ghcr.io/paperless-ngx/paperless-ngx:latest (debian 12.11) - Trivy Report - 2025-10-14 15:09:09.653833454 +0000 UTC m=+28.746346528
debian
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
apt
CVE-2011-3374
LOW
2.6.1
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash
TEMP-0841856-B18BAF
LOW
5.2.15-2+b8
bsdutils
CVE-2022-0563
LOW
1:2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
coreutils
CVE-2016-2781
LOW
9.1-1
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
coreutils
CVE-2017-18018
LOW
9.1-1
http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
https://nvd.nist.gov/vuln/detail/CVE-2017-18018
https://www.cve.org/CVERecord?id=CVE-2017-18018
coreutils
CVE-2025-5278
LOW
9.1-1
http://www.openwall.com/lists/oss-security/2025/05/27/2
http://www.openwall.com/lists/oss-security/2025/05/29/1
http://www.openwall.com/lists/oss-security/2025/05/29/2
https://access.redhat.com/security/cve/CVE-2025-5278
https://bugzilla.redhat.com/show_bug.cgi?id=2368764
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8c9602e3a145e9596dc1a63c6ed67865814b6633
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?id=8c9602e3a145e9596dc1a63c6ed67865814b6633#n14
https://nvd.nist.gov/vuln/detail/CVE-2025-5278
https://security-tracker.debian.org/tracker/CVE-2025-5278
https://www.cve.org/CVERecord?id=CVE-2025-5278
curl
CVE-2025-10148
MEDIUM
7.88.1-10+deb12u12
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
curl
CVE-2025-9086
MEDIUM
7.88.1-10+deb12u12
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
curl
CVE-2024-2379
LOW
7.88.1-10+deb12u12
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
curl
CVE-2025-0725
LOW
7.88.1-10+deb12u12
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://github.com/curl/curl/commit/76f83f0db23846e254d940ec7
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
dirmngr
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
dirmngr
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
dpkg
CVE-2025-6297
LOW
1.21.22
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=ed6bbd445dd8800308c67236ba35d08004c98e82
https://ubuntu.com/security/notices/USN-7768-1
https://www.cve.org/CVERecord?id=CVE-2025-6297
gcc-12-base
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
ghostscript
CVE-2023-38560
LOW
10.03.1~dfsg-1
https://access.redhat.com/security/cve/CVE-2023-38560
https://bugs.ghostscript.com/show_bug.cgi?id=706898
https://bugzilla.redhat.com/show_bug.cgi?id=2224368
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=b7eb1d0174c
https://nvd.nist.gov/vuln/detail/CVE-2023-38560
https://www.cve.org/CVERecord?id=CVE-2023-38560
ghostscript
CVE-2024-29511
LOW
10.03.1~dfsg-1
https://access.redhat.com/security/cve/CVE-2024-29511
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=3d4cfdc1a44
https://nvd.nist.gov/vuln/detail/CVE-2024-29511
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29511
https://www.openwall.com/lists/oss-security/2024/07/03/7
ghostscript
CVE-2025-48708
LOW
10.03.1~dfsg-1
http://www.openwall.com/lists/oss-security/2025/05/23/2
https://access.redhat.com/security/cve/CVE-2025-48708
https://bugs.ghostscript.com/show_bug.cgi?id=708446
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=b587663c623b4462f9e78686a31fd880207303ee
https://nvd.nist.gov/vuln/detail/CVE-2025-48708
https://ubuntu.com/security/notices/USN-7623-1
https://www.cve.org/CVERecord?id=CVE-2025-48708
ghostscript
CVE-2025-59800
LOW
10.03.1~dfsg-1
https://bugs.ghostscript.com/show_bug.cgi?id=708602
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=176cf0188a2294bc307b8caec876f39412e58350
https://ubuntu.com/security/notices/USN-7782-1
https://www.cve.org/CVERecord?id=CVE-2025-59800
ghostscript
CVE-2025-59801
LOW
10.03.1~dfsg-1
https://bugs.ghostscript.com/show_bug.cgi?id=708819
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=99727069197d548a8db69ba5d63f766bff40eaab
gnupg
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gnupg
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gnupg-l10n
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gnupg-l10n
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gnupg-utils
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gnupg-utils
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpg
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gpg
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpg-agent
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gpg-agent
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpg-wks-client
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gpg-wks-client
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpg-wks-server
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gpg-wks-server
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpgconf
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gpgconf
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpgsm
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gpgsm
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpgv
CVE-2025-30258
MEDIUM
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gpgv
CVE-2022-3219
LOW
2.2.40-1.1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
imagemagick
CVE-2025-53014
CRITICAL
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53014
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/29d82726c7ec20c07c49ba263bdcea16c2618e03
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-hm4x-r5hc-794f
https://github.com/ImageMagick/ImageMagick6/commit/79b6ed03770781d996d1710b89fbb887e5ea758a
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53014
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53014
imagemagick
CVE-2025-57807
CRITICAL
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-57807
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/077a417a19a5ea8c85559b602754a5b928eef23e
https://github.com/ImageMagick/ImageMagick/commit/077a417a19a5ea8c85559b602754a5b928eef23e (7.1.2-3)
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-23hg-53q6-hqfg
https://github.com/ImageMagick/ImageMagick6/commit/ab1bb3d8ed06d0ed6aa5038b6a74aebf53af9ccf (6.9.13-29)
https://nvd.nist.gov/vuln/detail/CVE-2025-57807
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-57807
imagemagick
CVE-2025-55154
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55154
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qp29-wxp5-wh82
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.0
https://goo.gle/bigsleep
https://linux.oracle.com/cve/CVE-2025-55154.html
https://linux.oracle.com/errata/ELSA-2025-15666.html
https://nvd.nist.gov/vuln/detail/CVE-2025-55154
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55154
imagemagick
CVE-2025-55212
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55212
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/geometry.c#L355
https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/resize.c#L4625-L4629
https://github.com/ImageMagick/ImageMagick/commit/43d92bf855155e8e716ecbb50ed94c2ed41ff9f6
https://github.com/ImageMagick/ImageMagick/commit/5f0bcf986b8b5e90567750d31a37af502b73f2af
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-fh55-q5pj-pxgw
https://github.com/ImageMagick/ImageMagick6/commit/3482953ef0af1e538cb776162a8d278141e0b9a0
https://github.com/ImageMagick/ImageMagick6/commit/5fddcf974342d8e5e02f604bc2297c038e3d4196
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-55212
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55212
imagemagick
CVE-2025-55298
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55298
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/1f93323df9d8c011c31bc4c6880390071f7fb895
https://github.com/ImageMagick/ImageMagick/commit/439b362b93c074eea6c3f834d84982b43ef057d5
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-9ccg-6pjw-x645
https://github.com/ImageMagick/ImageMagick6/commit/731ce3a7aa7fabebaa322711c04ce5f5cf22edf4
https://github.com/ImageMagick/ImageMagick6/commit/d789bdf7aabb955b88fbc95653aa9dbf6c5d259f
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-55298
https://ubuntu.com/security/notices/USN-7812-1
https://www.cve.org/CVERecord?id=CVE-2025-55298
imagemagick
CVE-2025-57803
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-57803
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/2c55221f4d38193adcb51056c14cf238fbcc35d7
https://github.com/ImageMagick/ImageMagick/commit/2c55221f4d38193adcb51056c14cf238fbcc35d7 (7.1.2-2)
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-mxvv-97wh-cfmm
https://github.com/ImageMagick/ImageMagick6/commit/e49c68c88eed6e68145480a471650daa9ed87217 (6.9.13-28)
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-57803
https://ubuntu.com/security/notices/USN-7812-1
https://www.cve.org/CVERecord?id=CVE-2025-57803
imagemagick
CVE-2025-53101
MEDIUM
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53101
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/66dc8f51c11b0ae1f1cdeacd381c3e9a4de69774
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qh3h-j545-h8c9
https://github.com/ImageMagick/ImageMagick6/commit/643deeb60803488373cd4799b24d5786af90972e
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53101
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53101
imagemagick
CVE-2005-0406
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
imagemagick
CVE-2008-3134
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://access.redhat.com/security/cve/CVE-2008-3134
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
https://nvd.nist.gov/vuln/detail/CVE-2008-3134
https://www.cve.org/CVERecord?id=CVE-2008-3134
imagemagick
CVE-2016-8678
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://access.redhat.com/security/cve/CVE-2016-8678
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
https://nvd.nist.gov/vuln/detail/CVE-2016-8678
https://www.cve.org/CVERecord?id=CVE-2016-8678
imagemagick
CVE-2017-11754
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2017-11754
https://github.com/ImageMagick/ImageMagick/issues/633
https://nvd.nist.gov/vuln/detail/CVE-2017-11754
https://www.cve.org/CVERecord?id=CVE-2017-11754
imagemagick
CVE-2017-11755
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2017-11755
https://github.com/ImageMagick/ImageMagick/issues/634
https://nvd.nist.gov/vuln/detail/CVE-2017-11755
https://www.cve.org/CVERecord?id=CVE-2017-11755
imagemagick
CVE-2017-7275
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.securityfocus.com/bid/97166
https://access.redhat.com/security/cve/CVE-2017-7275
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
https://nvd.nist.gov/vuln/detail/CVE-2017-7275
https://www.cve.org/CVERecord?id=CVE-2017-7275
imagemagick
CVE-2018-15607
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.securityfocus.com/bid/105137
https://access.redhat.com/security/cve/CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://nvd.nist.gov/vuln/detail/CVE-2018-15607
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
https://www.cve.org/CVERecord?id=CVE-2018-15607
imagemagick
CVE-2021-20311
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2021-20311
https://bugzilla.redhat.com/show_bug.cgi?id=1946739
https://nvd.nist.gov/vuln/detail/CVE-2021-20311
https://www.cve.org/CVERecord?id=CVE-2021-20311
imagemagick
CVE-2023-34152
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2023-34152
https://bugzilla.redhat.com/show_bug.cgi?id=2210659
https://github.com/ImageMagick/ImageMagick/issues/6339
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4UFQJCYJ23HWHNDOVKBHZQ7HCXXL6MM3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2ZUHZXQ2C3JZYKPW4XHCMVVL467MA2V/
https://nvd.nist.gov/vuln/detail/CVE-2023-34152
https://www.cve.org/CVERecord?id=CVE-2023-34152
imagemagick
CVE-2025-53019
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53019
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/fc3ab0812edef903bbb2473c0ee652ddfd04fe5c
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-cfh4-9f7v-fhrc
https://github.com/ImageMagick/ImageMagick6/commit/d49460522669232159c2269fa64f73ed30555c1b
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53019
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53019
imagemagick
CVE-2025-55160
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-55160
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hgw-6x87-578x
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.0
https://nvd.nist.gov/vuln/detail/CVE-2025-55160
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55160
imagemagick-6-common
CVE-2025-53014
CRITICAL
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53014
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/29d82726c7ec20c07c49ba263bdcea16c2618e03
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-hm4x-r5hc-794f
https://github.com/ImageMagick/ImageMagick6/commit/79b6ed03770781d996d1710b89fbb887e5ea758a
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53014
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53014
imagemagick-6-common
CVE-2025-57807
CRITICAL
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-57807
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/077a417a19a5ea8c85559b602754a5b928eef23e
https://github.com/ImageMagick/ImageMagick/commit/077a417a19a5ea8c85559b602754a5b928eef23e (7.1.2-3)
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-23hg-53q6-hqfg
https://github.com/ImageMagick/ImageMagick6/commit/ab1bb3d8ed06d0ed6aa5038b6a74aebf53af9ccf (6.9.13-29)
https://nvd.nist.gov/vuln/detail/CVE-2025-57807
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-57807
imagemagick-6-common
CVE-2025-55154
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55154
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qp29-wxp5-wh82
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.0
https://goo.gle/bigsleep
https://linux.oracle.com/cve/CVE-2025-55154.html
https://linux.oracle.com/errata/ELSA-2025-15666.html
https://nvd.nist.gov/vuln/detail/CVE-2025-55154
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55154
imagemagick-6-common
CVE-2025-55212
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55212
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/geometry.c#L355
https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/resize.c#L4625-L4629
https://github.com/ImageMagick/ImageMagick/commit/43d92bf855155e8e716ecbb50ed94c2ed41ff9f6
https://github.com/ImageMagick/ImageMagick/commit/5f0bcf986b8b5e90567750d31a37af502b73f2af
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-fh55-q5pj-pxgw
https://github.com/ImageMagick/ImageMagick6/commit/3482953ef0af1e538cb776162a8d278141e0b9a0
https://github.com/ImageMagick/ImageMagick6/commit/5fddcf974342d8e5e02f604bc2297c038e3d4196
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-55212
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55212
imagemagick-6-common
CVE-2025-55298
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55298
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/1f93323df9d8c011c31bc4c6880390071f7fb895
https://github.com/ImageMagick/ImageMagick/commit/439b362b93c074eea6c3f834d84982b43ef057d5
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-9ccg-6pjw-x645
https://github.com/ImageMagick/ImageMagick6/commit/731ce3a7aa7fabebaa322711c04ce5f5cf22edf4
https://github.com/ImageMagick/ImageMagick6/commit/d789bdf7aabb955b88fbc95653aa9dbf6c5d259f
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-55298
https://ubuntu.com/security/notices/USN-7812-1
https://www.cve.org/CVERecord?id=CVE-2025-55298
imagemagick-6-common
CVE-2025-57803
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-57803
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/2c55221f4d38193adcb51056c14cf238fbcc35d7
https://github.com/ImageMagick/ImageMagick/commit/2c55221f4d38193adcb51056c14cf238fbcc35d7 (7.1.2-2)
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-mxvv-97wh-cfmm
https://github.com/ImageMagick/ImageMagick6/commit/e49c68c88eed6e68145480a471650daa9ed87217 (6.9.13-28)
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-57803
https://ubuntu.com/security/notices/USN-7812-1
https://www.cve.org/CVERecord?id=CVE-2025-57803
imagemagick-6-common
CVE-2025-53101
MEDIUM
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53101
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/66dc8f51c11b0ae1f1cdeacd381c3e9a4de69774
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qh3h-j545-h8c9
https://github.com/ImageMagick/ImageMagick6/commit/643deeb60803488373cd4799b24d5786af90972e
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53101
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53101
imagemagick-6-common
CVE-2005-0406
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
imagemagick-6-common
CVE-2008-3134
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://access.redhat.com/security/cve/CVE-2008-3134
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
https://nvd.nist.gov/vuln/detail/CVE-2008-3134
https://www.cve.org/CVERecord?id=CVE-2008-3134
imagemagick-6-common
CVE-2016-8678
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://access.redhat.com/security/cve/CVE-2016-8678
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
https://nvd.nist.gov/vuln/detail/CVE-2016-8678
https://www.cve.org/CVERecord?id=CVE-2016-8678
imagemagick-6-common
CVE-2017-11754
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2017-11754
https://github.com/ImageMagick/ImageMagick/issues/633
https://nvd.nist.gov/vuln/detail/CVE-2017-11754
https://www.cve.org/CVERecord?id=CVE-2017-11754
imagemagick-6-common
CVE-2017-11755
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2017-11755
https://github.com/ImageMagick/ImageMagick/issues/634
https://nvd.nist.gov/vuln/detail/CVE-2017-11755
https://www.cve.org/CVERecord?id=CVE-2017-11755
imagemagick-6-common
CVE-2017-7275
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.securityfocus.com/bid/97166
https://access.redhat.com/security/cve/CVE-2017-7275
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
https://nvd.nist.gov/vuln/detail/CVE-2017-7275
https://www.cve.org/CVERecord?id=CVE-2017-7275
imagemagick-6-common
CVE-2018-15607
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.securityfocus.com/bid/105137
https://access.redhat.com/security/cve/CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://nvd.nist.gov/vuln/detail/CVE-2018-15607
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
https://www.cve.org/CVERecord?id=CVE-2018-15607
imagemagick-6-common
CVE-2021-20311
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2021-20311
https://bugzilla.redhat.com/show_bug.cgi?id=1946739
https://nvd.nist.gov/vuln/detail/CVE-2021-20311
https://www.cve.org/CVERecord?id=CVE-2021-20311
imagemagick-6-common
CVE-2023-34152
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2023-34152
https://bugzilla.redhat.com/show_bug.cgi?id=2210659
https://github.com/ImageMagick/ImageMagick/issues/6339
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4UFQJCYJ23HWHNDOVKBHZQ7HCXXL6MM3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2ZUHZXQ2C3JZYKPW4XHCMVVL467MA2V/
https://nvd.nist.gov/vuln/detail/CVE-2023-34152
https://www.cve.org/CVERecord?id=CVE-2023-34152
imagemagick-6-common
CVE-2025-53019
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53019
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/fc3ab0812edef903bbb2473c0ee652ddfd04fe5c
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-cfh4-9f7v-fhrc
https://github.com/ImageMagick/ImageMagick6/commit/d49460522669232159c2269fa64f73ed30555c1b
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53019
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53019
imagemagick-6-common
CVE-2025-55160
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-55160
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hgw-6x87-578x
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.0
https://nvd.nist.gov/vuln/detail/CVE-2025-55160
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55160
imagemagick-6.q16
CVE-2025-53014
CRITICAL
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53014
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/29d82726c7ec20c07c49ba263bdcea16c2618e03
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-hm4x-r5hc-794f
https://github.com/ImageMagick/ImageMagick6/commit/79b6ed03770781d996d1710b89fbb887e5ea758a
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53014
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53014
imagemagick-6.q16
CVE-2025-57807
CRITICAL
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-57807
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/077a417a19a5ea8c85559b602754a5b928eef23e
https://github.com/ImageMagick/ImageMagick/commit/077a417a19a5ea8c85559b602754a5b928eef23e (7.1.2-3)
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-23hg-53q6-hqfg
https://github.com/ImageMagick/ImageMagick6/commit/ab1bb3d8ed06d0ed6aa5038b6a74aebf53af9ccf (6.9.13-29)
https://nvd.nist.gov/vuln/detail/CVE-2025-57807
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-57807
imagemagick-6.q16
CVE-2025-55154
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55154
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qp29-wxp5-wh82
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.0
https://goo.gle/bigsleep
https://linux.oracle.com/cve/CVE-2025-55154.html
https://linux.oracle.com/errata/ELSA-2025-15666.html
https://nvd.nist.gov/vuln/detail/CVE-2025-55154
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55154
imagemagick-6.q16
CVE-2025-55212
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55212
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/geometry.c#L355
https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/resize.c#L4625-L4629
https://github.com/ImageMagick/ImageMagick/commit/43d92bf855155e8e716ecbb50ed94c2ed41ff9f6
https://github.com/ImageMagick/ImageMagick/commit/5f0bcf986b8b5e90567750d31a37af502b73f2af
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-fh55-q5pj-pxgw
https://github.com/ImageMagick/ImageMagick6/commit/3482953ef0af1e538cb776162a8d278141e0b9a0
https://github.com/ImageMagick/ImageMagick6/commit/5fddcf974342d8e5e02f604bc2297c038e3d4196
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-55212
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55212
imagemagick-6.q16
CVE-2025-55298
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55298
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/1f93323df9d8c011c31bc4c6880390071f7fb895
https://github.com/ImageMagick/ImageMagick/commit/439b362b93c074eea6c3f834d84982b43ef057d5
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-9ccg-6pjw-x645
https://github.com/ImageMagick/ImageMagick6/commit/731ce3a7aa7fabebaa322711c04ce5f5cf22edf4
https://github.com/ImageMagick/ImageMagick6/commit/d789bdf7aabb955b88fbc95653aa9dbf6c5d259f
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-55298
https://ubuntu.com/security/notices/USN-7812-1
https://www.cve.org/CVERecord?id=CVE-2025-55298
imagemagick-6.q16
CVE-2025-57803
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-57803
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/2c55221f4d38193adcb51056c14cf238fbcc35d7
https://github.com/ImageMagick/ImageMagick/commit/2c55221f4d38193adcb51056c14cf238fbcc35d7 (7.1.2-2)
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-mxvv-97wh-cfmm
https://github.com/ImageMagick/ImageMagick6/commit/e49c68c88eed6e68145480a471650daa9ed87217 (6.9.13-28)
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-57803
https://ubuntu.com/security/notices/USN-7812-1
https://www.cve.org/CVERecord?id=CVE-2025-57803
imagemagick-6.q16
CVE-2025-53101
MEDIUM
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53101
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/66dc8f51c11b0ae1f1cdeacd381c3e9a4de69774
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qh3h-j545-h8c9
https://github.com/ImageMagick/ImageMagick6/commit/643deeb60803488373cd4799b24d5786af90972e
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53101
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53101
imagemagick-6.q16
CVE-2005-0406
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
imagemagick-6.q16
CVE-2008-3134
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://access.redhat.com/security/cve/CVE-2008-3134
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
https://nvd.nist.gov/vuln/detail/CVE-2008-3134
https://www.cve.org/CVERecord?id=CVE-2008-3134
imagemagick-6.q16
CVE-2016-8678
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://access.redhat.com/security/cve/CVE-2016-8678
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
https://nvd.nist.gov/vuln/detail/CVE-2016-8678
https://www.cve.org/CVERecord?id=CVE-2016-8678
imagemagick-6.q16
CVE-2017-11754
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2017-11754
https://github.com/ImageMagick/ImageMagick/issues/633
https://nvd.nist.gov/vuln/detail/CVE-2017-11754
https://www.cve.org/CVERecord?id=CVE-2017-11754
imagemagick-6.q16
CVE-2017-11755
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2017-11755
https://github.com/ImageMagick/ImageMagick/issues/634
https://nvd.nist.gov/vuln/detail/CVE-2017-11755
https://www.cve.org/CVERecord?id=CVE-2017-11755
imagemagick-6.q16
CVE-2017-7275
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.securityfocus.com/bid/97166
https://access.redhat.com/security/cve/CVE-2017-7275
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
https://nvd.nist.gov/vuln/detail/CVE-2017-7275
https://www.cve.org/CVERecord?id=CVE-2017-7275
imagemagick-6.q16
CVE-2018-15607
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.securityfocus.com/bid/105137
https://access.redhat.com/security/cve/CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://nvd.nist.gov/vuln/detail/CVE-2018-15607
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
https://www.cve.org/CVERecord?id=CVE-2018-15607
imagemagick-6.q16
CVE-2021-20311
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2021-20311
https://bugzilla.redhat.com/show_bug.cgi?id=1946739
https://nvd.nist.gov/vuln/detail/CVE-2021-20311
https://www.cve.org/CVERecord?id=CVE-2021-20311
imagemagick-6.q16
CVE-2023-34152
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2023-34152
https://bugzilla.redhat.com/show_bug.cgi?id=2210659
https://github.com/ImageMagick/ImageMagick/issues/6339
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4UFQJCYJ23HWHNDOVKBHZQ7HCXXL6MM3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2ZUHZXQ2C3JZYKPW4XHCMVVL467MA2V/
https://nvd.nist.gov/vuln/detail/CVE-2023-34152
https://www.cve.org/CVERecord?id=CVE-2023-34152
imagemagick-6.q16
CVE-2025-53019
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53019
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/fc3ab0812edef903bbb2473c0ee652ddfd04fe5c
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-cfh4-9f7v-fhrc
https://github.com/ImageMagick/ImageMagick6/commit/d49460522669232159c2269fa64f73ed30555c1b
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53019
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53019
imagemagick-6.q16
CVE-2025-55160
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-55160
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hgw-6x87-578x
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.0
https://nvd.nist.gov/vuln/detail/CVE-2025-55160
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55160
jbig2dec
CVE-2023-46361
LOW
0.19-3
https://github.com/Frank-Z7/z-vulnerabilitys/blob/main/jbig2dec-SEGV/jbig2dec-SEGV.md
https://www.cve.org/CVERecord?id=CVE-2023-46361
libaom3
CVE-2023-6879
CRITICAL
3.6.0-1+deb12u1
https://access.redhat.com/security/cve/CVE-2023-6879
https://aomedia.googlesource.com/aom/+/refs/tags/v3.7.1
https://crbug.com/aomedia/3491
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/AYONA2XSNFMXLAW4IHLFI5UVV3QRNG5K/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/D6C2HN4T2S6GYNTAUXLH45LQZHK7QPHP/
https://nvd.nist.gov/vuln/detail/CVE-2023-6879
https://www.cve.org/CVERecord?id=CVE-2023-6879
libaom3
CVE-2023-39616
HIGH
3.6.0-1+deb12u1
https://bugs.chromium.org/p/aomedia/issues/detail?id=3372#c3
libapt-pkg6.0
CVE-2011-3374
LOW
2.6.1
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libarchive13
CVE-2025-5914
CRITICAL
3.6.2-1+deb12u2
3.6.2-1+deb12u3
https://access.redhat.com/errata/RHSA-2025:14130
https://access.redhat.com/errata/RHSA-2025:14135
https://access.redhat.com/errata/RHSA-2025:14137
https://access.redhat.com/errata/RHSA-2025:14141
https://access.redhat.com/errata/RHSA-2025:14142
https://access.redhat.com/errata/RHSA-2025:14525
https://access.redhat.com/errata/RHSA-2025:14528
https://access.redhat.com/errata/RHSA-2025:14594
https://access.redhat.com/errata/RHSA-2025:14644
https://access.redhat.com/errata/RHSA-2025:14808
https://access.redhat.com/errata/RHSA-2025:14810
https://access.redhat.com/errata/RHSA-2025:14828
https://access.redhat.com/errata/RHSA-2025:15024
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-5914
https://bugzilla.redhat.com/2370861
https://bugzilla.redhat.com/show_bug.cgi?id=2370861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5914
https://errata.almalinux.org/8/ALSA-2025-14135.html
https://errata.rockylinux.org/RLSA-2025:14135
https://github.com/libarchive/libarchive/pull/2598
https://github.com/libarchive/libarchive/pull/2598/commits/196029dd0a17cd17c916eada9085839032b76ec9
https://github.com/libarchive/libarchive/releases/tag/v3.8.0
https://linux.oracle.com/cve/CVE-2025-5914.html
https://linux.oracle.com/errata/ELSA-2025-14828.html
https://nvd.nist.gov/vuln/detail/CVE-2025-5914
https://ubuntu.com/security/notices/USN-7601-1
https://www.cve.org/CVERecord?id=CVE-2025-5914
libarchive13
CVE-2025-5915
MEDIUM
3.6.2-1+deb12u2
3.6.2-1+deb12u3
https://access.redhat.com/security/cve/CVE-2025-5915
https://bugzilla.redhat.com/show_bug.cgi?id=2370865
https://github.com/libarchive/libarchive/pull/2599
https://github.com/libarchive/libarchive/releases/tag/v3.8.0
https://nvd.nist.gov/vuln/detail/CVE-2025-5915
https://ubuntu.com/security/notices/USN-7601-1
https://www.cve.org/CVERecord?id=CVE-2025-5915
libarchive13
CVE-2025-5916
MEDIUM
3.6.2-1+deb12u2
3.6.2-1+deb12u3
https://access.redhat.com/security/cve/CVE-2025-5916
https://bugzilla.redhat.com/show_bug.cgi?id=2370872
https://github.com/libarchive/libarchive/pull/2568
https://github.com/libarchive/libarchive/pull/2568/commits/bce70c4c26864df2a8d6953e7db6e4b156253508
https://github.com/libarchive/libarchive/releases/tag/v3.8.0
https://nvd.nist.gov/vuln/detail/CVE-2025-5916
https://ubuntu.com/security/notices/USN-7601-1
https://www.cve.org/CVERecord?id=CVE-2025-5916
libarchive13
CVE-2025-5917
MEDIUM
3.6.2-1+deb12u2
3.6.2-1+deb12u3
https://access.redhat.com/security/cve/CVE-2025-5917
https://bugzilla.redhat.com/show_bug.cgi?id=2370874
https://github.com/libarchive/libarchive/pull/2588
https://github.com/libarchive/libarchive/releases/tag/v3.8.0
https://nvd.nist.gov/vuln/detail/CVE-2025-5917
https://ubuntu.com/security/notices/USN-7601-1
https://www.cve.org/CVERecord?id=CVE-2025-5917
libarchive13
CVE-2025-5918
MEDIUM
3.6.2-1+deb12u2
https://access.redhat.com/security/cve/CVE-2025-5918
https://bugzilla.redhat.com/show_bug.cgi?id=2370877
https://github.com/libarchive/libarchive/pull/2584
https://github.com/libarchive/libarchive/releases/tag/v3.8.0
https://nvd.nist.gov/vuln/detail/CVE-2025-5918
https://www.cve.org/CVERecord?id=CVE-2025-5918
libarchive13
CVE-2023-30571
LOW
3.6.2-1+deb12u2
https://access.redhat.com/security/cve/CVE-2023-30571
https://access.redhat.com/solutions/7033331
https://github.com/libarchive/libarchive/issues/1876
https://groups.google.com/g/libarchive-announce
https://nvd.nist.gov/vuln/detail/CVE-2023-30571
https://www.cve.org/CVERecord?id=CVE-2023-30571
libarchive13
CVE-2025-1632
LOW
3.6.2-1+deb12u2
https://access.redhat.com/security/cve/CVE-2025-1632
https://github.com/Ekkosun/pocs/blob/main/bsdunzip-poc
https://nvd.nist.gov/vuln/detail/CVE-2025-1632
https://ubuntu.com/security/notices/USN-7454-1
https://vuldb.com/?ctiid.296619
https://vuldb.com/?id.296619
https://vuldb.com/?submit.496460
https://www.cve.org/CVERecord?id=CVE-2025-1632
libarchive13
CVE-2025-25724
LOW
3.6.2-1+deb12u2
https://access.redhat.com/errata/RHSA-2025:9420
https://access.redhat.com/security/cve/CVE-2025-25724
https://bugzilla.redhat.com/2349221
https://bugzilla.redhat.com/show_bug.cgi?id=2349221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-25724
https://errata.almalinux.org/10/ALSA-2025-9420.html
https://errata.rockylinux.org/RLSA-2025:9420
https://gist.github.com/Ekkosun/a83870ce7f3b7813b9b462a395e8ad92
https://github.com/Ekkosun/pocs/blob/main/bsdtarbug
https://github.com/libarchive/libarchive/blob/b439d586f53911c84be5e380445a8a259e19114c/tar/util.c#L751-L752
https://linux.oracle.com/cve/CVE-2025-25724.html
https://linux.oracle.com/errata/ELSA-2025-9431.html
https://nvd.nist.gov/vuln/detail/CVE-2025-25724
https://ubuntu.com/security/notices/USN-7454-1
https://www.cve.org/CVERecord?id=CVE-2025-25724
libavahi-client3
CVE-2024-52615
MEDIUM
0.8-10+deb12u1
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
libavahi-client3
CVE-2024-52616
MEDIUM
0.8-10+deb12u1
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
libavahi-common-data
CVE-2024-52615
MEDIUM
0.8-10+deb12u1
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
libavahi-common-data
CVE-2024-52616
MEDIUM
0.8-10+deb12u1
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
libavahi-common3
CVE-2024-52615
MEDIUM
0.8-10+deb12u1
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
libavahi-common3
CVE-2024-52616
MEDIUM
0.8-10+deb12u1
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
libavcodec59
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libavcodec59
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libavcodec59
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libavcodec59
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libavcodec59
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libavcodec59
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libavcodec59
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libavcodec59
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libavcodec59
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libavcodec59
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libavformat59
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libavformat59
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libavformat59
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libavformat59
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libavformat59
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libavformat59
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libavformat59
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libavformat59
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libavformat59
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libavformat59
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libavutil57
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libavutil57
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libavutil57
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libavutil57
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libavutil57
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libavutil57
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libavutil57
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libavutil57
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libavutil57
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libavutil57
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libblkid1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libc-bin
CVE-2010-4756
LOW
2.36-9+deb12u13
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
libc-bin
CVE-2018-20796
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
libc-bin
CVE-2019-1010022
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
libc-bin
CVE-2019-1010023
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
libc-bin
CVE-2019-1010024
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
libc-bin
CVE-2019-1010025
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
libc-bin
CVE-2019-9192
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
libc6
CVE-2010-4756
LOW
2.36-9+deb12u13
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
libc6
CVE-2018-20796
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
libc6
CVE-2019-1010022
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
libc6
CVE-2019-1010023
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
libc6
CVE-2019-1010024
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
libc6
CVE-2019-1010025
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
libc6
CVE-2019-9192
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
libcairo-gobject2
CVE-2017-7475
LOW
1.16.0-7
http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://github.com/rcairo/rcairo
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cairo/CVE-2017-7475.yml
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
https://www.cve.org/CVERecord?id=CVE-2017-7475
libcairo-gobject2
CVE-2018-18064
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-18064
https://www.cve.org/CVERecord?id=CVE-2018-18064
libcairo-gobject2
CVE-2019-6461
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
https://www.cve.org/CVERecord?id=CVE-2019-6461
libcairo-gobject2
CVE-2019-6462
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
https://www.cve.org/CVERecord?id=CVE-2019-6462
libcairo-gobject2
CVE-2025-50422
LOW
1.16.0-7
http://freedesktop.com
http://poppler.com
https://access.redhat.com/security/cve/CVE-2025-50422
https://github.com/Landw-hub/CVE-2025-50422
https://gitlab.freedesktop.org/cairo/cairo/-/merge_requests/621
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591#note_3045081
https://nvd.nist.gov/vuln/detail/CVE-2025-50422
https://www.cve.org/CVERecord?id=CVE-2025-50422
libcairo2
CVE-2017-7475
LOW
1.16.0-7
http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://github.com/rcairo/rcairo
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cairo/CVE-2017-7475.yml
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
https://www.cve.org/CVERecord?id=CVE-2017-7475
libcairo2
CVE-2018-18064
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-18064
https://www.cve.org/CVERecord?id=CVE-2018-18064
libcairo2
CVE-2019-6461
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
https://www.cve.org/CVERecord?id=CVE-2019-6461
libcairo2
CVE-2019-6462
LOW
1.16.0-7
https://access.redhat.com/security/cve/CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
https://www.cve.org/CVERecord?id=CVE-2019-6462
libcairo2
CVE-2025-50422
LOW
1.16.0-7
http://freedesktop.com
http://poppler.com
https://access.redhat.com/security/cve/CVE-2025-50422
https://github.com/Landw-hub/CVE-2025-50422
https://gitlab.freedesktop.org/cairo/cairo/-/merge_requests/621
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1591#note_3045081
https://nvd.nist.gov/vuln/detail/CVE-2025-50422
https://www.cve.org/CVERecord?id=CVE-2025-50422
libcjson1
CVE-2025-57052
HIGH
1.7.15-1+deb12u2
1.7.15-1+deb12u4
https://access.redhat.com/security/cve/CVE-2025-57052
https://nvd.nist.gov/vuln/detail/CVE-2025-57052
https://www.cve.org/CVERecord?id=CVE-2025-57052
https://x-0r.com/posts/cJSON-Array-Index-Parsing-Vulnerability
libcjson1
CVE-2023-53154
MEDIUM
1.7.15-1+deb12u2
1.7.15-1+deb12u3
https://access.redhat.com/security/cve/CVE-2023-53154
https://github.com/DaveGamble/cJSON/compare/v1.7.17...v1.7.18
https://github.com/DaveGamble/cJSON/issues/800
https://nvd.nist.gov/vuln/detail/CVE-2023-53154
https://www.cve.org/CVERecord?id=CVE-2023-53154
libcjson1
CVE-2023-26819
LOW
1.7.15-1+deb12u2
1.7.15-1+deb12u3
https://access.redhat.com/security/cve/CVE-2023-26819
https://github.com/boofish/json_bugs/tree/main/cjson
https://nvd.nist.gov/vuln/detail/CVE-2023-26819
https://www.cve.org/CVERecord?id=CVE-2023-26819
libcups2
CVE-2025-58060
HIGH
2.4.2-3+deb12u8
2.4.2-3+deb12u9
https://access.redhat.com/errata/RHSA-2025:15702
https://access.redhat.com/security/cve/CVE-2025-58060
https://bugzilla.redhat.com/2392595
https://bugzilla.redhat.com/show_bug.cgi?id=2392595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-58060
https://errata.almalinux.org/8/ALSA-2025-15702.html
https://errata.rockylinux.org/RLSA-2025:15702
https://github.com/OpenPrinting/cups/commit/595d691075b1d396d2edfaa0a8fd0873a0a1f221
https://github.com/OpenPrinting/cups/security/advisories/GHSA-4c68-qgrh-rmmq
https://linux.oracle.com/cve/CVE-2025-58060.html
https://linux.oracle.com/errata/ELSA-2025-15702.html
https://nvd.nist.gov/vuln/detail/CVE-2025-58060
https://ubuntu.com/security/notices/USN-7745-1
https://www.cve.org/CVERecord?id=CVE-2025-58060
libcups2
CVE-2025-58364
MEDIUM
2.4.2-3+deb12u8
2.4.2-3+deb12u9
https://access.redhat.com/errata/RHSA-2025:15701
https://access.redhat.com/security/cve/CVE-2025-58364
https://bugzilla.redhat.com/2392595
https://bugzilla.redhat.com/2393078
https://bugzilla.redhat.com/show_bug.cgi?id=2392595
https://bugzilla.redhat.com/show_bug.cgi?id=2393078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-58060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-58364
https://errata.almalinux.org/10/ALSA-2025-15701.html
https://errata.rockylinux.org/RLSA-2025:15701
https://github.com/OpenPrinting/cups/commit/e58cba9d6fceed4242980e51dbd1302cf638ab1d
https://github.com/OpenPrinting/cups/security/advisories/GHSA-7qx3-r744-6qv4
https://linux.oracle.com/cve/CVE-2025-58364.html
https://linux.oracle.com/errata/ELSA-2025-15701.html
https://nvd.nist.gov/vuln/detail/CVE-2025-58364
https://ubuntu.com/security/notices/USN-7745-1
https://www.cve.org/CVERecord?id=CVE-2025-58364
libcups2
CVE-2014-8166
LOW
2.4.2-3+deb12u8
http://www.openwall.com/lists/oss-security/2015/03/24/15
http://www.openwall.com/lists/oss-security/2015/03/24/2
http://www.securityfocus.com/bid/73300
https://access.redhat.com/security/cve/CVE-2014-8166
https://bugzilla.redhat.com/show_bug.cgi?id=1084577
https://nvd.nist.gov/vuln/detail/CVE-2014-8166
https://www.cve.org/CVERecord?id=CVE-2014-8166
libcurl4
CVE-2025-10148
MEDIUM
7.88.1-10+deb12u12
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
libcurl4
CVE-2025-9086
MEDIUM
7.88.1-10+deb12u12
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
libcurl4
CVE-2024-2379
LOW
7.88.1-10+deb12u12
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
libcurl4
CVE-2025-0725
LOW
7.88.1-10+deb12u12
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://github.com/curl/curl/commit/76f83f0db23846e254d940ec7
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
libdav1d6
CVE-2023-32570
MEDIUM
1.0.0-2+deb12u1
https://code.videolan.org/videolan/dav1d/-/commit/cf617fdae0b9bfabd27282854c8e81450d955efa
https://code.videolan.org/videolan/dav1d/-/tags/1.2.0
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WGSO7UMOF4MVLQ5H6KIV7OG6ONS377B/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LXZ6CUNJFDJLCFOZHY2TIGMCAEITLCRP/
https://security.gentoo.org/glsa/202310-05
libde265-0
CVE-2023-51792
MEDIUM
1.0.11-1+deb12u2
https://github.com/strukturag/libde265
https://github.com/strukturag/libde265/issues/427
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6764-1
https://www.cve.org/CVERecord?id=CVE-2023-51792
libde265-0
CVE-2024-38949
MEDIUM
1.0.11-1+deb12u2
https://github.com/strukturag/libde265/issues/460
https://github.com/zhangteng0526/CVE-information/blob/main/CVE-2024-38949
https://www.cve.org/CVERecord?id=CVE-2024-38949
libde265-0
CVE-2024-38950
MEDIUM
1.0.11-1+deb12u2
https://github.com/strukturag/libde265/issues/460
https://github.com/zhangteng0526/CVE-information/blob/main/CVE-2024-38950
https://www.cve.org/CVERecord?id=CVE-2024-38950
libexpat1
CVE-2023-52425
HIGH
2.5.0-1+deb12u1
2.5.0-1+deb12u2
http://www.openwall.com/lists/oss-security/2024/03/20/5
https://access.redhat.com/errata/RHSA-2024:4259
https://access.redhat.com/security/cve/CVE-2023-52425
https://bugzilla.redhat.com/2262877
https://bugzilla.redhat.com/show_bug.cgi?id=2262877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52425
https://errata.almalinux.org/8/ALSA-2024-4259.html
https://errata.rockylinux.org/RLSA-2024:1615
https://github.com/libexpat/libexpat/pull/789
https://linux.oracle.com/cve/CVE-2023-52425.html
https://linux.oracle.com/errata/ELSA-2024-4259.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNRIHC7DVVRAIWFRGV23Y6UZXFBXSQDB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNUBSGZFEZOBHJFTAD42SAN4ATW2VEMV/
https://nvd.nist.gov/vuln/detail/CVE-2023-52425
https://security.netapp.com/advisory/ntap-20240614-0003/
https://ubuntu.com/security/notices/USN-6694-1
https://www.cve.org/CVERecord?id=CVE-2023-52425
libexpat1
CVE-2024-8176
HIGH
2.5.0-1+deb12u1
2.5.0-1+deb12u2
http://www.openwall.com/lists/oss-security/2025/03/15/1
https://access.redhat.com/errata/RHSA-2025:13681
https://access.redhat.com/errata/RHSA-2025:3531
https://access.redhat.com/errata/RHSA-2025:3734
https://access.redhat.com/errata/RHSA-2025:3913
https://access.redhat.com/errata/RHSA-2025:4048
https://access.redhat.com/errata/RHSA-2025:4446
https://access.redhat.com/errata/RHSA-2025:4447
https://access.redhat.com/errata/RHSA-2025:4448
https://access.redhat.com/errata/RHSA-2025:4449
https://access.redhat.com/errata/RHSA-2025:7444
https://access.redhat.com/errata/RHSA-2025:7512
https://access.redhat.com/errata/RHSA-2025:8385
https://access.redhat.com/security/cve/CVE-2024-8176
https://blog.hartwork.org/posts/expat-2-7-0-released/
https://bugzilla.redhat.com/2310137
https://bugzilla.redhat.com/show_bug.cgi?id=2310137
https://bugzilla.suse.com/show_bug.cgi?id=1239618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8176
https://errata.almalinux.org/8/ALSA-2025-3913.html
https://errata.rockylinux.org/RLSA-2025:4048
https://github.com/libexpat/libexpat/blob/R_2_7_0/expat/Changes#L40-L52
https://github.com/libexpat/libexpat/issues/893
https://gitlab.alpinelinux.org/alpine/aports/-/commit/d068c3ff36fc6f4789988a09c69b434db757db53
https://linux.oracle.com/cve/CVE-2024-8176.html
https://linux.oracle.com/errata/ELSA-2025-7512.html
https://nvd.nist.gov/vuln/detail/CVE-2024-8176
https://security-tracker.debian.org/tracker/CVE-2024-8176
https://security.netapp.com/advisory/ntap-20250328-0009/
https://ubuntu.com/security/CVE-2024-8176
https://ubuntu.com/security/notices/USN-7424-1
https://www.cve.org/CVERecord?id=CVE-2024-8176
https://www.kb.cert.org/vuls/id/760160
libexpat1
CVE-2024-50602
MEDIUM
2.5.0-1+deb12u1
2.5.0-1+deb12u2
https://access.redhat.com/errata/RHSA-2024:9502
https://access.redhat.com/security/cve/CVE-2024-50602
https://bugzilla.redhat.com/2321987
https://bugzilla.redhat.com/show_bug.cgi?id=2321987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50602
https://errata.almalinux.org/8/ALSA-2024-9502.html
https://errata.rockylinux.org/RLSA-2024:9502
https://github.com/libexpat/libexpat/pull/915
https://linux.oracle.com/cve/CVE-2024-50602.html
https://linux.oracle.com/errata/ELSA-2024-9541.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00040.html
https://nvd.nist.gov/vuln/detail/CVE-2024-50602
https://security.netapp.com/advisory/ntap-20250404-0008/
https://ubuntu.com/security/notices/USN-7145-1
https://www.cve.org/CVERecord?id=CVE-2024-50602
libexpat1
CVE-2025-59375
MEDIUM
2.5.0-1+deb12u1
https://access.redhat.com/security/cve/CVE-2025-59375
https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74
https://github.com/libexpat/libexpat/blob/R_2_7_2/expat/Changes
https://github.com/libexpat/libexpat/issues/1018
https://github.com/libexpat/libexpat/pull/1034
https://issues.oss-fuzz.com/issues/439133977
https://nvd.nist.gov/vuln/detail/CVE-2025-59375
https://www.cve.org/CVERecord?id=CVE-2025-59375
libexpat1
CVE-2023-52426
LOW
2.5.0-1+deb12u1
https://access.redhat.com/security/cve/CVE-2023-52426
https://cwe.mitre.org/data/definitions/776.html
https://github.com/libexpat/libexpat/commit/0f075ec8ecb5e43f8fdca5182f8cca4703da0404
https://github.com/libexpat/libexpat/pull/777
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNRIHC7DVVRAIWFRGV23Y6UZXFBXSQDB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNUBSGZFEZOBHJFTAD42SAN4ATW2VEMV/
https://nvd.nist.gov/vuln/detail/CVE-2023-52426
https://security.netapp.com/advisory/ntap-20240307-0005/
https://www.cve.org/CVERecord?id=CVE-2023-52426
libexpat1
CVE-2024-28757
LOW
2.5.0-1+deb12u1
http://www.openwall.com/lists/oss-security/2024/03/15/1
https://access.redhat.com/errata/RHSA-2024:1530
https://access.redhat.com/security/cve/CVE-2024-28757
https://bugzilla.redhat.com/2262877
https://bugzilla.redhat.com/2268766
https://errata.almalinux.org/9/ALSA-2024-1530.html
https://github.com/libexpat/libexpat/issues/839
https://github.com/libexpat/libexpat/pull/842
https://linux.oracle.com/cve/CVE-2024-28757.html
https://linux.oracle.com/errata/ELSA-2024-1530.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPLC6WDSRDUYS7F7JWAOVOHFNOUQ43DD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKJ7V5F6LJCEQJXDBWGT27J7NAP3E3N7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VK2O34GH43NTHBZBN7G5Y6YKJKPUCTBE/
https://nvd.nist.gov/vuln/detail/CVE-2024-28757
https://security.netapp.com/advisory/ntap-20240322-0001/
https://ubuntu.com/security/notices/USN-6694-1
https://www.cve.org/CVERecord?id=CVE-2024-28757
libgcc-s1
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libgcrypt20
CVE-2018-6829
LOW
1.10.1-3
https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6829
https://www.cve.org/CVERecord?id=CVE-2018-6829
https://www.oracle.com/security-alerts/cpujan2020.html
libgcrypt20
CVE-2024-2236
LOW
1.10.1-3
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
libgdk-pixbuf-2.0-0
CVE-2025-7345
HIGH
2.42.10+dfsg-1+deb12u2
https://access.redhat.com/errata/RHSA-2025:12841
https://access.redhat.com/errata/RHSA-2025:12862
https://access.redhat.com/errata/RHSA-2025:13315
https://access.redhat.com/errata/RHSA-2025:14574
https://access.redhat.com/errata/RHSA-2025:14575
https://access.redhat.com/errata/RHSA-2025:14576
https://access.redhat.com/errata/RHSA-2025:14585
https://access.redhat.com/errata/RHSA-2025:14618
https://access.redhat.com/errata/RHSA-2025:14646
https://access.redhat.com/errata/RHSA-2025:14647
https://access.redhat.com/errata/RHSA-2025:14683
https://access.redhat.com/security/cve/CVE-2025-7345
https://bugzilla.redhat.com/2377063
https://bugzilla.redhat.com/show_bug.cgi?id=2377063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-7345
https://errata.almalinux.org/8/ALSA-2025-13315.html
https://errata.rockylinux.org/RLSA-2025:13315
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/249
https://linux.oracle.com/cve/CVE-2025-7345.html
https://linux.oracle.com/errata/ELSA-2025-14683.html
https://nvd.nist.gov/vuln/detail/CVE-2025-7345
https://ubuntu.com/security/notices/USN-7662-1
https://www.cve.org/CVERecord?id=CVE-2025-7345
libgdk-pixbuf2.0-common
CVE-2025-7345
HIGH
2.42.10+dfsg-1+deb12u2
https://access.redhat.com/errata/RHSA-2025:12841
https://access.redhat.com/errata/RHSA-2025:12862
https://access.redhat.com/errata/RHSA-2025:13315
https://access.redhat.com/errata/RHSA-2025:14574
https://access.redhat.com/errata/RHSA-2025:14575
https://access.redhat.com/errata/RHSA-2025:14576
https://access.redhat.com/errata/RHSA-2025:14585
https://access.redhat.com/errata/RHSA-2025:14618
https://access.redhat.com/errata/RHSA-2025:14646
https://access.redhat.com/errata/RHSA-2025:14647
https://access.redhat.com/errata/RHSA-2025:14683
https://access.redhat.com/security/cve/CVE-2025-7345
https://bugzilla.redhat.com/2377063
https://bugzilla.redhat.com/show_bug.cgi?id=2377063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-7345
https://errata.almalinux.org/8/ALSA-2025-13315.html
https://errata.rockylinux.org/RLSA-2025:13315
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/249
https://linux.oracle.com/cve/CVE-2025-7345.html
https://linux.oracle.com/errata/ELSA-2025-14683.html
https://nvd.nist.gov/vuln/detail/CVE-2025-7345
https://ubuntu.com/security/notices/USN-7662-1
https://www.cve.org/CVERecord?id=CVE-2025-7345
libgif7
CVE-2025-31344
MEDIUM
5.2.1-2.5
http://www.openwall.com/lists/oss-security/2025/04/07/3
http://www.openwall.com/lists/oss-security/2025/04/07/4
http://www.openwall.com/lists/oss-security/2025/04/07/5
http://www.openwall.com/lists/oss-security/2025/04/07/6
http://www.openwall.com/lists/oss-security/2025/04/08/1
http://www.openwall.com/lists/oss-security/2025/04/09/5
http://www.openwall.com/lists/oss-security/2025/04/09/7
http://www.openwall.com/lists/oss-security/2025/04/10/1
https://access.redhat.com/security/cve/CVE-2025-31344
https://gitee.com/src-openeuler/giflib/pulls/54
https://nvd.nist.gov/vuln/detail/CVE-2025-31344
https://www.cve.org/CVERecord?id=CVE-2025-31344
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2025-1292
libgif7
CVE-2020-23922
LOW
5.2.1-2.5
https://access.redhat.com/security/cve/CVE-2020-23922
https://cwe.mitre.org/data/definitions/126.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-23922
https://sourceforge.net/p/giflib/bugs/151/
https://www.cve.org/CVERecord?id=CVE-2020-23922
libgif7
CVE-2021-40633
LOW
5.2.1-2.5
https://access.redhat.com/security/cve/CVE-2021-40633
https://nvd.nist.gov/vuln/detail/CVE-2021-40633
https://sourceforge.net/p/giflib/bugs/157/
https://ubuntu.com/security/notices/USN-6824-1
https://www.cve.org/CVERecord?id=CVE-2021-40633
libgif7
CVE-2022-28506
LOW
5.2.1-2.5
https://access.redhat.com/security/cve/CVE-2022-28506
https://github.com/verf1sh/Poc/blob/master/asan_report_giflib.png
https://github.com/verf1sh/Poc/blob/master/giflib_poc
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B4CJSHXBD2RS5OJNWSHQZVMTQCCTIPYS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEAFUZXOOJJVFYRQM6IIJ7LMLEKCCESG/
https://nvd.nist.gov/vuln/detail/CVE-2022-28506
https://sourceforge.net/p/giflib/bugs/159/
https://ubuntu.com/security/notices/USN-6824-1
https://www.cve.org/CVERecord?id=CVE-2022-28506
libgif7
CVE-2023-39742
LOW
5.2.1-2.5
https://access.redhat.com/security/cve/CVE-2023-39742
https://gist.github.com/huanglei3/ec9090096aa92445cf0a8baa8e929084
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O4RLSFGPBPR3FMIUJCWPGVIYIU35YGQX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPNBOB65TEA4ZEPLVENI26BY4LEX7TEF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T5WO6WL2TCGO6T4VKGACDIVSZI74WJAU/
https://nvd.nist.gov/vuln/detail/CVE-2023-39742
https://sourceforge.net/p/giflib/bugs/166/
https://ubuntu.com/security/notices/USN-6824-1
https://www.cve.org/CVERecord?id=CVE-2023-39742
libgif7
CVE-2023-48161
LOW
5.2.1-2.5
https://access.redhat.com/errata/RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2023-48161
https://bugzilla.redhat.com/2251025
https://bugzilla.redhat.com/2318524
https://bugzilla.redhat.com/2318526
https://bugzilla.redhat.com/2318530
https://bugzilla.redhat.com/2318534
https://bugzilla.redhat.com/show_bug.cgi?id=2251025
https://bugzilla.redhat.com/show_bug.cgi?id=2318524
https://bugzilla.redhat.com/show_bug.cgi?id=2318526
https://bugzilla.redhat.com/show_bug.cgi?id=2318530
https://bugzilla.redhat.com/show_bug.cgi?id=2318534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235
https://errata.almalinux.org/8/ALSA-2024-8127.html
https://errata.rockylinux.org/RLSA-2024:8127
https://github.com/tacetool/TACE#cve-2023-48161
https://linux.oracle.com/cve/CVE-2023-48161.html
https://linux.oracle.com/errata/ELSA-2024-8127.html
https://nvd.nist.gov/vuln/detail/CVE-2023-48161
https://sourceforge.net/p/giflib/bugs/167/
https://www.cve.org/CVERecord?id=CVE-2023-48161
libgif7
CVE-2024-45993
LOW
5.2.1-2.5
http://giflib.com
https://access.redhat.com/security/cve/CVE-2024-45993
https://gitlab.com/mthandazo/project-pov
https://nvd.nist.gov/vuln/detail/CVE-2024-45993
https://www.cve.org/CVERecord?id=CVE-2024-45993
libglib2.0-0
CVE-2025-4373
MEDIUM
2.74.6-2+deb12u6
2.74.6-2+deb12u7
https://access.redhat.com/errata/RHSA-2025:10855
https://access.redhat.com/errata/RHSA-2025:11140
https://access.redhat.com/errata/RHSA-2025:11327
https://access.redhat.com/errata/RHSA-2025:11373
https://access.redhat.com/errata/RHSA-2025:11374
https://access.redhat.com/errata/RHSA-2025:11662
https://access.redhat.com/errata/RHSA-2025:12275
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:14988
https://access.redhat.com/errata/RHSA-2025:14989
https://access.redhat.com/errata/RHSA-2025:14990
https://access.redhat.com/errata/RHSA-2025:14991
https://access.redhat.com/security/cve/CVE-2025-4373
https://bugzilla.redhat.com/2279632
https://bugzilla.redhat.com/2325340
https://bugzilla.redhat.com/2364265
https://bugzilla.redhat.com/show_bug.cgi?id=2279632
https://bugzilla.redhat.com/show_bug.cgi?id=2325340
https://bugzilla.redhat.com/show_bug.cgi?id=2364265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4373
https://errata.almalinux.org/8/ALSA-2025-11327.html
https://errata.rockylinux.org/RLSA-2025:11327
https://gitlab.gnome.org/GNOME/glib/-/issues/3677
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4588
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4592
https://linux.oracle.com/cve/CVE-2025-4373.html
https://linux.oracle.com/errata/ELSA-2025-11327.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4373
https://ubuntu.com/security/notices/USN-7532-1
https://www.cve.org/CVERecord?id=CVE-2025-4373
libglib2.0-0
CVE-2012-0039
LOW
2.74.6-2+deb12u6
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://access.redhat.com/security/cve/CVE-2012-0039
https://bugzilla.redhat.com/show_bug.cgi?id=772720
https://nvd.nist.gov/vuln/detail/CVE-2012-0039
https://www.cve.org/CVERecord?id=CVE-2012-0039
libglib2.0-0
CVE-2025-7039
LOW
2.74.6-2+deb12u6
2.74.6-2+deb12u7
https://access.redhat.com/security/cve/CVE-2025-7039
https://bugzilla.redhat.com/show_bug.cgi?id=2392423
https://nvd.nist.gov/vuln/detail/CVE-2025-7039
https://www.cve.org/CVERecord?id=CVE-2025-7039
libgnutls30
CVE-2011-3389
LOW
3.7.9-2+deb12u5
http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://nvd.nist.gov/vuln/detail/CVE-2011-3389
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
https://www.cve.org/CVERecord?id=CVE-2011-3389
libgomp1
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libgs-common
CVE-2025-59798
MEDIUM
10.0.0~dfsg-11+deb12u7
10.0.0~dfsg-11+deb12u8
https://bugs.ghostscript.com/show_bug.cgi?id=708539
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=0cae41b23a9669e801211dd4cf97b6dadd6dbdd7
https://ubuntu.com/security/notices/USN-7782-1
https://www.cve.org/CVERecord?id=CVE-2025-59798
libgs-common
CVE-2025-59799
MEDIUM
10.0.0~dfsg-11+deb12u7
10.0.0~dfsg-11+deb12u8
https://bugs.ghostscript.com/show_bug.cgi?id=708517
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=6dab38fb211f15226c242ab7a83fa53e4b0ff781
https://ubuntu.com/security/notices/USN-7782-1
https://www.cve.org/CVERecord?id=CVE-2025-59799
libgs-common
CVE-2023-38560
LOW
10.0.0~dfsg-11+deb12u7
https://access.redhat.com/security/cve/CVE-2023-38560
https://bugs.ghostscript.com/show_bug.cgi?id=706898
https://bugzilla.redhat.com/show_bug.cgi?id=2224368
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=b7eb1d0174c
https://nvd.nist.gov/vuln/detail/CVE-2023-38560
https://www.cve.org/CVERecord?id=CVE-2023-38560
libgs-common
CVE-2024-29511
LOW
10.0.0~dfsg-11+deb12u7
https://access.redhat.com/security/cve/CVE-2024-29511
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=3d4cfdc1a44
https://nvd.nist.gov/vuln/detail/CVE-2024-29511
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29511
https://www.openwall.com/lists/oss-security/2024/07/03/7
libgs-common
CVE-2025-48708
LOW
10.0.0~dfsg-11+deb12u7
http://www.openwall.com/lists/oss-security/2025/05/23/2
https://access.redhat.com/security/cve/CVE-2025-48708
https://bugs.ghostscript.com/show_bug.cgi?id=708446
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=b587663c623b4462f9e78686a31fd880207303ee
https://nvd.nist.gov/vuln/detail/CVE-2025-48708
https://ubuntu.com/security/notices/USN-7623-1
https://www.cve.org/CVERecord?id=CVE-2025-48708
libgs-common
CVE-2025-59800
LOW
10.0.0~dfsg-11+deb12u7
https://bugs.ghostscript.com/show_bug.cgi?id=708602
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=176cf0188a2294bc307b8caec876f39412e58350
https://ubuntu.com/security/notices/USN-7782-1
https://www.cve.org/CVERecord?id=CVE-2025-59800
libgs-common
CVE-2025-59801
LOW
10.0.0~dfsg-11+deb12u7
https://bugs.ghostscript.com/show_bug.cgi?id=708819
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=99727069197d548a8db69ba5d63f766bff40eaab
libgs-common
CVE-2025-7462
LOW
10.0.0~dfsg-11+deb12u7
10.0.0~dfsg-11+deb12u8
https://artifex.com/
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=619a106ba4c4
https://ubuntu.com/security/notices/USN-7782-1
https://vuldb.com/?ctiid.316113
https://vuldb.com/?id.316113
https://vuldb.com/?submit.610173
https://www.cve.org/CVERecord?id=CVE-2025-7462
libgs10
CVE-2023-38560
LOW
10.03.1~dfsg-1
https://access.redhat.com/security/cve/CVE-2023-38560
https://bugs.ghostscript.com/show_bug.cgi?id=706898
https://bugzilla.redhat.com/show_bug.cgi?id=2224368
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=b7eb1d0174c
https://nvd.nist.gov/vuln/detail/CVE-2023-38560
https://www.cve.org/CVERecord?id=CVE-2023-38560
libgs10
CVE-2024-29511
LOW
10.03.1~dfsg-1
https://access.redhat.com/security/cve/CVE-2024-29511
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=3d4cfdc1a44
https://nvd.nist.gov/vuln/detail/CVE-2024-29511
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29511
https://www.openwall.com/lists/oss-security/2024/07/03/7
libgs10
CVE-2025-48708
LOW
10.03.1~dfsg-1
http://www.openwall.com/lists/oss-security/2025/05/23/2
https://access.redhat.com/security/cve/CVE-2025-48708
https://bugs.ghostscript.com/show_bug.cgi?id=708446
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=b587663c623b4462f9e78686a31fd880207303ee
https://nvd.nist.gov/vuln/detail/CVE-2025-48708
https://ubuntu.com/security/notices/USN-7623-1
https://www.cve.org/CVERecord?id=CVE-2025-48708
libgs10
CVE-2025-59800
LOW
10.03.1~dfsg-1
https://bugs.ghostscript.com/show_bug.cgi?id=708602
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=176cf0188a2294bc307b8caec876f39412e58350
https://ubuntu.com/security/notices/USN-7782-1
https://www.cve.org/CVERecord?id=CVE-2025-59800
libgs10
CVE-2025-59801
LOW
10.03.1~dfsg-1
https://bugs.ghostscript.com/show_bug.cgi?id=708819
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=99727069197d548a8db69ba5d63f766bff40eaab
libgs10-common
CVE-2023-38560
LOW
10.03.1~dfsg-1
https://access.redhat.com/security/cve/CVE-2023-38560
https://bugs.ghostscript.com/show_bug.cgi?id=706898
https://bugzilla.redhat.com/show_bug.cgi?id=2224368
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=b7eb1d0174c
https://nvd.nist.gov/vuln/detail/CVE-2023-38560
https://www.cve.org/CVERecord?id=CVE-2023-38560
libgs10-common
CVE-2024-29511
LOW
10.03.1~dfsg-1
https://access.redhat.com/security/cve/CVE-2024-29511
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=3d4cfdc1a44
https://nvd.nist.gov/vuln/detail/CVE-2024-29511
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29511
https://www.openwall.com/lists/oss-security/2024/07/03/7
libgs10-common
CVE-2025-48708
LOW
10.03.1~dfsg-1
http://www.openwall.com/lists/oss-security/2025/05/23/2
https://access.redhat.com/security/cve/CVE-2025-48708
https://bugs.ghostscript.com/show_bug.cgi?id=708446
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=b587663c623b4462f9e78686a31fd880207303ee
https://nvd.nist.gov/vuln/detail/CVE-2025-48708
https://ubuntu.com/security/notices/USN-7623-1
https://www.cve.org/CVERecord?id=CVE-2025-48708
libgs10-common
CVE-2025-59800
LOW
10.03.1~dfsg-1
https://bugs.ghostscript.com/show_bug.cgi?id=708602
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=176cf0188a2294bc307b8caec876f39412e58350
https://ubuntu.com/security/notices/USN-7782-1
https://www.cve.org/CVERecord?id=CVE-2025-59800
libgs10-common
CVE-2025-59801
LOW
10.03.1~dfsg-1
https://bugs.ghostscript.com/show_bug.cgi?id=708819
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=99727069197d548a8db69ba5d63f766bff40eaab
libgssapi-krb5-2
CVE-2025-3576
MEDIUM
1.20.1-2+deb12u3
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
libgssapi-krb5-2
CVE-2018-5709
LOW
1.20.1-2+deb12u3
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libgssapi-krb5-2
CVE-2024-26458
LOW
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libgssapi-krb5-2
CVE-2024-26461
LOW
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
libharfbuzz0b
CVE-2023-25193
HIGH
6.0.0+dfsg-3
https://access.redhat.com/errata/RHSA-2024:2980
https://access.redhat.com/security/cve/CVE-2023-25193
https://bugzilla.redhat.com/2167254
https://bugzilla.redhat.com/show_bug.cgi?id=2167254
https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25193
https://errata.almalinux.org/8/ALSA-2024-2980.html
https://errata.rockylinux.org/RLSA-2024:2980
https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc (reverted)
https://linux.oracle.com/cve/CVE-2023-25193.html
https://linux.oracle.com/errata/ELSA-2024-2980.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZ5M2GSAIHFPLHYJXUPQ2QDJCLWXUGO3/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://nvd.nist.gov/vuln/detail/CVE-2023-25193
https://security.netapp.com/advisory/ntap-20230725-0006/
https://ubuntu.com/security/notices/USN-6263-1
https://ubuntu.com/security/notices/USN-6272-1
https://ubuntu.com/security/notices/USN-7251-1
https://www.cve.org/CVERecord?id=CVE-2023-25193
libheif1
CVE-2023-49463
LOW
1.15.1-1+deb12u1
https://github.com/strukturag/libheif
https://github.com/strukturag/libheif/issues/1042
https://ubuntu.com/security/notices/USN-6847-1
https://www.cve.org/CVERecord?id=CVE-2023-49463
libheif1
CVE-2024-25269
LOW
1.15.1-1+deb12u1
https://github.com/strukturag/libheif/issues/1073
libjbig0
CVE-2017-9937
LOW
2.1-6.1
http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://access.redhat.com/security/cve/CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-9937
https://ubuntu.com/security/notices/USN-5742-1
https://www.cve.org/CVERecord?id=CVE-2017-9937
libjbig2dec0
CVE-2023-46361
LOW
0.19-3
https://github.com/Frank-Z7/z-vulnerabilitys/blob/main/jbig2dec-SEGV/jbig2dec-SEGV.md
https://www.cve.org/CVERecord?id=CVE-2023-46361
libjxl0.7
CVE-2021-36691
LOW
0.7.0-10+deb12u1
https://github.com/libjxl/libjxl/issues/422
libk5crypto3
CVE-2025-3576
MEDIUM
1.20.1-2+deb12u3
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
libk5crypto3
CVE-2018-5709
LOW
1.20.1-2+deb12u3
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libk5crypto3
CVE-2024-26458
LOW
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libk5crypto3
CVE-2024-26461
LOW
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
libkrb5-3
CVE-2025-3576
MEDIUM
1.20.1-2+deb12u3
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
libkrb5-3
CVE-2018-5709
LOW
1.20.1-2+deb12u3
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libkrb5-3
CVE-2024-26458
LOW
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libkrb5-3
CVE-2024-26461
LOW
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
libkrb5support0
CVE-2025-3576
MEDIUM
1.20.1-2+deb12u3
1.20.1-2+deb12u4
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
libkrb5support0
CVE-2018-5709
LOW
1.20.1-2+deb12u3
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
libkrb5support0
CVE-2024-26458
LOW
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
libkrb5support0
CVE-2024-26461
LOW
1.20.1-2+deb12u3
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
liblcms2-2
CVE-2025-29070
LOW
2.14-2
https://github.com/mm2/Little-CMS/issues/475
https://github.com/mm2/Little-CMS/issues/475#issuecomment-2696785063
libldap-2.5-0
CVE-2023-2953
HIGH
2.5.13+dfsg-5
http://seclists.org/fulldisclosure/2023/Jul/47
http://seclists.org/fulldisclosure/2023/Jul/48
http://seclists.org/fulldisclosure/2023/Jul/52
https://access.redhat.com/errata/RHSA-2024:4264
https://access.redhat.com/security/cve/CVE-2023-2953
https://bugs.openldap.org/show_bug.cgi?id=9904
https://bugzilla.redhat.com/2210651
https://bugzilla.redhat.com/show_bug.cgi?id=2210651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2953
https://errata.almalinux.org/8/ALSA-2024-4264.html
https://errata.rockylinux.org/RLSA-2024:4264
https://linux.oracle.com/cve/CVE-2023-2953.html
https://linux.oracle.com/errata/ELSA-2024-4264.html
https://nvd.nist.gov/vuln/detail/CVE-2023-2953
https://security.netapp.com/advisory/ntap-20230703-0005/
https://support.apple.com/kb/HT213843
https://support.apple.com/kb/HT213844
https://support.apple.com/kb/HT213845
https://ubuntu.com/security/notices/USN-6197-1
https://ubuntu.com/security/notices/USN-6616-1
https://www.cve.org/CVERecord?id=CVE-2023-2953
libldap-2.5-0
CVE-2015-3276
LOW
2.5.13+dfsg-5
http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
https://www.cve.org/CVERecord?id=CVE-2015-3276
libldap-2.5-0
CVE-2017-14159
LOW
2.5.13+dfsg-5
http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://nvd.nist.gov/vuln/detail/CVE-2017-14159
https://www.cve.org/CVERecord?id=CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.5-0
CVE-2017-17740
LOW
2.5.13+dfsg-5
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2017-17740
https://www.cve.org/CVERecord?id=CVE-2017-17740
https://www.oracle.com/security-alerts/cpuapr2022.html
libldap-2.5-0
CVE-2020-15719
LOW
2.5.13+dfsg-5
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2020-15719
https://www.cve.org/CVERecord?id=CVE-2020-15719
https://www.oracle.com/security-alerts/cpuapr2022.html
libmagickcore-6.q16-6
CVE-2025-53014
CRITICAL
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53014
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/29d82726c7ec20c07c49ba263bdcea16c2618e03
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-hm4x-r5hc-794f
https://github.com/ImageMagick/ImageMagick6/commit/79b6ed03770781d996d1710b89fbb887e5ea758a
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53014
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53014
libmagickcore-6.q16-6
CVE-2025-57807
CRITICAL
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-57807
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/077a417a19a5ea8c85559b602754a5b928eef23e
https://github.com/ImageMagick/ImageMagick/commit/077a417a19a5ea8c85559b602754a5b928eef23e (7.1.2-3)
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-23hg-53q6-hqfg
https://github.com/ImageMagick/ImageMagick6/commit/ab1bb3d8ed06d0ed6aa5038b6a74aebf53af9ccf (6.9.13-29)
https://nvd.nist.gov/vuln/detail/CVE-2025-57807
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-57807
libmagickcore-6.q16-6
CVE-2025-55154
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55154
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qp29-wxp5-wh82
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.0
https://goo.gle/bigsleep
https://linux.oracle.com/cve/CVE-2025-55154.html
https://linux.oracle.com/errata/ELSA-2025-15666.html
https://nvd.nist.gov/vuln/detail/CVE-2025-55154
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55154
libmagickcore-6.q16-6
CVE-2025-55212
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55212
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/geometry.c#L355
https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/resize.c#L4625-L4629
https://github.com/ImageMagick/ImageMagick/commit/43d92bf855155e8e716ecbb50ed94c2ed41ff9f6
https://github.com/ImageMagick/ImageMagick/commit/5f0bcf986b8b5e90567750d31a37af502b73f2af
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-fh55-q5pj-pxgw
https://github.com/ImageMagick/ImageMagick6/commit/3482953ef0af1e538cb776162a8d278141e0b9a0
https://github.com/ImageMagick/ImageMagick6/commit/5fddcf974342d8e5e02f604bc2297c038e3d4196
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-55212
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55212
libmagickcore-6.q16-6
CVE-2025-55298
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55298
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/1f93323df9d8c011c31bc4c6880390071f7fb895
https://github.com/ImageMagick/ImageMagick/commit/439b362b93c074eea6c3f834d84982b43ef057d5
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-9ccg-6pjw-x645
https://github.com/ImageMagick/ImageMagick6/commit/731ce3a7aa7fabebaa322711c04ce5f5cf22edf4
https://github.com/ImageMagick/ImageMagick6/commit/d789bdf7aabb955b88fbc95653aa9dbf6c5d259f
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-55298
https://ubuntu.com/security/notices/USN-7812-1
https://www.cve.org/CVERecord?id=CVE-2025-55298
libmagickcore-6.q16-6
CVE-2025-57803
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-57803
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/2c55221f4d38193adcb51056c14cf238fbcc35d7
https://github.com/ImageMagick/ImageMagick/commit/2c55221f4d38193adcb51056c14cf238fbcc35d7 (7.1.2-2)
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-mxvv-97wh-cfmm
https://github.com/ImageMagick/ImageMagick6/commit/e49c68c88eed6e68145480a471650daa9ed87217 (6.9.13-28)
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-57803
https://ubuntu.com/security/notices/USN-7812-1
https://www.cve.org/CVERecord?id=CVE-2025-57803
libmagickcore-6.q16-6
CVE-2025-53101
MEDIUM
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53101
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/66dc8f51c11b0ae1f1cdeacd381c3e9a4de69774
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qh3h-j545-h8c9
https://github.com/ImageMagick/ImageMagick6/commit/643deeb60803488373cd4799b24d5786af90972e
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53101
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53101
libmagickcore-6.q16-6
CVE-2005-0406
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickcore-6.q16-6
CVE-2008-3134
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://access.redhat.com/security/cve/CVE-2008-3134
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
https://nvd.nist.gov/vuln/detail/CVE-2008-3134
https://www.cve.org/CVERecord?id=CVE-2008-3134
libmagickcore-6.q16-6
CVE-2016-8678
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://access.redhat.com/security/cve/CVE-2016-8678
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
https://nvd.nist.gov/vuln/detail/CVE-2016-8678
https://www.cve.org/CVERecord?id=CVE-2016-8678
libmagickcore-6.q16-6
CVE-2017-11754
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2017-11754
https://github.com/ImageMagick/ImageMagick/issues/633
https://nvd.nist.gov/vuln/detail/CVE-2017-11754
https://www.cve.org/CVERecord?id=CVE-2017-11754
libmagickcore-6.q16-6
CVE-2017-11755
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2017-11755
https://github.com/ImageMagick/ImageMagick/issues/634
https://nvd.nist.gov/vuln/detail/CVE-2017-11755
https://www.cve.org/CVERecord?id=CVE-2017-11755
libmagickcore-6.q16-6
CVE-2017-7275
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.securityfocus.com/bid/97166
https://access.redhat.com/security/cve/CVE-2017-7275
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
https://nvd.nist.gov/vuln/detail/CVE-2017-7275
https://www.cve.org/CVERecord?id=CVE-2017-7275
libmagickcore-6.q16-6
CVE-2018-15607
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.securityfocus.com/bid/105137
https://access.redhat.com/security/cve/CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://nvd.nist.gov/vuln/detail/CVE-2018-15607
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
https://www.cve.org/CVERecord?id=CVE-2018-15607
libmagickcore-6.q16-6
CVE-2021-20311
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2021-20311
https://bugzilla.redhat.com/show_bug.cgi?id=1946739
https://nvd.nist.gov/vuln/detail/CVE-2021-20311
https://www.cve.org/CVERecord?id=CVE-2021-20311
libmagickcore-6.q16-6
CVE-2023-34152
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2023-34152
https://bugzilla.redhat.com/show_bug.cgi?id=2210659
https://github.com/ImageMagick/ImageMagick/issues/6339
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4UFQJCYJ23HWHNDOVKBHZQ7HCXXL6MM3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2ZUHZXQ2C3JZYKPW4XHCMVVL467MA2V/
https://nvd.nist.gov/vuln/detail/CVE-2023-34152
https://www.cve.org/CVERecord?id=CVE-2023-34152
libmagickcore-6.q16-6
CVE-2025-53019
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53019
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/fc3ab0812edef903bbb2473c0ee652ddfd04fe5c
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-cfh4-9f7v-fhrc
https://github.com/ImageMagick/ImageMagick6/commit/d49460522669232159c2269fa64f73ed30555c1b
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53019
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53019
libmagickcore-6.q16-6
CVE-2025-55160
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-55160
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hgw-6x87-578x
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.0
https://nvd.nist.gov/vuln/detail/CVE-2025-55160
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55160
libmagickwand-6.q16-6
CVE-2025-53014
CRITICAL
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53014
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/29d82726c7ec20c07c49ba263bdcea16c2618e03
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-hm4x-r5hc-794f
https://github.com/ImageMagick/ImageMagick6/commit/79b6ed03770781d996d1710b89fbb887e5ea758a
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53014
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53014
libmagickwand-6.q16-6
CVE-2025-57807
CRITICAL
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-57807
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/077a417a19a5ea8c85559b602754a5b928eef23e
https://github.com/ImageMagick/ImageMagick/commit/077a417a19a5ea8c85559b602754a5b928eef23e (7.1.2-3)
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-23hg-53q6-hqfg
https://github.com/ImageMagick/ImageMagick6/commit/ab1bb3d8ed06d0ed6aa5038b6a74aebf53af9ccf (6.9.13-29)
https://nvd.nist.gov/vuln/detail/CVE-2025-57807
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-57807
libmagickwand-6.q16-6
CVE-2025-55154
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55154
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qp29-wxp5-wh82
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.0
https://goo.gle/bigsleep
https://linux.oracle.com/cve/CVE-2025-55154.html
https://linux.oracle.com/errata/ELSA-2025-15666.html
https://nvd.nist.gov/vuln/detail/CVE-2025-55154
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55154
libmagickwand-6.q16-6
CVE-2025-55212
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55212
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/geometry.c#L355
https://github.com/ImageMagick/ImageMagick/blob/0ba1b587be17543b664f7ad538e9e51e0da59d17/MagickCore/resize.c#L4625-L4629
https://github.com/ImageMagick/ImageMagick/commit/43d92bf855155e8e716ecbb50ed94c2ed41ff9f6
https://github.com/ImageMagick/ImageMagick/commit/5f0bcf986b8b5e90567750d31a37af502b73f2af
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-fh55-q5pj-pxgw
https://github.com/ImageMagick/ImageMagick6/commit/3482953ef0af1e538cb776162a8d278141e0b9a0
https://github.com/ImageMagick/ImageMagick6/commit/5fddcf974342d8e5e02f604bc2297c038e3d4196
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-55212
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55212
libmagickwand-6.q16-6
CVE-2025-55298
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-55298
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/1f93323df9d8c011c31bc4c6880390071f7fb895
https://github.com/ImageMagick/ImageMagick/commit/439b362b93c074eea6c3f834d84982b43ef057d5
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-9ccg-6pjw-x645
https://github.com/ImageMagick/ImageMagick6/commit/731ce3a7aa7fabebaa322711c04ce5f5cf22edf4
https://github.com/ImageMagick/ImageMagick6/commit/d789bdf7aabb955b88fbc95653aa9dbf6c5d259f
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-55298
https://ubuntu.com/security/notices/USN-7812-1
https://www.cve.org/CVERecord?id=CVE-2025-55298
libmagickwand-6.q16-6
CVE-2025-57803
HIGH
8:6.9.11.60+dfsg-1.6+deb12u3
8:6.9.11.60+dfsg-1.6+deb12u4
https://access.redhat.com/security/cve/CVE-2025-57803
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/2c55221f4d38193adcb51056c14cf238fbcc35d7
https://github.com/ImageMagick/ImageMagick/commit/2c55221f4d38193adcb51056c14cf238fbcc35d7 (7.1.2-2)
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-mxvv-97wh-cfmm
https://github.com/ImageMagick/ImageMagick6/commit/e49c68c88eed6e68145480a471650daa9ed87217 (6.9.13-28)
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.1
https://nvd.nist.gov/vuln/detail/CVE-2025-57803
https://ubuntu.com/security/notices/USN-7812-1
https://www.cve.org/CVERecord?id=CVE-2025-57803
libmagickwand-6.q16-6
CVE-2025-53101
MEDIUM
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53101
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/66dc8f51c11b0ae1f1cdeacd381c3e9a4de69774
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qh3h-j545-h8c9
https://github.com/ImageMagick/ImageMagick6/commit/643deeb60803488373cd4799b24d5786af90972e
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53101
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53101
libmagickwand-6.q16-6
CVE-2005-0406
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickwand-6.q16-6
CVE-2008-3134
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://access.redhat.com/security/cve/CVE-2008-3134
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
https://nvd.nist.gov/vuln/detail/CVE-2008-3134
https://www.cve.org/CVERecord?id=CVE-2008-3134
libmagickwand-6.q16-6
CVE-2016-8678
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://access.redhat.com/security/cve/CVE-2016-8678
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
https://nvd.nist.gov/vuln/detail/CVE-2016-8678
https://www.cve.org/CVERecord?id=CVE-2016-8678
libmagickwand-6.q16-6
CVE-2017-11754
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2017-11754
https://github.com/ImageMagick/ImageMagick/issues/633
https://nvd.nist.gov/vuln/detail/CVE-2017-11754
https://www.cve.org/CVERecord?id=CVE-2017-11754
libmagickwand-6.q16-6
CVE-2017-11755
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2017-11755
https://github.com/ImageMagick/ImageMagick/issues/634
https://nvd.nist.gov/vuln/detail/CVE-2017-11755
https://www.cve.org/CVERecord?id=CVE-2017-11755
libmagickwand-6.q16-6
CVE-2017-7275
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.securityfocus.com/bid/97166
https://access.redhat.com/security/cve/CVE-2017-7275
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
https://nvd.nist.gov/vuln/detail/CVE-2017-7275
https://www.cve.org/CVERecord?id=CVE-2017-7275
libmagickwand-6.q16-6
CVE-2018-15607
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
http://www.securityfocus.com/bid/105137
https://access.redhat.com/security/cve/CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://nvd.nist.gov/vuln/detail/CVE-2018-15607
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
https://www.cve.org/CVERecord?id=CVE-2018-15607
libmagickwand-6.q16-6
CVE-2021-20311
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2021-20311
https://bugzilla.redhat.com/show_bug.cgi?id=1946739
https://nvd.nist.gov/vuln/detail/CVE-2021-20311
https://www.cve.org/CVERecord?id=CVE-2021-20311
libmagickwand-6.q16-6
CVE-2023-34152
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2023-34152
https://bugzilla.redhat.com/show_bug.cgi?id=2210659
https://github.com/ImageMagick/ImageMagick/issues/6339
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4UFQJCYJ23HWHNDOVKBHZQ7HCXXL6MM3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2ZUHZXQ2C3JZYKPW4XHCMVVL467MA2V/
https://nvd.nist.gov/vuln/detail/CVE-2023-34152
https://www.cve.org/CVERecord?id=CVE-2023-34152
libmagickwand-6.q16-6
CVE-2025-53019
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-53019
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/commit/fc3ab0812edef903bbb2473c0ee652ddfd04fe5c
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-cfh4-9f7v-fhrc
https://github.com/ImageMagick/ImageMagick6/commit/d49460522669232159c2269fa64f73ed30555c1b
https://github.com/dlemstra/Magick.NET/releases/tag/14.7.0
https://nvd.nist.gov/vuln/detail/CVE-2025-53019
https://ubuntu.com/security/notices/USN-7728-1
https://www.cve.org/CVERecord?id=CVE-2025-53019
libmagickwand-6.q16-6
CVE-2025-55160
LOW
8:6.9.11.60+dfsg-1.6+deb12u3
https://access.redhat.com/security/cve/CVE-2025-55160
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hgw-6x87-578x
https://github.com/dlemstra/Magick.NET/releases/tag/14.8.0
https://nvd.nist.gov/vuln/detail/CVE-2025-55160
https://ubuntu.com/security/notices/USN-7756-1
https://www.cve.org/CVERecord?id=CVE-2025-55160
libmbedcrypto7
CVE-2025-47917
CRITICAL
2.28.3-1
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-7.md
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
https://www.cve.org/CVERecord?id=CVE-2025-47917
libmbedcrypto7
CVE-2024-23775
HIGH
2.28.3-1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GP5UU7Z6LJNBLBT4SC5WWS2HDNMTFZH5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IIBPEYSVRK4IFLBSYJAWKH33YBNH5HR2/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-01-2/
https://nvd.nist.gov/vuln/detail/CVE-2024-23775
https://www.cve.org/CVERecord?id=CVE-2024-23775
libmbedcrypto7
CVE-2025-48965
HIGH
2.28.3-1
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-6.md
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
https://www.cve.org/CVERecord?id=CVE-2025-48965
libmbedcrypto7
CVE-2025-52496
HIGH
2.28.3-1
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-1.md
https://www.cve.org/CVERecord?id=CVE-2025-52496
libmbedcrypto7
CVE-2024-23170
MEDIUM
2.28.3-1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GP5UU7Z6LJNBLBT4SC5WWS2HDNMTFZH5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IIBPEYSVRK4IFLBSYJAWKH33YBNH5HR2/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-01-1/
https://nvd.nist.gov/vuln/detail/CVE-2024-23170
libmbedcrypto7
CVE-2024-28960
MEDIUM
2.28.3-1
https://access.redhat.com/security/cve/CVE-2024-28960
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2024-03.md
https://github.com/Mbed-TLS/mbedtls/issues/3266
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5YE3QRREGJC6K34JD4LZ5P3IALNX4QYY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6UZNBMKYEV2J5DI7R4BQGL472V7X3WJY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NCDU52ZDA7TX3HC5JCU6ZZIJQOPTNBK6/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-03/
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
https://nvd.nist.gov/vuln/detail/CVE-2024-28960
https://www.cve.org/CVERecord?id=CVE-2024-28960
libmbedcrypto7
CVE-2025-27809
MEDIUM
2.28.3-1
https://github.com/Mbed-TLS/mbedtls/issues/466
https://github.com/Mbed-TLS/mbedtls/releases
https://mastodon.social/@bagder/114219540623402700
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2025-03-1/
https://www.cve.org/CVERecord?id=CVE-2025-27809
libmbedcrypto7
CVE-2025-27810
MEDIUM
2.28.3-1
https://github.com/Mbed-TLS/mbedtls/releases
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2025-03-2/
https://www.cve.org/CVERecord?id=CVE-2025-27810
libmbedcrypto7
CVE-2025-52497
MEDIUM
2.28.3-1
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-2.md
https://www.cve.org/CVERecord?id=CVE-2025-52497
libmbedcrypto7
CVE-2018-1000520
LOW
2.28.3-1
https://github.com/ARMmbed/mbedtls/issues/1561
https://www.cve.org/CVERecord?id=CVE-2018-1000520
libmbedcrypto7
CVE-2023-43615
LOW
2.28.3-1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BDSHAANRULB57GVS5B3DZHXL5KCC7OWQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GGRB5MO2KUJKYPMGXMIZH2WRH6QR5UZS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7SB7L6A56QZALDTOZ6O4X7PTC4I647R/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2023-10-1/
https://www.cve.org/CVERecord?id=CVE-2023-43615
libmbedcrypto7
CVE-2024-45157
LOW
2.28.3-1
https://github.com/Mbed-TLS/mbedtls/releases/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-08-1/
https://www.cve.org/CVERecord?id=CVE-2024-45157
libmbedcrypto7
CVE-2024-28755
UNKNOWN
2.28.3-1
https://github.com/Mbed-TLS/mbedtls/releases/tag/v3.6.0
https://github.com/hey3e
https://hey3e.github.io
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
libmfx1
CVE-2023-45221
HIGH
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-45221
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2023-47169
MEDIUM
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-47169
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2023-48368
MEDIUM
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-48368
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2023-22656
LOW
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-22656
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2023-47282
LOW
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-47282
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2023-48727
LOW
22.5.4-1
https://www.cve.org/CVERecord?id=CVE-2023-48727
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
libmfx1
CVE-2024-21783
UNKNOWN
22.5.4-1
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
libmfx1
CVE-2024-21808
UNKNOWN
22.5.4-1
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
libmfx1
CVE-2024-28030
UNKNOWN
22.5.4-1
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
libmfx1
CVE-2024-28051
UNKNOWN
22.5.4-1
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
libmount1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libncurses6
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
libncurses6
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
libncursesw6
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
libncursesw6
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
libnss3
CVE-2023-5388
MEDIUM
2:3.87.1-1+deb12u1
https://access.redhat.com/errata/RHSA-2024:1494
https://access.redhat.com/security/cve/CVE-2023-5388
https://bugzilla.mozilla.org/show_bug.cgi?id=1780432
https://bugzilla.redhat.com/2243644
https://bugzilla.redhat.com/2260012
https://bugzilla.redhat.com/2268171
https://bugzilla.redhat.com/2270660
https://bugzilla.redhat.com/2270661
https://bugzilla.redhat.com/2270663
https://bugzilla.redhat.com/2270664
https://bugzilla.redhat.com/2270665
https://bugzilla.redhat.com/2270666
https://bugzilla.redhat.com/show_bug.cgi?id=2243644
https://bugzilla.redhat.com/show_bug.cgi?id=2260012
https://bugzilla.redhat.com/show_bug.cgi?id=2268171
https://bugzilla.redhat.com/show_bug.cgi?id=2270660
https://bugzilla.redhat.com/show_bug.cgi?id=2270661
https://bugzilla.redhat.com/show_bug.cgi?id=2270663
https://bugzilla.redhat.com/show_bug.cgi?id=2270664
https://bugzilla.redhat.com/show_bug.cgi?id=2270665
https://bugzilla.redhat.com/show_bug.cgi?id=2270666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2614
https://errata.almalinux.org/8/ALSA-2024-1494.html
https://errata.rockylinux.org/RLSA-2024:1494
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90_2.html
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html
https://linux.oracle.com/cve/CVE-2023-5388.html
https://linux.oracle.com/errata/ELSA-2024-1498.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2023-5388
https://people.redhat.com/~hkario/marvin/
https://ubuntu.com/security/notices/USN-6703-1
https://ubuntu.com/security/notices/USN-6717-1
https://ubuntu.com/security/notices/USN-6727-1
https://www.cve.org/CVERecord?id=CVE-2023-5388
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388
https://www.mozilla.org/security/advisories/mfsa2024-12/
https://www.mozilla.org/security/advisories/mfsa2024-13/
https://www.mozilla.org/security/advisories/mfsa2024-14/
libnss3
CVE-2023-6135
MEDIUM
2:3.87.1-1+deb12u1
https://access.redhat.com/errata/RHSA-2024:0786
https://access.redhat.com/security/cve/CVE-2023-6135
https://bugzilla.mozilla.org/show_bug.cgi?id=1853908
https://bugzilla.redhat.com/2249906
https://bugzilla.redhat.com/show_bug.cgi?id=2249906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6135
https://errata.almalinux.org/8/ALSA-2024-0786.html
https://errata.rockylinux.org/RLSA-2024:0786
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html
https://linux.oracle.com/cve/CVE-2023-6135.html
https://linux.oracle.com/errata/ELSA-2024-12337.html
https://minerva.crocs.fi.muni.cz/
https://nvd.nist.gov/vuln/detail/CVE-2023-6135
https://people.redhat.com/~hkario/marvin/
https://security.gentoo.org/glsa/202401-10
https://ubuntu.com/security/notices/USN-6562-1
https://ubuntu.com/security/notices/USN-6727-1
https://www.cve.org/CVERecord?id=CVE-2023-6135
https://www.mozilla.org/en-US/security/advisories/mfsa2023-56/#CVE-2023-6135
https://www.mozilla.org/security/advisories/mfsa2023-56/
libnss3
CVE-2024-7531
MEDIUM
2:3.87.1-1+deb12u1
https://access.redhat.com/security/cve/CVE-2024-7531
https://bugzilla.mozilla.org/show_bug.cgi?id=1905691
https://nvd.nist.gov/vuln/detail/CVE-2024-7531
https://ubuntu.com/security/notices/USN-6966-1
https://www.cve.org/CVERecord?id=CVE-2024-7531
https://www.mozilla.org/en-US/security/advisories/mfsa2024-33/#CVE-2024-7531
https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7531
https://www.mozilla.org/security/advisories/mfsa2024-33/
https://www.mozilla.org/security/advisories/mfsa2024-34/
https://www.mozilla.org/security/advisories/mfsa2024-35/
libnss3
CVE-2017-11695
LOW
2:3.87.1-1+deb12u1
http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11695
https://nvd.nist.gov/vuln/detail/CVE-2017-11695
https://security.gentoo.org/glsa/202003-37
https://www.cve.org/CVERecord?id=CVE-2017-11695
libnss3
CVE-2017-11696
LOW
2:3.87.1-1+deb12u1
http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11696
https://nvd.nist.gov/vuln/detail/CVE-2017-11696
https://security.gentoo.org/glsa/202003-37
https://www.cve.org/CVERecord?id=CVE-2017-11696
libnss3
CVE-2017-11697
LOW
2:3.87.1-1+deb12u1
http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11697
https://nvd.nist.gov/vuln/detail/CVE-2017-11697
https://security.gentoo.org/glsa/202003-37
https://www.cve.org/CVERecord?id=CVE-2017-11697
libnss3
CVE-2017-11698
LOW
2:3.87.1-1+deb12u1
http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11698
https://nvd.nist.gov/vuln/detail/CVE-2017-11698
https://security.gentoo.org/glsa/202003-37
https://www.cve.org/CVERecord?id=CVE-2017-11698
libopenjp2-7
CVE-2023-39327
MEDIUM
2.5.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2023-39327
https://bugzilla.redhat.com/show_bug.cgi?id=2295812
https://nvd.nist.gov/vuln/detail/CVE-2023-39327
https://ubuntu.com/security/notices/USN-7037-1
https://ubuntu.com/security/notices/USN-7623-1
https://www.cve.org/CVERecord?id=CVE-2023-39327
libopenjp2-7
CVE-2023-39328
MEDIUM
2.5.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2023-39328
https://bugzilla.redhat.com/show_bug.cgi?id=2219236
https://github.com/uclouvain/openjpeg/pull/1470
https://nvd.nist.gov/vuln/detail/CVE-2023-39328
https://www.cve.org/CVERecord?id=CVE-2023-39328
libopenjp2-7
CVE-2023-39329
MEDIUM
2.5.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2023-39329
https://bugzilla.redhat.com/show_bug.cgi?id=2295816
https://nvd.nist.gov/vuln/detail/CVE-2023-39329
https://www.cve.org/CVERecord?id=CVE-2023-39329
libopenjp2-7
CVE-2025-50952
MEDIUM
2.5.0-2+deb12u1
2.5.0-2+deb12u2
https://access.redhat.com/security/cve/CVE-2025-50952
https://github.com/sophmi/openjpeg/commit/329c3c321e7a90b9126a62d1031bde07d78f53e0
https://github.com/uclouvain/openjpeg/issues/1505
https://nvd.nist.gov/vuln/detail/CVE-2025-50952
https://ubuntu.com/security/notices/USN-7757-1
https://www.cve.org/CVERecord?id=CVE-2025-50952
libopenjp2-7
CVE-2016-10505
LOW
2.5.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2016-10505
https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://nvd.nist.gov/vuln/detail/CVE-2016-10505
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-10505
libopenjp2-7
CVE-2016-9113
LOW
2.5.0-2+deb12u1
http://www.securityfocus.com/bid/93980
https://access.redhat.com/security/cve/CVE-2016-9113
https://github.com/Young-X/pocs/tree/master/OpenJPEG_POC
https://github.com/uclouvain/openjpeg/issues/856
https://nvd.nist.gov/vuln/detail/CVE-2016-9113
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9113
libopenjp2-7
CVE-2016-9114
LOW
2.5.0-2+deb12u1
http://www.securityfocus.com/bid/93979
https://access.redhat.com/security/cve/CVE-2016-9114
https://github.com/Young-X/pocs/tree/master/OpenJPEG_POC
https://github.com/uclouvain/openjpeg/issues/857
https://nvd.nist.gov/vuln/detail/CVE-2016-9114
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9114
libopenjp2-7
CVE-2016-9115
LOW
2.5.0-2+deb12u1
http://www.securityfocus.com/bid/93977
https://access.redhat.com/security/cve/CVE-2016-9115
https://bugs.gentoo.org/628418
https://github.com/Young-X/pocs/tree/master/OpenJPEG_POC
https://github.com/uclouvain/openjpeg/issues/858
https://nvd.nist.gov/vuln/detail/CVE-2016-9115
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9115
libopenjp2-7
CVE-2016-9116
LOW
2.5.0-2+deb12u1
http://www.securityfocus.com/bid/93975
https://access.redhat.com/security/cve/CVE-2016-9116
https://github.com/Young-X/pocs/tree/master/OpenJPEG_POC
https://github.com/uclouvain/openjpeg/issues/859
https://nvd.nist.gov/vuln/detail/CVE-2016-9116
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9116
libopenjp2-7
CVE-2016-9117
LOW
2.5.0-2+deb12u1
http://www.securityfocus.com/bid/93783
https://access.redhat.com/security/cve/CVE-2016-9117
https://github.com/Young-X/pocs/tree/master/OpenJPEG_POC
https://github.com/uclouvain/openjpeg/issues/860
https://nvd.nist.gov/vuln/detail/CVE-2016-9117
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9117
libopenjp2-7
CVE-2016-9580
LOW
2.5.0-2+deb12u1
http://www.securityfocus.com/bid/94822
https://access.redhat.com/security/cve/CVE-2016-9580
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://nvd.nist.gov/vuln/detail/CVE-2016-9580
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9580
libopenjp2-7
CVE-2016-9581
LOW
2.5.0-2+deb12u1
http://www.securityfocus.com/bid/94822
https://access.redhat.com/security/cve/CVE-2016-9581
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://nvd.nist.gov/vuln/detail/CVE-2016-9581
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9581
libopenjp2-7
CVE-2018-16376
LOW
2.5.0-2+deb12u1
http://www.securityfocus.com/bid/105262
https://access.redhat.com/security/cve/CVE-2018-16376
https://github.com/uclouvain/openjpeg/issues/1127
https://nvd.nist.gov/vuln/detail/CVE-2018-16376
https://www.cve.org/CVERecord?id=CVE-2018-16376
libopenjp2-7
CVE-2019-6988
LOW
2.5.0-2+deb12u1
http://www.securityfocus.com/bid/106785
https://access.redhat.com/security/cve/CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
https://github.com/uclouvain/openjpeg/issues/1178#issuecomment-1789970548
https://nvd.nist.gov/vuln/detail/CVE-2019-6988
https://www.cve.org/CVERecord?id=CVE-2019-6988
libpam-modules
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-modules
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-modules
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam-modules-bin
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-modules-bin
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-modules-bin
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam-runtime
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-runtime
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-runtime
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam0g
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam0g
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam0g
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libperl5.36
CVE-2023-31484
HIGH
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2024:3094
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/8/ALSA-2024-3094.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
libperl5.36
CVE-2025-40909
MEDIUM
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2025/05/23/1
http://www.openwall.com/lists/oss-security/2025/05/30/4
http://www.openwall.com/lists/oss-security/2025/06/02/2
http://www.openwall.com/lists/oss-security/2025/06/02/5
http://www.openwall.com/lists/oss-security/2025/06/02/6
http://www.openwall.com/lists/oss-security/2025/06/02/7
http://www.openwall.com/lists/oss-security/2025/06/03/1
https://access.redhat.com/errata/RHSA-2025:11805
https://access.redhat.com/security/cve/CVE-2025-40909
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226
https://bugzilla.redhat.com/2369407
https://bugzilla.redhat.com/show_bug.cgi?id=2369407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40909
https://errata.almalinux.org/8/ALSA-2025-11805.html
https://errata.rockylinux.org/RLSA-2025:11805
https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e
https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch
https://github.com/Perl/perl5/issues/10387
https://github.com/Perl/perl5/issues/23010
https://linux.oracle.com/cve/CVE-2025-40909.html
https://linux.oracle.com/errata/ELSA-2025-12056.html
https://lists.security.metacpan.org/cve-announce/msg/30017499/
https://nvd.nist.gov/vuln/detail/CVE-2025-40909
https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads
https://ubuntu.com/security/notices/USN-7678-1
https://www.cve.org/CVERecord?id=CVE-2025-40909
https://www.openwall.com/lists/oss-security/2025/05/22/2
libperl5.36
CVE-2011-4116
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
libperl5.36
CVE-2023-31486
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
libpixman-1-0
CVE-2023-37769
LOW
0.42.2-1
https://gitlab.freedesktop.org/pixman/pixman/-/issues/76
https://www.cve.org/CVERecord?id=CVE-2023-37769
libpng16-16
CVE-2021-4214
LOW
1.6.39-2
https://access.redhat.com/security/cve/CVE-2021-4214
https://bugzilla.redhat.com/show_bug.cgi?id=2043393
https://github.com/glennrp/libpng/issues/302
https://nvd.nist.gov/vuln/detail/CVE-2021-4214
https://security-tracker.debian.org/tracker/CVE-2021-4214
https://security.netapp.com/advisory/ntap-20221020-0001/
https://www.cve.org/CVERecord?id=CVE-2021-4214
libpoppler126
CVE-2025-43718
MEDIUM
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-43718
https://github.com/ShadowByte1/CVE-Reports/blob/main/CVE-2025-43718.md
https://gitlab.freedesktop.org/poppler/poppler/-/commit/f54b815672117c250420787c8c006de98e8c7408
https://nvd.nist.gov/vuln/detail/CVE-2025-43718
https://ubuntu.com/security/notices/USN-7803-1
https://www.cve.org/CVERecord?id=CVE-2025-43718
libpoppler126
CVE-2025-50420
MEDIUM
22.12.0-2+deb12u1
http://freedesktop.com
http://poppler.com
https://github.com/Landw-hub/CVE-2025-50420
https://ubuntu.com/security/notices/USN-7708-1
https://www.cve.org/CVERecord?id=CVE-2025-50420
libpoppler126
CVE-2025-52885
MEDIUM
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-52885
https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1884
https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1884#note_3114334
https://nvd.nist.gov/vuln/detail/CVE-2025-52885
https://securitylab.github.com/advisories/GHSL-2025-042_poppler/
https://www.cve.org/CVERecord?id=CVE-2025-52885
libpoppler126
CVE-2025-52886
MEDIUM
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-52886
https://gitlab.freedesktop.org/poppler/poppler/-/commit/04bd91684ed41d67ae0f10cde0660e4ed74ac203
https://gitlab.freedesktop.org/poppler/poppler/-/commit/ac36affcc8486de38e8905a8d6547a3464ff46e5
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1581
https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1828
https://nvd.nist.gov/vuln/detail/CVE-2025-52886
https://securitylab.github.com/advisories/GHSL-2025-054_poppler/
https://ubuntu.com/security/notices/USN-7675-1
https://ubuntu.com/security/notices/USN-7687-1
https://www.cve.org/CVERecord?id=CVE-2025-52886
libpoppler126
CVE-2013-4472
LOW
22.12.0-2+deb12u1
http://osvdb.org/99064
http://poppler.freedesktop.org/releases.html
http://seclists.org/oss-sec/2013/q4/181
http://seclists.org/oss-sec/2013/q4/183
https://access.redhat.com/security/cve/CVE-2013-4472
https://nvd.nist.gov/vuln/detail/CVE-2013-4472
https://www.cve.org/CVERecord?id=CVE-2013-4472
libpoppler126
CVE-2017-2814
LOW
22.12.0-2+deb12u1
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2814
https://nvd.nist.gov/vuln/detail/CVE-2017-2814
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0311
https://www.cve.org/CVERecord?id=CVE-2017-2814
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0311
libpoppler126
CVE-2017-2818
LOW
22.12.0-2+deb12u1
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2818
https://nvd.nist.gov/vuln/detail/CVE-2017-2818
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0319
https://www.cve.org/CVERecord?id=CVE-2017-2818
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0319
libpoppler126
CVE-2017-2820
LOW
22.12.0-2+deb12u1
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2820
https://nvd.nist.gov/vuln/detail/CVE-2017-2820
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0321
https://ubuntu.com/security/notices/USN-3350-1
https://www.cve.org/CVERecord?id=CVE-2017-2820
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0321
libpoppler126
CVE-2017-9083
LOW
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2017-9083
https://bugs.freedesktop.org/show_bug.cgi?id=101084
https://lists.freedesktop.org/archives/poppler/2017-May/012230.html
https://nvd.nist.gov/vuln/detail/CVE-2017-9083
https://security.gentoo.org/glsa/201801-17
https://ubuntu.com/security/notices/USN-3350-1
https://www.cve.org/CVERecord?id=CVE-2017-9083
libpoppler126
CVE-2019-9543
LOW
22.12.0-2+deb12u1
http://www.securityfocus.com/bid/107238
https://access.redhat.com/security/cve/CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://nvd.nist.gov/vuln/detail/CVE-2019-9543
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9543
libpoppler126
CVE-2019-9545
LOW
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://nvd.nist.gov/vuln/detail/CVE-2019-9545
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9545
libpoppler126
CVE-2022-24106
LOW
22.12.0-2+deb12u1
http://www.xpdfreader.com/security-fixes.html
https://dl.xpdfreader.com/xpdf-4.04.tar.gz
libpoppler126
CVE-2024-6239
LOW
22.12.0-2+deb12u1
https://access.redhat.com/errata/RHSA-2024:5305
https://access.redhat.com/errata/RHSA-2024:9167
https://access.redhat.com/security/cve/CVE-2024-6239
https://bugzilla.redhat.com/2293594
https://bugzilla.redhat.com/show_bug.cgi?id=2293594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6239
https://errata.almalinux.org/8/ALSA-2024-5305.html
https://errata.rockylinux.org/RLSA-2024:5305
https://linux.oracle.com/cve/CVE-2024-6239.html
https://linux.oracle.com/errata/ELSA-2024-9167.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6239
https://ubuntu.com/security/notices/USN-6915-1
https://www.cve.org/CVERecord?id=CVE-2024-6239
libpoppler126
CVE-2025-43903
LOW
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-43903
https://gitlab.freedesktop.org/poppler/poppler/-/commit/f1b9c830f145a0042e853d6462b2f9ca4016c669
https://nvd.nist.gov/vuln/detail/CVE-2025-43903
https://ubuntu.com/security/notices/USN-7471-1
https://www.cve.org/CVERecord?id=CVE-2025-43903
libpq5
CVE-2025-8714
HIGH
15.13-0+deb12u1
15.14-0+deb12u1
https://access.redhat.com/errata/RHSA-2025:15115
https://access.redhat.com/security/cve/CVE-2025-8714
https://bugzilla.redhat.com/2388551
https://bugzilla.redhat.com/2388553
https://bugzilla.redhat.com/show_bug.cgi?id=2388551
https://bugzilla.redhat.com/show_bug.cgi?id=2388553
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8715
https://errata.almalinux.org/8/ALSA-2025-15115.html
https://errata.rockylinux.org/RLSA-2025:14826
https://linux.oracle.com/cve/CVE-2025-8714.html
https://linux.oracle.com/errata/ELSA-2025-15115.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8714
https://ubuntu.com/security/notices/USN-7741-1
https://www.cve.org/CVERecord?id=CVE-2025-8714
https://www.postgresql.org/about/news/postgresql-176-1610-1514-1419-1322-and-18-beta-3-released-3118/
https://www.postgresql.org/support/security/CVE-2025-8714/
libpq5
CVE-2025-8715
HIGH
15.13-0+deb12u1
15.14-0+deb12u1
https://access.redhat.com/errata/RHSA-2025:15115
https://access.redhat.com/security/cve/CVE-2025-8715
https://bugzilla.redhat.com/2388551
https://bugzilla.redhat.com/2388553
https://bugzilla.redhat.com/show_bug.cgi?id=2388551
https://bugzilla.redhat.com/show_bug.cgi?id=2388553
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8715
https://errata.almalinux.org/8/ALSA-2025-15115.html
https://errata.rockylinux.org/RLSA-2025:14826
https://linux.oracle.com/cve/CVE-2025-8715.html
https://linux.oracle.com/errata/ELSA-2025-15115.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8715
https://ubuntu.com/security/notices/USN-7741-1
https://www.cve.org/CVERecord?id=CVE-2025-8715
https://www.postgresql.org/about/news/postgresql-176-1610-1514-1419-1322-and-18-beta-3-released-3118/
https://www.postgresql.org/support/security/CVE-2025-8715/
libpq5
CVE-2025-8713
LOW
15.13-0+deb12u1
15.14-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-8713
https://nvd.nist.gov/vuln/detail/CVE-2025-8713
https://ubuntu.com/security/notices/USN-7741-1
https://www.cve.org/CVERecord?id=CVE-2025-8713
https://www.postgresql.org/about/news/postgresql-176-1610-1514-1419-1322-and-18-beta-3-released-3118/
https://www.postgresql.org/support/security/CVE-2025-8713/
libqpdf29
CVE-2024-24246
MEDIUM
11.9.0-1
https://access.redhat.com/security/cve/CVE-2024-24246
https://github.com/qpdf/qpdf/issues/1123
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4WLK6ICPJUMOJNHZQWXAA5MPXG5JHZZL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FX3D3YCNS6CQL3774OFUROLP3EM25ILC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3N6TULMEYVCLXO47Y5W4VWCJMSB72CB/
https://nvd.nist.gov/vuln/detail/CVE-2024-24246
https://ubuntu.com/security/notices/USN-6713-1
https://www.cve.org/CVERecord?id=CVE-2024-24246
libsmartcols1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libsqlite3-0
CVE-2025-6965
CRITICAL
3.40.1-2+deb12u1
3.40.1-2+deb12u2
https://access.redhat.com/errata/RHSA-2025:14101
https://access.redhat.com/security/cve/CVE-2025-6965
https://bugzilla.redhat.com/2380149
https://bugzilla.redhat.com/show_bug.cgi?id=2380149
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6965
https://errata.almalinux.org/8/ALSA-2025-14101.html
https://errata.rockylinux.org/RLSA-2025:12010
https://linux.oracle.com/cve/CVE-2025-6965.html
https://linux.oracle.com/errata/ELSA-2025-14101.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6965
https://ubuntu.com/security/notices/USN-7676-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-6965
https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8
libsqlite3-0
CVE-2025-7458
CRITICAL
3.40.1-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-7458
https://nvd.nist.gov/vuln/detail/CVE-2025-7458
https://sqlite.org/forum/forumpost/16ce2bb7a639e29b
https://sqlite.org/src/info/12ad822d9b827777
https://www.cve.org/CVERecord?id=CVE-2025-7458
libsqlite3-0
CVE-2025-29088
MEDIUM
3.40.1-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-29088
https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
https://nvd.nist.gov/vuln/detail/CVE-2025-29088
https://sqlite.org/forum/forumpost/48f365daec
https://sqlite.org/releaselog/3_49_1.html
https://ubuntu.com/security/notices/USN-7528-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-29088
https://www.sqlite.org/cves.html
libsqlite3-0
CVE-2025-7709
MEDIUM
3.40.1-2+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-v2c8-vqqp-hv3g
https://ubuntu.com/security/notices/USN-7751-1
https://www.cve.org/CVERecord?id=CVE-2025-7709
libsqlite3-0
CVE-2021-45346
LOW
3.40.1-2+deb12u1
https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://nvd.nist.gov/vuln/detail/CVE-2021-45346
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/056d557c2f8c452ed5
https://sqlite.org/forum/forumpost/53de8864ba114bf6
https://www.cve.org/CVERecord?id=CVE-2021-45346
https://www.sqlite.org/cves.html#status_of_recent_sqlite_cves
libssh-gcrypt-4
CVE-2025-5318
HIGH
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-5318
https://bugzilla.redhat.com/show_bug.cgi?id=2369131
https://nvd.nist.gov/vuln/detail/CVE-2025-5318
https://ubuntu.com/security/notices/USN-7619-1
https://ubuntu.com/security/notices/USN-7696-1
https://www.cve.org/CVERecord?id=CVE-2025-5318
https://www.libssh.org/security/advisories/CVE-2025-5318.txt
libssh-gcrypt-4
CVE-2025-5372
HIGH
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-5372
https://bugzilla.redhat.com/show_bug.cgi?id=2369388
https://nvd.nist.gov/vuln/detail/CVE-2025-5372
https://ubuntu.com/security/notices/USN-7619-1
https://www.cve.org/CVERecord?id=CVE-2025-5372
https://www.libssh.org/security/advisories/CVE-2025-5372.txt
libssh-gcrypt-4
CVE-2025-5987
HIGH
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-5987
https://bugzilla.redhat.com/show_bug.cgi?id=2376219
https://nvd.nist.gov/vuln/detail/CVE-2025-5987
https://ubuntu.com/security/notices/USN-7619-1
https://www.cve.org/CVERecord?id=CVE-2025-5987
https://www.libssh.org/security/advisories/CVE-2025-5987.txt
libssh-gcrypt-4
CVE-2025-4877
MEDIUM
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-4877
https://bugzilla.redhat.com/show_bug.cgi?id=2376193
https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.11&id=6fd9cc8ce3958092a1aae11f1f2e911b2747732d
https://nvd.nist.gov/vuln/detail/CVE-2025-4877
https://ubuntu.com/security/notices/USN-7619-1
https://ubuntu.com/security/notices/USN-7696-1
https://www.cve.org/CVERecord?id=CVE-2025-4877
https://www.libssh.org/security/advisories/CVE-2025-4877.txt
libssh-gcrypt-4
CVE-2025-5351
MEDIUM
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-5351
https://bugzilla.redhat.com/show_bug.cgi?id=2369367
https://nvd.nist.gov/vuln/detail/CVE-2025-5351
https://ubuntu.com/security/notices/USN-7619-1
https://www.cve.org/CVERecord?id=CVE-2025-5351
https://www.libssh.org/security/advisories/CVE-2025-5351.txt
libssh-gcrypt-4
CVE-2025-8114
MEDIUM
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-8114
https://bugzilla.redhat.com/show_bug.cgi?id=2383220
https://nvd.nist.gov/vuln/detail/CVE-2025-8114
https://www.cve.org/CVERecord?id=CVE-2025-8114
libssh-gcrypt-4
CVE-2025-4878
LOW
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-4878
https://bugzilla.redhat.com/show_bug.cgi?id=2376184
https://git.libssh.org/projects/libssh.git/commit/?id=697650caa97eaf7623924c75f9fcfec6dd423cd1
https://git.libssh.org/projects/libssh.git/commit/?id=b35ee876adc92a208d47194772e99f9c71e0bedb
https://nvd.nist.gov/vuln/detail/CVE-2025-4878
https://ubuntu.com/security/notices/USN-7619-1
https://ubuntu.com/security/notices/USN-7696-1
https://www.cve.org/CVERecord?id=CVE-2025-4878
https://www.libssh.org/security/advisories/CVE-2025-4878.txt
libssh-gcrypt-4
CVE-2025-8277
LOW
0.10.6-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-8277
https://bugzilla.redhat.com/show_bug.cgi?id=2383888
https://nvd.nist.gov/vuln/detail/CVE-2025-8277
https://www.cve.org/CVERecord?id=CVE-2025-8277
libssl3
CVE-2025-9230
MEDIUM
3.0.17-1~deb12u2
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
libssl3
CVE-2025-27587
LOW
3.0.17-1~deb12u2
https://github.com/openssl/openssl/issues/24253
https://minerva.crocs.fi.muni.cz
https://www.cve.org/CVERecord?id=CVE-2025-27587
libssl3
CVE-2025-9232
LOW
3.0.17-1~deb12u2
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
libstdc++6
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libswresample4
CVE-2025-1594
HIGH
7:5.1.7-0+deb12u1
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://ubuntu.com/security/notices/USN-7738-1
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
https://www.cve.org/CVERecord?id=CVE-2025-1594
libswresample4
CVE-2023-49528
MEDIUM
7:5.1.7-0+deb12u1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
libswresample4
CVE-2024-31578
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
libswresample4
CVE-2024-32228
MEDIUM
7:5.1.7-0+deb12u1
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=459648761f5412acdc3317d5bac982ceaa257584
https://trac.ffmpeg.org/ticket/10951
https://www.cve.org/CVERecord?id=CVE-2024-32228
libswresample4
CVE-2024-36618
MEDIUM
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
libswresample4
CVE-2025-10256
MEDIUM
7:5.1.7-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-10256
https://github.com/FFmpeg/FFmpeg/commit/a25462482c02c004d685a8fcf2fa63955aaa0931
https://nvd.nist.gov/vuln/detail/CVE-2025-10256
https://www.cve.org/CVERecord?id=CVE-2025-10256
libswresample4
CVE-2025-22921
MEDIUM
7:5.1.7-0+deb12u1
https://trac.ffmpeg.org/ticket/11393
https://ubuntu.com/security/notices/USN-7538-1
https://www.cve.org/CVERecord?id=CVE-2025-22921
libswresample4
CVE-2025-9951
MEDIUM
7:5.1.7-0+deb12u1
https://github.com/google/security-research/security/advisories/GHSA-39q3-f8jq-v6mg
https://www.cve.org/CVERecord?id=CVE-2025-9951
libswresample4
CVE-2024-35369
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
libswresample4
CVE-2024-36615
UNKNOWN
7:5.1.7-0+deb12u1
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
libsystemd0
CVE-2013-4392
LOW
252.38-1~deb12u1
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
libsystemd0
CVE-2023-31437
LOW
252.38-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
libsystemd0
CVE-2023-31438
LOW
252.38-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
libsystemd0
CVE-2023-31439
LOW
252.38-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
libtiff6
CVE-2023-52355
HIGH
4.5.0-6+deb12u2
https://access.redhat.com/security/cve/CVE-2023-52355
https://bugzilla.redhat.com/show_bug.cgi?id=2251326
https://gitlab.com/libtiff/libtiff/-/issues/621
https://nvd.nist.gov/vuln/detail/CVE-2023-52355
https://www.cve.org/CVERecord?id=CVE-2023-52355
libtiff6
CVE-2025-9900
HIGH
4.5.0-6+deb12u2
4.5.0-6+deb12u3
https://access.redhat.com/errata/RHSA-2025:17651
https://access.redhat.com/errata/RHSA-2025:17675
https://access.redhat.com/errata/RHSA-2025:17710
https://access.redhat.com/errata/RHSA-2025:17738
https://access.redhat.com/errata/RHSA-2025:17739
https://access.redhat.com/errata/RHSA-2025:17740
https://access.redhat.com/security/cve/CVE-2025-9900
https://bugzilla.redhat.com/2392784
https://bugzilla.redhat.com/show_bug.cgi?id=2392784
https://errata.almalinux.org/8/ALSA-2025-17675.html
https://github.com/SexyShoelessGodofWar/LibTiff-4.7.0-Write-What-Where?tab=readme-ov-file
https://gitlab.com/libtiff/libtiff/-/commit/3e0dcf0ec651638b2bd849b2e6f3124b36890d99 (v4.7.1rc1)
https://gitlab.com/libtiff/libtiff/-/issues/704
https://gitlab.com/libtiff/libtiff/-/merge_requests/732
https://linux.oracle.com/cve/CVE-2025-9900.html
https://linux.oracle.com/errata/ELSA-2025-17675.html
https://nvd.nist.gov/vuln/detail/CVE-2025-9900
https://ubuntu.com/security/notices/USN-7783-1
https://www.cve.org/CVERecord?id=CVE-2025-9900
libtiff6
CVE-2023-6277
MEDIUM
4.5.0-6+deb12u2
http://seclists.org/fulldisclosure/2024/Jul/16
http://seclists.org/fulldisclosure/2024/Jul/17
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://seclists.org/fulldisclosure/2024/Jul/21
http://seclists.org/fulldisclosure/2024/Jul/22
http://seclists.org/fulldisclosure/2024/Jul/23
https://access.redhat.com/security/cve/CVE-2023-6277
https://bugzilla.redhat.com/show_bug.cgi?id=2251311
https://gitlab.com/libtiff/libtiff/-/issues/614
https://gitlab.com/libtiff/libtiff/-/merge_requests/545
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/WJIN6DTSL3VODZUGWEUXLEL5DR53EZMV/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/Y7ZGN2MZXJ6E57W3L4YBM3ZPAU3T7T5C/
https://nvd.nist.gov/vuln/detail/CVE-2023-6277
https://security.netapp.com/advisory/ntap-20240119-0002/
https://support.apple.com/kb/HT214116
https://support.apple.com/kb/HT214117
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://support.apple.com/kb/HT214122
https://support.apple.com/kb/HT214123
https://support.apple.com/kb/HT214124
https://ubuntu.com/security/notices/USN-6644-1
https://ubuntu.com/security/notices/USN-6644-2
https://www.cve.org/CVERecord?id=CVE-2023-6277
libtiff6
CVE-2017-16232
LOW
4.5.0-6+deb12u2
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
https://access.redhat.com/security/cve/CVE-2017-16232
https://nvd.nist.gov/vuln/detail/CVE-2017-16232
https://www.cve.org/CVERecord?id=CVE-2017-16232
libtiff6
CVE-2018-10126
LOW
4.5.0-6+deb12u2
http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://access.redhat.com/security/cve/CVE-2018-10126
https://gitlab.com/libtiff/libtiff/-/issues/128
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-10126
https://www.cve.org/CVERecord?id=CVE-2018-10126
libtiff6
CVE-2022-1210
LOW
4.5.0-6+deb12u2
https://access.redhat.com/security/cve/CVE-2022-1210
https://gitlab.com/libtiff/libtiff/-/issues/402
https://gitlab.com/libtiff/libtiff/uploads/c3da94e53cf1e1e8e6d4d3780dc8c42f/example.tiff
https://nvd.nist.gov/vuln/detail/CVE-2022-1210
https://security.gentoo.org/glsa/202210-10
https://security.netapp.com/advisory/ntap-20220513-0005/
https://vuldb.com/?id.196363
https://www.cve.org/CVERecord?id=CVE-2022-1210
libtiff6
CVE-2023-1916
LOW
4.5.0-6+deb12u2
https://access.redhat.com/security/cve/CVE-2023-1916
https://gitlab.com/libtiff/libtiff/-/issues/536
https://gitlab.com/libtiff/libtiff/-/issues/536%2C
https://gitlab.com/libtiff/libtiff/-/issues/536,
https://gitlab.com/libtiff/libtiff/-/issues/537
https://nvd.nist.gov/vuln/detail/CVE-2023-1916
https://support.apple.com/kb/HT213844
https://ubuntu.com/security/notices/USN-6428-1
https://www.cve.org/CVERecord?id=CVE-2023-1916
libtiff6
CVE-2023-3164
LOW
4.5.0-6+deb12u2
https://access.redhat.com/security/cve/CVE-2023-3164
https://bugzilla.redhat.com/show_bug.cgi?id=2213531
https://gitlab.com/libtiff/libtiff/-/issues/542
https://gitlab.com/libtiff/libtiff/-/merge_requests/595
https://nvd.nist.gov/vuln/detail/CVE-2023-3164
https://ubuntu.com/security/notices/USN-6827-1
https://www.cve.org/CVERecord?id=CVE-2023-3164
libtiff6
CVE-2023-6228
LOW
4.5.0-6+deb12u2
https://access.redhat.com/errata/RHSA-2024:2289
https://access.redhat.com/errata/RHSA-2024:5079
https://access.redhat.com/security/cve/CVE-2023-6228
https://bugzilla.redhat.com/1614051
https://bugzilla.redhat.com/2218744
https://bugzilla.redhat.com/2240995
https://bugzilla.redhat.com/2251344
https://bugzilla.redhat.com/show_bug.cgi?id=1614051
https://bugzilla.redhat.com/show_bug.cgi?id=2218744
https://bugzilla.redhat.com/show_bug.cgi?id=2240995
https://bugzilla.redhat.com/show_bug.cgi?id=2251344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25433
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6228
https://errata.almalinux.org/8/ALSA-2024-5079.html
https://errata.rockylinux.org/RLSA-2024:5079
https://linux.oracle.com/cve/CVE-2023-6228.html
https://linux.oracle.com/errata/ELSA-2024-5079.html
https://nvd.nist.gov/vuln/detail/CVE-2023-6228
https://ubuntu.com/security/notices/USN-6644-1
https://ubuntu.com/security/notices/USN-6644-2
https://www.cve.org/CVERecord?id=CVE-2023-6228
libtiff6
CVE-2024-13978
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2024-13978
https://gitlab.com/libtiff/libtiff/-/commit/2ebfffb0e8836bfb1cd7d85c059cd285c59761a4
https://gitlab.com/libtiff/libtiff/-/issues/649
https://gitlab.com/libtiff/libtiff/-/merge_requests/667
https://nvd.nist.gov/vuln/detail/CVE-2024-13978
https://vuldb.com/?ctiid.318355
https://vuldb.com/?id.318355
https://vuldb.com/?submit.624562
https://www.cve.org/CVERecord?id=CVE-2024-13978
libtiff6
CVE-2025-8176
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-8176
https://gitlab.com/libtiff/libtiff/-/commit/fe10872e53efba9cc36c66ac4ab3b41a839d5172
https://gitlab.com/libtiff/libtiff/-/issues/707
https://gitlab.com/libtiff/libtiff/-/merge_requests/727
https://nvd.nist.gov/vuln/detail/CVE-2025-8176
https://ubuntu.com/security/notices/USN-7707-1
https://vuldb.com/?ctiid.317590
https://vuldb.com/?id.317590
https://vuldb.com/?submit.621796
https://www.cve.org/CVERecord?id=CVE-2025-8176
libtiff6
CVE-2025-8177
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-8177
https://gitlab.com/libtiff/libtiff/-/commit/e8c9d6c616b19438695fd829e58ae4fde5bfbc22
https://gitlab.com/libtiff/libtiff/-/issues/715
https://gitlab.com/libtiff/libtiff/-/merge_requests/737
https://nvd.nist.gov/vuln/detail/CVE-2025-8177
https://ubuntu.com/security/notices/USN-7707-1
https://vuldb.com/?ctiid.317591
https://vuldb.com/?id.317591
https://vuldb.com/?submit.621797
https://www.cve.org/CVERecord?id=CVE-2025-8177
libtiff6
CVE-2025-8534
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-8534
https://drive.google.com/file/d/15JPA3kLYiYD-nRNJ8y8HmnYjhv9NE7k6/view?usp=drive_link
https://gitlab.com/libtiff/libtiff/-/commit/6ba36f159fd396ad11bf6b7874554197736ecc8b
https://gitlab.com/libtiff/libtiff/-/issues/718
https://gitlab.com/libtiff/libtiff/-/merge_requests/746
https://nvd.nist.gov/vuln/detail/CVE-2025-8534
https://ubuntu.com/security/notices/USN-7707-1
https://vuldb.com/?ctiid.318664
https://vuldb.com/?id.318664
https://vuldb.com/?submit.617831
https://www.cve.org/CVERecord?id=CVE-2025-8534
libtiff6
CVE-2025-8851
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-8851
https://gitlab.com/libtiff/libtiff/-/commit/8a7a48d7a645992ca83062b3a1873c951661e2b3
https://gitlab.com/libtiff/libtiff/-/commit/8a7a48d7a645992ca83062b3a1873c951661e2b3 (v4.7.0rc1)
https://nvd.nist.gov/vuln/detail/CVE-2025-8851
https://ubuntu.com/security/notices/USN-7707-1
https://vuldb.com/?ctiid.319382
https://vuldb.com/?id.319382
https://vuldb.com/?submit.624604
https://www.cve.org/CVERecord?id=CVE-2025-8851
libtiff6
CVE-2025-8961
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-8961
https://drive.google.com/file/d/15L4q2eD8GX3Aj3z6SWC3_FbqaM1ChUx2/view?usp=sharing
https://gitlab.com/libtiff/libtiff/-/issues/721
https://gitlab.com/libtiff/libtiff/-/issues/721#note_2670686960
https://nvd.nist.gov/vuln/detail/CVE-2025-8961
https://ubuntu.com/security/notices/USN-7783-1
https://vuldb.com/?ctiid.319955
https://vuldb.com/?id.319955
https://vuldb.com/?submit.627957
https://www.cve.org/CVERecord?id=CVE-2025-8961
libtiff6
CVE-2025-9165
LOW
4.5.0-6+deb12u2
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-9165
https://drive.google.com/file/d/1FWhmkzksH8-qU0ZM6seBzGNB3aPnX3G8/view?usp=sharing
https://gitlab.com/libtiff/libtiff/-/commit/ed141286a37f6e5ddafb5069347ff5d587e7a4e0
https://gitlab.com/libtiff/libtiff/-/issues/728
https://gitlab.com/libtiff/libtiff/-/issues/728#note_2709263214
https://gitlab.com/libtiff/libtiff/-/merge_requests/747
https://nvd.nist.gov/vuln/detail/CVE-2025-9165
https://ubuntu.com/security/notices/USN-7783-1
https://vuldb.com/?ctiid.320543
https://vuldb.com/?id.320543
https://vuldb.com/?submit.630506
https://vuldb.com/?submit.630507
https://www.cve.org/CVERecord?id=CVE-2025-9165
libtinfo6
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
libtinfo6
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
libudev1
CVE-2013-4392
LOW
252.38-1~deb12u1
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
libudev1
CVE-2023-31437
LOW
252.38-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
libudev1
CVE-2023-31438
LOW
252.38-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
libudev1
CVE-2023-31439
LOW
252.38-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
libuuid1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libx264-164
CVE-2025-25467
LOW
2:0.164.3095+gitbaee400-3
https://code.videolan.org/videolan/x264/-/issues/75
libxml2
CVE-2025-49794
CRITICAL
2.9.14+dfsg-1.3~deb12u2
2.9.14+dfsg-1.3~deb12u3
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/security/cve/CVE-2025-49794
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/931
https://linux.oracle.com/cve/CVE-2025-49794.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49794
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-49794
libxml2
CVE-2025-49796
CRITICAL
2.9.14+dfsg-1.3~deb12u2
2.9.14+dfsg-1.3~deb12u3
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/security/cve/CVE-2025-49796
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/933
https://linux.oracle.com/cve/CVE-2025-49796.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49796
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-49796
libxml2
CVE-2025-6021
HIGH
2.9.14+dfsg-1.3~deb12u2
2.9.14+dfsg-1.3~deb12u3
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13289
https://access.redhat.com/errata/RHSA-2025:13325
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:13336
https://access.redhat.com/errata/RHSA-2025:14059
https://access.redhat.com/errata/RHSA-2025:14396
https://access.redhat.com/errata/RHSA-2025:15308
https://access.redhat.com/errata/RHSA-2025:15672
https://access.redhat.com/security/cve/CVE-2025-6021
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/926
https://linux.oracle.com/cve/CVE-2025-6021.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6021
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-6021
libxml2
CVE-2025-9714
MEDIUM
2.9.14+dfsg-1.3~deb12u2
https://access.redhat.com/security/cve/CVE-2025-9714
https://bugzilla.redhat.com/show_bug.cgi?id=2392605
https://gitlab.gnome.org/GNOME/libxml2/-/commit/677a42645ef22b5a50741bad5facf9d8a8bc6d21
https://gitlab.gnome.org/GNOME/libxslt/-/issues/148
https://nvd.nist.gov/vuln/detail/CVE-2025-9714
https://ubuntu.com/security/notices/USN-7743-1
https://www.cve.org/CVERecord?id=CVE-2025-9714
libxml2
CVE-2025-6170
LOW
2.9.14+dfsg-1.3~deb12u2
2.9.14+dfsg-1.3~deb12u3
https://access.redhat.com/security/cve/CVE-2025-6170
https://bugzilla.redhat.com/show_bug.cgi?id=2372952
https://gitlab.gnome.org/GNOME/libxml2/-/issues/941
https://nvd.nist.gov/vuln/detail/CVE-2025-6170
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-6170
libxml2
CVE-2025-8732
LOW
2.9.14+dfsg-1.3~deb12u2
https://access.redhat.com/security/cve/CVE-2025-8732
https://drive.google.com/file/d/1woIeYVcSQB_NwfEhaVnX6MedpWJ_nqWl/view?usp=drive_link
https://gitlab.gnome.org/GNOME/libxml2/-/issues/958
https://gitlab.gnome.org/GNOME/libxml2/-/issues/958#note_2505853
https://nvd.nist.gov/vuln/detail/CVE-2025-8732
https://vuldb.com/?ctiid.319228
https://vuldb.com/?id.319228
https://vuldb.com/?submit.622285
https://www.cve.org/CVERecord?id=CVE-2025-8732
libxml2
DSA-5990-1
UNKNOWN
2.9.14+dfsg-1.3~deb12u2
2.9.14+dfsg-1.3~deb12u4
libxslt1.1
CVE-2025-7425
HIGH
1.1.35-1+deb12u2
https://access.redhat.com/errata/RHSA-2025:12447
https://access.redhat.com/errata/RHSA-2025:12450
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13308
https://access.redhat.com/errata/RHSA-2025:13309
https://access.redhat.com/errata/RHSA-2025:13310
https://access.redhat.com/errata/RHSA-2025:13311
https://access.redhat.com/errata/RHSA-2025:13312
https://access.redhat.com/errata/RHSA-2025:13313
https://access.redhat.com/errata/RHSA-2025:13314
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:13464
https://access.redhat.com/errata/RHSA-2025:13622
https://access.redhat.com/errata/RHSA-2025:14059
https://access.redhat.com/errata/RHSA-2025:14396
https://access.redhat.com/errata/RHSA-2025:14818
https://access.redhat.com/errata/RHSA-2025:14819
https://access.redhat.com/errata/RHSA-2025:14853
https://access.redhat.com/errata/RHSA-2025:14858
https://access.redhat.com/errata/RHSA-2025:15308
https://access.redhat.com/errata/RHSA-2025:15672
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/security/cve/CVE-2025-7425
https://bugzilla.redhat.com/2379274
https://bugzilla.redhat.com/show_bug.cgi?id=2379274
https://errata.almalinux.org/8/ALSA-2025-12450.html
https://gitlab.gnome.org/GNOME/libxslt/-/issues/140
https://linux.oracle.com/cve/CVE-2025-7425.html
https://linux.oracle.com/errata/ELSA-2025-13464.html
https://nvd.nist.gov/vuln/detail/CVE-2025-7425
https://www.cve.org/CVERecord?id=CVE-2025-7425
libxslt1.1
CVE-2025-10911
MEDIUM
1.1.35-1+deb12u2
https://access.redhat.com/security/cve/CVE-2025-10911
https://bugzilla.redhat.com/show_bug.cgi?id=2397838
https://gitlab.gnome.org/GNOME/libxslt/-/issues/144
https://gitlab.gnome.org/GNOME/libxslt/-/merge_requests/77
https://nvd.nist.gov/vuln/detail/CVE-2025-10911
https://www.cve.org/CVERecord?id=CVE-2025-10911
libxslt1.1
CVE-2015-9019
LOW
1.1.35-1+deb12u2
https://access.redhat.com/security/cve/CVE-2015-9019
https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://nvd.nist.gov/vuln/detail/CVE-2015-9019
https://www.cve.org/CVERecord?id=CVE-2015-9019
libxslt1.1
CVE-2025-11731
UNKNOWN
1.1.35-1+deb12u2
https://access.redhat.com/security/cve/CVE-2025-11731
https://bugzilla.redhat.com/show_bug.cgi?id=2403688
libxslt1.1
DSA-5979-2
UNKNOWN
1.1.35-1+deb12u2
1.1.35-1+deb12u3
libzvbi-common
CVE-2025-2173
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/8def647eea27f7fd7ad33ff79c2d6d3e39948dce
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299202
https://vuldb.com/?id.299202
https://vuldb.com/?submit.512798
https://www.cve.org/CVERecord?id=CVE-2025-2173
libzvbi-common
CVE-2025-2174
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299203
https://vuldb.com/?id.299203
https://vuldb.com/?submit.512800
https://www.cve.org/CVERecord?id=CVE-2025-2174
libzvbi-common
CVE-2025-2176
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299205
https://vuldb.com/?id.299205
https://vuldb.com/?submit.512802
https://www.cve.org/CVERecord?id=CVE-2025-2176
libzvbi-common
CVE-2025-2175
MEDIUM
0.2.41-1
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299204
https://vuldb.com/?id.299204
https://vuldb.com/?submit.512801
https://www.cve.org/CVERecord?id=CVE-2025-2175
libzvbi-common
CVE-2025-2177
MEDIUM
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299206
https://vuldb.com/?id.299206
https://vuldb.com/?submit.512803
https://www.cve.org/CVERecord?id=CVE-2025-2177
libzvbi0
CVE-2025-2173
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/8def647eea27f7fd7ad33ff79c2d6d3e39948dce
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299202
https://vuldb.com/?id.299202
https://vuldb.com/?submit.512798
https://www.cve.org/CVERecord?id=CVE-2025-2173
libzvbi0
CVE-2025-2174
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299203
https://vuldb.com/?id.299203
https://vuldb.com/?submit.512800
https://www.cve.org/CVERecord?id=CVE-2025-2174
libzvbi0
CVE-2025-2176
HIGH
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299205
https://vuldb.com/?id.299205
https://vuldb.com/?submit.512802
https://www.cve.org/CVERecord?id=CVE-2025-2176
libzvbi0
CVE-2025-2175
MEDIUM
0.2.41-1
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299204
https://vuldb.com/?id.299204
https://vuldb.com/?submit.512801
https://www.cve.org/CVERecord?id=CVE-2025-2175
libzvbi0
CVE-2025-2177
MEDIUM
0.2.41-1
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299206
https://vuldb.com/?id.299206
https://vuldb.com/?submit.512803
https://www.cve.org/CVERecord?id=CVE-2025-2177
login
CVE-2007-5686
LOW
1:4.13+dfsg1-1+deb12u1
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login
CVE-2024-56433
LOW
1:4.13+dfsg1-1+deb12u1
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
login
TEMP-0628843-DBAD28
LOW
1:4.13+dfsg1-1+deb12u1
mount
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
ncurses-base
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
ncurses-base
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
ncurses-bin
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
ncurses-bin
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
openssl
CVE-2025-9230
MEDIUM
3.0.17-1~deb12u2
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
openssl
CVE-2025-27587
LOW
3.0.17-1~deb12u2
https://github.com/openssl/openssl/issues/24253
https://minerva.crocs.fi.muni.cz
https://www.cve.org/CVERecord?id=CVE-2025-27587
openssl
CVE-2025-9232
LOW
3.0.17-1~deb12u2
3.0.17-1~deb12u3
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
passwd
CVE-2007-5686
LOW
1:4.13+dfsg1-1+deb12u1
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd
CVE-2024-56433
LOW
1:4.13+dfsg1-1+deb12u1
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
passwd
TEMP-0628843-DBAD28
LOW
1:4.13+dfsg1-1+deb12u1
perl
CVE-2023-31484
HIGH
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2024:3094
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/8/ALSA-2024-3094.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
perl
CVE-2025-40909
MEDIUM
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2025/05/23/1
http://www.openwall.com/lists/oss-security/2025/05/30/4
http://www.openwall.com/lists/oss-security/2025/06/02/2
http://www.openwall.com/lists/oss-security/2025/06/02/5
http://www.openwall.com/lists/oss-security/2025/06/02/6
http://www.openwall.com/lists/oss-security/2025/06/02/7
http://www.openwall.com/lists/oss-security/2025/06/03/1
https://access.redhat.com/errata/RHSA-2025:11805
https://access.redhat.com/security/cve/CVE-2025-40909
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226
https://bugzilla.redhat.com/2369407
https://bugzilla.redhat.com/show_bug.cgi?id=2369407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40909
https://errata.almalinux.org/8/ALSA-2025-11805.html
https://errata.rockylinux.org/RLSA-2025:11805
https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e
https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch
https://github.com/Perl/perl5/issues/10387
https://github.com/Perl/perl5/issues/23010
https://linux.oracle.com/cve/CVE-2025-40909.html
https://linux.oracle.com/errata/ELSA-2025-12056.html
https://lists.security.metacpan.org/cve-announce/msg/30017499/
https://nvd.nist.gov/vuln/detail/CVE-2025-40909
https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads
https://ubuntu.com/security/notices/USN-7678-1
https://www.cve.org/CVERecord?id=CVE-2025-40909
https://www.openwall.com/lists/oss-security/2025/05/22/2
perl
CVE-2011-4116
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
perl
CVE-2023-31486
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
perl-base
CVE-2023-31484
HIGH
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2024:3094
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/8/ALSA-2024-3094.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
perl-base
CVE-2025-40909
MEDIUM
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2025/05/23/1
http://www.openwall.com/lists/oss-security/2025/05/30/4
http://www.openwall.com/lists/oss-security/2025/06/02/2
http://www.openwall.com/lists/oss-security/2025/06/02/5
http://www.openwall.com/lists/oss-security/2025/06/02/6
http://www.openwall.com/lists/oss-security/2025/06/02/7
http://www.openwall.com/lists/oss-security/2025/06/03/1
https://access.redhat.com/errata/RHSA-2025:11805
https://access.redhat.com/security/cve/CVE-2025-40909
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226
https://bugzilla.redhat.com/2369407
https://bugzilla.redhat.com/show_bug.cgi?id=2369407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40909
https://errata.almalinux.org/8/ALSA-2025-11805.html
https://errata.rockylinux.org/RLSA-2025:11805
https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e
https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch
https://github.com/Perl/perl5/issues/10387
https://github.com/Perl/perl5/issues/23010
https://linux.oracle.com/cve/CVE-2025-40909.html
https://linux.oracle.com/errata/ELSA-2025-12056.html
https://lists.security.metacpan.org/cve-announce/msg/30017499/
https://nvd.nist.gov/vuln/detail/CVE-2025-40909
https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads
https://ubuntu.com/security/notices/USN-7678-1
https://www.cve.org/CVERecord?id=CVE-2025-40909
https://www.openwall.com/lists/oss-security/2025/05/22/2
perl-base
CVE-2011-4116
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
perl-base
CVE-2023-31486
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
perl-modules-5.36
CVE-2023-31484
HIGH
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2024:3094
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/8/ALSA-2024-3094.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
perl-modules-5.36
CVE-2025-40909
MEDIUM
5.36.0-7+deb12u2
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2025/05/23/1
http://www.openwall.com/lists/oss-security/2025/05/30/4
http://www.openwall.com/lists/oss-security/2025/06/02/2
http://www.openwall.com/lists/oss-security/2025/06/02/5
http://www.openwall.com/lists/oss-security/2025/06/02/6
http://www.openwall.com/lists/oss-security/2025/06/02/7
http://www.openwall.com/lists/oss-security/2025/06/03/1
https://access.redhat.com/errata/RHSA-2025:11805
https://access.redhat.com/security/cve/CVE-2025-40909
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226
https://bugzilla.redhat.com/2369407
https://bugzilla.redhat.com/show_bug.cgi?id=2369407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40909
https://errata.almalinux.org/8/ALSA-2025-11805.html
https://errata.rockylinux.org/RLSA-2025:11805
https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e
https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch
https://github.com/Perl/perl5/issues/10387
https://github.com/Perl/perl5/issues/23010
https://linux.oracle.com/cve/CVE-2025-40909.html
https://linux.oracle.com/errata/ELSA-2025-12056.html
https://lists.security.metacpan.org/cve-announce/msg/30017499/
https://nvd.nist.gov/vuln/detail/CVE-2025-40909
https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads
https://ubuntu.com/security/notices/USN-7678-1
https://www.cve.org/CVERecord?id=CVE-2025-40909
https://www.openwall.com/lists/oss-security/2025/05/22/2
perl-modules-5.36
CVE-2011-4116
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
perl-modules-5.36
CVE-2023-31486
LOW
5.36.0-7+deb12u2
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
poppler-utils
CVE-2025-43718
MEDIUM
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-43718
https://github.com/ShadowByte1/CVE-Reports/blob/main/CVE-2025-43718.md
https://gitlab.freedesktop.org/poppler/poppler/-/commit/f54b815672117c250420787c8c006de98e8c7408
https://nvd.nist.gov/vuln/detail/CVE-2025-43718
https://ubuntu.com/security/notices/USN-7803-1
https://www.cve.org/CVERecord?id=CVE-2025-43718
poppler-utils
CVE-2025-50420
MEDIUM
22.12.0-2+deb12u1
http://freedesktop.com
http://poppler.com
https://github.com/Landw-hub/CVE-2025-50420
https://ubuntu.com/security/notices/USN-7708-1
https://www.cve.org/CVERecord?id=CVE-2025-50420
poppler-utils
CVE-2025-52885
MEDIUM
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-52885
https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1884
https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1884#note_3114334
https://nvd.nist.gov/vuln/detail/CVE-2025-52885
https://securitylab.github.com/advisories/GHSL-2025-042_poppler/
https://www.cve.org/CVERecord?id=CVE-2025-52885
poppler-utils
CVE-2025-52886
MEDIUM
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-52886
https://gitlab.freedesktop.org/poppler/poppler/-/commit/04bd91684ed41d67ae0f10cde0660e4ed74ac203
https://gitlab.freedesktop.org/poppler/poppler/-/commit/ac36affcc8486de38e8905a8d6547a3464ff46e5
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1581
https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1828
https://nvd.nist.gov/vuln/detail/CVE-2025-52886
https://securitylab.github.com/advisories/GHSL-2025-054_poppler/
https://ubuntu.com/security/notices/USN-7675-1
https://ubuntu.com/security/notices/USN-7687-1
https://www.cve.org/CVERecord?id=CVE-2025-52886
poppler-utils
CVE-2013-4472
LOW
22.12.0-2+deb12u1
http://osvdb.org/99064
http://poppler.freedesktop.org/releases.html
http://seclists.org/oss-sec/2013/q4/181
http://seclists.org/oss-sec/2013/q4/183
https://access.redhat.com/security/cve/CVE-2013-4472
https://nvd.nist.gov/vuln/detail/CVE-2013-4472
https://www.cve.org/CVERecord?id=CVE-2013-4472
poppler-utils
CVE-2017-2814
LOW
22.12.0-2+deb12u1
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2814
https://nvd.nist.gov/vuln/detail/CVE-2017-2814
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0311
https://www.cve.org/CVERecord?id=CVE-2017-2814
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0311
poppler-utils
CVE-2017-2818
LOW
22.12.0-2+deb12u1
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2818
https://nvd.nist.gov/vuln/detail/CVE-2017-2818
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0319
https://www.cve.org/CVERecord?id=CVE-2017-2818
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0319
poppler-utils
CVE-2017-2820
LOW
22.12.0-2+deb12u1
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2820
https://nvd.nist.gov/vuln/detail/CVE-2017-2820
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0321
https://ubuntu.com/security/notices/USN-3350-1
https://www.cve.org/CVERecord?id=CVE-2017-2820
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0321
poppler-utils
CVE-2017-9083
LOW
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2017-9083
https://bugs.freedesktop.org/show_bug.cgi?id=101084
https://lists.freedesktop.org/archives/poppler/2017-May/012230.html
https://nvd.nist.gov/vuln/detail/CVE-2017-9083
https://security.gentoo.org/glsa/201801-17
https://ubuntu.com/security/notices/USN-3350-1
https://www.cve.org/CVERecord?id=CVE-2017-9083
poppler-utils
CVE-2019-9543
LOW
22.12.0-2+deb12u1
http://www.securityfocus.com/bid/107238
https://access.redhat.com/security/cve/CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://nvd.nist.gov/vuln/detail/CVE-2019-9543
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9543
poppler-utils
CVE-2019-9545
LOW
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://nvd.nist.gov/vuln/detail/CVE-2019-9545
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9545
poppler-utils
CVE-2022-24106
LOW
22.12.0-2+deb12u1
http://www.xpdfreader.com/security-fixes.html
https://dl.xpdfreader.com/xpdf-4.04.tar.gz
poppler-utils
CVE-2024-6239
LOW
22.12.0-2+deb12u1
https://access.redhat.com/errata/RHSA-2024:5305
https://access.redhat.com/errata/RHSA-2024:9167
https://access.redhat.com/security/cve/CVE-2024-6239
https://bugzilla.redhat.com/2293594
https://bugzilla.redhat.com/show_bug.cgi?id=2293594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6239
https://errata.almalinux.org/8/ALSA-2024-5305.html
https://errata.rockylinux.org/RLSA-2024:5305
https://linux.oracle.com/cve/CVE-2024-6239.html
https://linux.oracle.com/errata/ELSA-2024-9167.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6239
https://ubuntu.com/security/notices/USN-6915-1
https://www.cve.org/CVERecord?id=CVE-2024-6239
poppler-utils
CVE-2025-43903
LOW
22.12.0-2+deb12u1
https://access.redhat.com/security/cve/CVE-2025-43903
https://gitlab.freedesktop.org/poppler/poppler/-/commit/f1b9c830f145a0042e853d6462b2f9ca4016c669
https://nvd.nist.gov/vuln/detail/CVE-2025-43903
https://ubuntu.com/security/notices/USN-7471-1
https://www.cve.org/CVERecord?id=CVE-2025-43903
postgresql-client-15
CVE-2025-8714
HIGH
15.13-0+deb12u1
15.14-0+deb12u1
https://access.redhat.com/errata/RHSA-2025:15115
https://access.redhat.com/security/cve/CVE-2025-8714
https://bugzilla.redhat.com/2388551
https://bugzilla.redhat.com/2388553
https://bugzilla.redhat.com/show_bug.cgi?id=2388551
https://bugzilla.redhat.com/show_bug.cgi?id=2388553
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8715
https://errata.almalinux.org/8/ALSA-2025-15115.html
https://errata.rockylinux.org/RLSA-2025:14826
https://linux.oracle.com/cve/CVE-2025-8714.html
https://linux.oracle.com/errata/ELSA-2025-15115.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8714
https://ubuntu.com/security/notices/USN-7741-1
https://www.cve.org/CVERecord?id=CVE-2025-8714
https://www.postgresql.org/about/news/postgresql-176-1610-1514-1419-1322-and-18-beta-3-released-3118/
https://www.postgresql.org/support/security/CVE-2025-8714/
postgresql-client-15
CVE-2025-8715
HIGH
15.13-0+deb12u1
15.14-0+deb12u1
https://access.redhat.com/errata/RHSA-2025:15115
https://access.redhat.com/security/cve/CVE-2025-8715
https://bugzilla.redhat.com/2388551
https://bugzilla.redhat.com/2388553
https://bugzilla.redhat.com/show_bug.cgi?id=2388551
https://bugzilla.redhat.com/show_bug.cgi?id=2388553
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8715
https://errata.almalinux.org/8/ALSA-2025-15115.html
https://errata.rockylinux.org/RLSA-2025:14826
https://linux.oracle.com/cve/CVE-2025-8715.html
https://linux.oracle.com/errata/ELSA-2025-15115.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8715
https://ubuntu.com/security/notices/USN-7741-1
https://www.cve.org/CVERecord?id=CVE-2025-8715
https://www.postgresql.org/about/news/postgresql-176-1610-1514-1419-1322-and-18-beta-3-released-3118/
https://www.postgresql.org/support/security/CVE-2025-8715/
postgresql-client-15
CVE-2025-8713
LOW
15.13-0+deb12u1
15.14-0+deb12u1
https://access.redhat.com/security/cve/CVE-2025-8713
https://nvd.nist.gov/vuln/detail/CVE-2025-8713
https://ubuntu.com/security/notices/USN-7741-1
https://www.cve.org/CVERecord?id=CVE-2025-8713
https://www.postgresql.org/about/news/postgresql-176-1610-1514-1419-1322-and-18-beta-3-released-3118/
https://www.postgresql.org/support/security/CVE-2025-8713/
qpdf
CVE-2024-24246
MEDIUM
11.9.0-1
https://access.redhat.com/security/cve/CVE-2024-24246
https://github.com/qpdf/qpdf/issues/1123
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4WLK6ICPJUMOJNHZQWXAA5MPXG5JHZZL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FX3D3YCNS6CQL3774OFUROLP3EM25ILC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3N6TULMEYVCLXO47Y5W4VWCJMSB72CB/
https://nvd.nist.gov/vuln/detail/CVE-2024-24246
https://ubuntu.com/security/notices/USN-6713-1
https://www.cve.org/CVERecord?id=CVE-2024-24246
sysvinit-utils
TEMP-0517018-A83CE6
LOW
3.06-4
tar
CVE-2005-2541
LOW
1.34+dfsg-1.2+deb12u1
http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c%40%3Cissues.guacamole.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2005-2541
https://www.cve.org/CVERecord?id=CVE-2005-2541
tar
TEMP-0290435-0B57B5
LOW
1.34+dfsg-1.2+deb12u1
util-linux
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
util-linux-extra
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
zlib1g
CVE-2023-45853
CRITICAL
1:1.2.13.dfsg-1
http://www.openwall.com/lists/oss-security/2023/10/20/9
http://www.openwall.com/lists/oss-security/2024/01/24/10
https://access.redhat.com/security/cve/CVE-2023-45853
https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356
https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61
https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4
https://github.com/madler/zlib/commit/73331a6a0481067628f065ffe87bb1d8f787d10c
https://github.com/madler/zlib/pull/843
https://github.com/smihica/pyminizip
https://github.com/smihica/pyminizip/blob/master/zlib-1.2.11/contrib/minizip/zip.c
https://lists.debian.org/debian-lts-announce/2023/11/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45853
https://pypi.org/project/pyminizip/#history
https://security.gentoo.org/glsa/202401-18
https://security.netapp.com/advisory/ntap-20231130-0009
https://security.netapp.com/advisory/ntap-20231130-0009/
https://ubuntu.com/security/notices/USN-7107-1
https://www.cve.org/CVERecord?id=CVE-2023-45853
https://www.winimage.com/zLibDll/minizip.html
No Misconfigurations found
python-pkg
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
Django
CVE-2025-57833
HIGH
5.2.5
4.2.24, 5.1.12, 5.2.6
https://access.redhat.com/security/cve/CVE-2025-57833
https://docs.djangoproject.com/en/dev/releases/security
https://docs.djangoproject.com/en/dev/releases/security/
https://github.com/django/django
https://github.com/django/django/commit/102965ea93072fe3c39a30be437c683ec1106ef5
https://github.com/django/django/commit/31334e6965ad136a5e369993b01721499c5d1a92
https://github.com/django/django/commit/4c044fcc866ec226f612c475950b690b0139d243
https://groups.google.com/g/django-announce
https://medium.com/@EyalSec/django-unauthenticated-0-click-rce-and-sql-injection-using-default-configuration-059964f3f898
https://nvd.nist.gov/vuln/detail/CVE-2025-57833
https://ubuntu.com/security/notices/USN-7736-1
https://www.cve.org/CVERecord?id=CVE-2025-57833
https://www.djangoproject.com/weblog/2025/sep/03/security-releases
https://www.djangoproject.com/weblog/2025/sep/03/security-releases/
Django
CVE-2025-59681
HIGH
5.2.5
4.2.25, 5.1.13, 5.2.7
https://access.redhat.com/security/cve/CVE-2025-59681
https://docs.djangoproject.com/en/dev/releases/security
https://docs.djangoproject.com/en/dev/releases/security/
https://github.com/django/django
https://github.com/django/django/commit/41b43c74bda19753c757036673ea9db74acf494a
https://github.com/django/django/commit/43d84aef04a9e71164c21a74885996981857e66e
https://groups.google.com/g/django-announce
https://nvd.nist.gov/vuln/detail/CVE-2025-59681
https://ubuntu.com/security/notices/USN-7794-1
https://www.cve.org/CVERecord?id=CVE-2025-59681
https://www.djangoproject.com/weblog/2025/oct/01/security-releases
https://www.djangoproject.com/weblog/2025/oct/01/security-releases/
Django
CVE-2025-59682
LOW
5.2.5
4.2.25, 5.1.13, 5.2.7
https://access.redhat.com/security/cve/CVE-2025-59682
https://docs.djangoproject.com/en/dev/releases/security
https://docs.djangoproject.com/en/dev/releases/security/
https://github.com/django/django
https://github.com/django/django/commit/43d84aef04a9e71164c21a74885996981857e66e
https://github.com/django/django/commit/924a0c092e65fa2d0953fd1855d2dc8786d94de2
https://groups.google.com/g/django-announce
https://nvd.nist.gov/vuln/detail/CVE-2025-59682
https://ubuntu.com/security/notices/USN-7794-1
https://www.cve.org/CVERecord?id=CVE-2025-59682
https://www.djangoproject.com/weblog/2025/oct/01/security-releases
https://www.djangoproject.com/weblog/2025/oct/01/security-releases/
h2
CVE-2025-57804
MEDIUM
4.2.0
4.3.0
https://access.redhat.com/security/cve/CVE-2025-57804
https://github.com/python-hyper/h2
https://github.com/python-hyper/h2/commit/035e9899f95e3709af098f578bfc3cd302298e3a
https://github.com/python-hyper/h2/security/advisories/GHSA-847f-9342-265h
https://nvd.nist.gov/vuln/detail/CVE-2025-57804
https://www.cve.org/CVERecord?id=CVE-2025-57804
pip
CVE-2025-8869
MEDIUM
25.0.1
https://access.redhat.com/security/cve/CVE-2025-8869
https://github.com/pypa/pip
https://github.com/pypa/pip/commit/f2b92314da012b9fffa36b3f3e67748a37ef464a
https://github.com/pypa/pip/pull/13550
https://mail.python.org/archives/list/
[email protected]
/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN
https://mail.python.org/archives/list/
[email protected]
/thread/IF5A3GCJY3VH7BVHJKOWOJFKTW7VFQEN/
https://nvd.nist.gov/vuln/detail/CVE-2025-8869
https://pip.pypa.io/en/stable/news/#v25-2
https://www.cve.org/CVERecord?id=CVE-2025-8869
tornado
CVE-2025-47287
HIGH
6.4.2
6.5
https://access.redhat.com/errata/RHSA-2025:8135
https://access.redhat.com/security/cve/CVE-2025-47287
https://bugzilla.redhat.com/2366703
https://bugzilla.redhat.com/show_bug.cgi?id=2366703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-47287
https://errata.almalinux.org/10/ALSA-2025-8135.html
https://errata.rockylinux.org/RLSA-2025:8135
https://github.com/tornadoweb/tornado
https://github.com/tornadoweb/tornado/commit/b39b892bf78fe8fea01dd45199aa88307e7162f3
https://github.com/tornadoweb/tornado/security/advisories/GHSA-7cx3-6m66-7c5m
https://linux.oracle.com/cve/CVE-2025-47287.html
https://linux.oracle.com/errata/ELSA-2025-8664.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00038.html
https://nvd.nist.gov/vuln/detail/CVE-2025-47287
https://ubuntu.com/security/notices/USN-7547-1
https://www.cve.org/CVERecord?id=CVE-2025-47287
urllib3
CVE-2025-50181
MEDIUM
2.3.0
2.5.0
https://access.redhat.com/security/cve/CVE-2025-50181
https://github.com/urllib3/urllib3
https://github.com/urllib3/urllib3/commit/f05b1329126d5be6de501f9d1e3e36738bc08857
https://github.com/urllib3/urllib3/security/advisories/GHSA-pq67-6m6q-mj2v
https://nvd.nist.gov/vuln/detail/CVE-2025-50181
https://ubuntu.com/security/notices/USN-7599-1
https://ubuntu.com/security/notices/USN-7599-2
https://www.cve.org/CVERecord?id=CVE-2025-50181
urllib3
CVE-2025-50182
MEDIUM
2.3.0
2.5.0
https://access.redhat.com/security/cve/CVE-2025-50182
https://github.com/urllib3/urllib3
https://github.com/urllib3/urllib3/commit/7eb4a2aafe49a279c29b6d1f0ed0f42e9736194f
https://github.com/urllib3/urllib3/security/advisories/GHSA-48p4-8xcf-vxj5
https://nvd.nist.gov/vuln/detail/CVE-2025-50182
https://ubuntu.com/security/notices/USN-7599-1
https://www.cve.org/CVERecord?id=CVE-2025-50182
No Misconfigurations found