/lists/oss-security/2025/05/16/4
http://www.openwall.com/lists/oss-security/2025/05/19/1
https://access.redhat.com/security/cve/CVE-2025-4516
https://github.com/python/cpython/commit/4398b788ffc1f954a2c552da285477d42a571292
https://github.com/python/cpython/commit/5646648678295a44aa82636c6e92826651baf33a
https://github.com/python/cpython/commit/6279eb8c076d89d3739a6edb393e43c7929b429d
https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142
https://github.com/python/cpython/commit/73b3040f592436385007918887b7e2132aa8431f
https://github.com/python/cpython/commit/8d35fd1b34935221aff23a1ab69a429dd156be77
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e (main)
https://github.com/python/cpython/commit/ab9893c40609935e0d40a6d2a7307ea51aec598b
https://github.com/python/cpython/issues/133767
https://github.com/python/cpython/pull/129648
https://mail.python.org/archives/list/
[email protected]
/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/
https://nvd.nist.gov/vuln/detail/CVE-2025-4516
https://ubuntu.com/security/notices/USN-7570-1
https://www.cve.org/CVERecord?id=CVE-2025-4516
python3.11-minimal
CVE-2025-6069
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-6069
https://github.com/python/cpython/commit/4455cbabf991e202185a25a631af206f60bbc949
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41
https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41 (main)
https://github.com/python/cpython/commit/8d1b3dfa09135affbbf27fb8babcf3c11415df49
https://github.com/python/cpython/commit/ab0893fd5c579d9cea30841680e6d35fc478afb5
https://github.com/python/cpython/commit/d851f8e258c7328814943e923a7df81bca15df4b
https://github.com/python/cpython/commit/f3c6f882cddc8dc30320d2e73edf019e201394fc
https://github.com/python/cpython/commit/fdc9d214c01cb4588f540cfa03726bbf2a33fc15
https://github.com/python/cpython/issues/135462
https://github.com/python/cpython/pull/135464
https://mail.python.org/archives/list/
[email protected]
/thread/K5PIYLR6EP3WR7ZOKKYQUWEDNQVUXOYM/
https://nvd.nist.gov/vuln/detail/CVE-2025-6069
https://ubuntu.com/security/notices/USN-7710-1
https://www.cve.org/CVERecord?id=CVE-2025-6069
python3.11-minimal
CVE-2025-8291
MEDIUM
3.11.2-6+deb12u6
https://access.redhat.com/security/cve/CVE-2025-8291
https://github.com/python/cpython/commit/162997bb70e067668c039700141770687bc8f267
https://github.com/python/cpython/commit/1d29afb0d6218aa8fb5e1e4a6133a4778d89bb46
https://github.com/python/cpython/commit/333d4a6f4967d3ace91492a39ededbcf3faa76a6
https://github.com/python/cpython/commit/76437ac248ad8ca44e9bf697b02b1e2241df2196
https://github.com/python/cpython/commit/8392b2f0d35678407d9ce7d95655a5b77de161b4
https://github.com/python/cpython/commit/bca11ae7d575d87ed93f5dd6a313be6246e3e388
https://github.com/python/cpython/commit/d11e69d6203080e3ec450446bfed0516727b85c3
https://github.com/python/cpython/issues/139700
https://github.com/python/cpython/pull/139702
https://mail.python.org/archives/list/
[email protected]
/thread/QECOPWMTH4VPPJAXAH2BGTA4XADOP62G/
https://nvd.nist.gov/vuln/detail/CVE-2025-8291
https://www.cve.org/CVERecord?id=CVE-2025-8291
sysvinit-utils
TEMP-0517018-A83CE6
LOW
3.06-4
tar
CVE-2005-2541
LOW
1.34+dfsg-1.2+deb12u1
http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c%40%3Cissues.guacamole.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2005-2541
https://www.cve.org/CVERecord?id=CVE-2005-2541
tar
TEMP-0290435-0B57B5
LOW
1.34+dfsg-1.2+deb12u1
util-linux
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
util-linux-extra
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
zlib1g
CVE-2023-45853
CRITICAL
1:1.2.13.dfsg-1
http://www.openwall.com/lists/oss-security/2023/10/20/9
http://www.openwall.com/lists/oss-security/2024/01/24/10
https://access.redhat.com/security/cve/CVE-2023-45853
https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356
https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61
https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4
https://github.com/madler/zlib/commit/73331a6a0481067628f065ffe87bb1d8f787d10c
https://github.com/madler/zlib/pull/843
https://github.com/smihica/pyminizip
https://github.com/smihica/pyminizip/blob/master/zlib-1.2.11/contrib/minizip/zip.c
https://lists.debian.org/debian-lts-announce/2023/11/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45853
https://pypi.org/project/pyminizip/#history
https://security.gentoo.org/glsa/202401-18
https://security.netapp.com/advisory/ntap-20231130-0009
https://security.netapp.com/advisory/ntap-20231130-0009/
https://ubuntu.com/security/notices/USN-7107-1
https://www.cve.org/CVERecord?id=CVE-2023-45853
https://www.winimage.com/zLibDll/minizip.html
zlib1g-dev
CVE-2023-45853
CRITICAL
1:1.2.13.dfsg-1
http://www.openwall.com/lists/oss-security/2023/10/20/9
http://www.openwall.com/lists/oss-security/2024/01/24/10
https://access.redhat.com/security/cve/CVE-2023-45853
https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356
https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61
https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4
https://github.com/madler/zlib/commit/73331a6a0481067628f065ffe87bb1d8f787d10c
https://github.com/madler/zlib/pull/843
https://github.com/smihica/pyminizip
https://github.com/smihica/pyminizip/blob/master/zlib-1.2.11/contrib/minizip/zip.c
https://lists.debian.org/debian-lts-announce/2023/11/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45853
https://pypi.org/project/pyminizip/#history
https://security.gentoo.org/glsa/202401-18
https://security.netapp.com/advisory/ntap-20231130-0009
https://security.netapp.com/advisory/ntap-20231130-0009/
https://ubuntu.com/security/notices/USN-7107-1
https://www.cve.org/CVERecord?id=CVE-2023-45853
https://www.winimage.com/zLibDll/minizip.html
No Misconfigurations found
node-pkg
No Vulnerabilities found
No Misconfigurations found
python-pkg
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
Authlib
CVE-2025-59420
HIGH
1.6.3
1.6.4
https://access.redhat.com/security/cve/CVE-2025-59420
https://github.com/authlib/authlib
https://github.com/authlib/authlib/commit/6b1813e4392eb7c168c276099ff7783b176479df
https://github.com/authlib/authlib/security/advisories/GHSA-9ggr-2464-2j32
https://nvd.nist.gov/vuln/detail/CVE-2025-59420
https://www.cve.org/CVERecord?id=CVE-2025-59420
Authlib
CVE-2025-61920
HIGH
1.6.3
1.6.5
https://access.redhat.com/security/cve/CVE-2025-61920
https://github.com/authlib/authlib
https://github.com/authlib/authlib/commit/867e3f87b072347a1ae9cf6983cc8bbf88447e5e
https://github.com/authlib/authlib/security/advisories/GHSA-pq5p-34cr-23v9
https://nvd.nist.gov/vuln/detail/CVE-2025-61920
https://www.cve.org/CVERecord?id=CVE-2025-61920
Authlib
GHSA-g7f3-828f-7h7m
MEDIUM
1.6.3
1.6.5
https://github.com/authlib/authlib
https://github.com/authlib/authlib/commit/e0863d5129316b1790eee5f14cece32a03b8184d
https://github.com/authlib/authlib/security/advisories/GHSA-g7f3-828f-7h7m
Jinja2
CVE-2024-56201
MEDIUM
3.1.4
3.1.5
https://access.redhat.com/errata/RHSA-2025:0308
https://access.redhat.com/security/cve/CVE-2024-56201
https://errata.almalinux.org/9/ALSA-2025-0308.html
https://github.com/pallets/jinja
https://github.com/pallets/jinja/commit/767b23617628419ae3709ccfb02f9602ae9fe51f
https://github.com/pallets/jinja/issues/1792
https://github.com/pallets/jinja/releases/tag/3.1.5
https://github.com/pallets/jinja/security/advisories/GHSA-gmj6-6f8f-6699
https://linux.oracle.com/cve/CVE-2024-56201.html
https://linux.oracle.com/errata/ELSA-2025-0308.html
https://nvd.nist.gov/vuln/detail/CVE-2024-56201
https://ubuntu.com/security/notices/USN-7244-1
https://ubuntu.com/security/notices/USN-7343-1
https://www.cve.org/CVERecord?id=CVE-2024-56201
Jinja2
CVE-2024-56326
MEDIUM
3.1.4
3.1.5
https://access.redhat.com/errata/RHSA-2025:0711
https://access.redhat.com/security/cve/CVE-2024-56326
https://bugzilla.redhat.com/2333856
https://bugzilla.redhat.com/show_bug.cgi?id=2333856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56326
https://errata.almalinux.org/8/ALSA-2025-0711.html
https://errata.rockylinux.org/RLSA-2025:0711
https://github.com/pallets/jinja
https://github.com/pallets/jinja/commit/48b0687e05a5466a91cd5812d604fa37ad0943b4
https://github.com/pallets/jinja/releases/tag/3.1.5
https://github.com/pallets/jinja/security/advisories/GHSA-q2x7-8rv6-6q7h
https://linux.oracle.com/cve/CVE-2024-56326.html
https://linux.oracle.com/errata/ELSA-2025-1250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-56326
https://ubuntu.com/security/notices/USN-7244-1
https://ubuntu.com/security/notices/USN-7343-1
https://www.cve.org/CVERecord?id=CVE-2024-56326
Jinja2
CVE-2025-27516
MEDIUM
3.1.4
3.1.6
https://access.redhat.com/errata/RHSA-2025:7476
https://access.redhat.com/security/cve/CVE-2025-27516
https://bugzilla.redhat.com/2350190
https://bugzilla.redhat.com/show_bug.cgi?id=2350190
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27516
https://errata.almalinux.org/10/ALSA-2025-7476.html
https://errata.rockylinux.org/RLSA-2025:3388
https://github.com/pallets/jinja
https://github.com/pallets/jinja/commit/90457bbf33b8662926ae65cdde4c4c32e756e403
https://github.com/pallets/jinja/security/advisories/GHSA-cpwx-vrp4-4pq7
https://linux.oracle.com/cve/CVE-2025-27516.html
https://linux.oracle.com/errata/ELSA-2025-7476.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00045.html
https://nvd.nist.gov/vuln/detail/CVE-2025-27516
https://ubuntu.com/security/notices/USN-7343-1
https://www.cve.org/CVERecord?id=CVE-2025-27516
ecdsa
CVE-2024-23342
HIGH
0.19.1
https://access.redhat.com/security/cve/CVE-2024-23342
https://github.com/tlsfuzzer/python-ecdsa
https://github.com/tlsfuzzer/python-ecdsa/blob/master/SECURITY.md
https://github.com/tlsfuzzer/python-ecdsa/security/advisories/GHSA-wj6h-64fc-37mp
https://minerva.crocs.fi.muni.cz
https://minerva.crocs.fi.muni.cz/
https://nvd.nist.gov/vuln/detail/CVE-2024-23342
https://securitypitfalls.wordpress.com/2018/08/03/constant-time-compare-in-python
https://securitypitfalls.wordpress.com/2018/08/03/constant-time-compare-in-python/
https://www.cve.org/CVERecord?id=CVE-2024-23342
pip
CVE-2025-8869
MEDIUM
24.0
https://access.redhat.com/security/cve/CVE-2025-8869
https://github.com/pypa/pip
https://github.com/pypa/pip/commit/f2b92314da012b9fffa36b3f3e67748a37ef464a
https://github.com/pypa/pip/pull/13550
https://mail.python.org/archives/list/
[email protected]
/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN
https://mail.python.org/archives/list/
[email protected]
/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN/
https://nvd.nist.gov/vuln/detail/CVE-2025-8869
https://pip.pypa.io/en/stable/news/#v25-2
https://www.cve.org/CVERecord?id=CVE-2025-8869
python-socketio
CVE-2025-61765
MEDIUM
5.13.0
5.14.0
https://github.com/miguelgrinberg/python-socketio
https://github.com/miguelgrinberg/python-socketio/commit/53f6be094257ed81476b0e212c8cddd6d06ca39a
https://github.com/miguelgrinberg/python-socketio/security/advisories/GHSA-g8c6-8fjj-2r4m
https://nvd.nist.gov/vuln/detail/CVE-2025-61765
No Misconfigurations found