| apt |
CVE-2011-3374 |
LOW |
2.6.1 |
|
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
|
| avahi-daemon |
CVE-2023-38469 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38469
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38469.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38469
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38469
|
| avahi-daemon |
CVE-2023-38470 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38470
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38470.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38470
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38470
|
| avahi-daemon |
CVE-2023-38471 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38471
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38471.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38471
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38471
|
| avahi-daemon |
CVE-2023-38472 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38472
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38472.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38472
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38472
|
| avahi-daemon |
CVE-2023-38473 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38473
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38473.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38473
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38473
|
| avahi-daemon |
CVE-2024-52615 |
MEDIUM |
0.8-10 |
|
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| avahi-daemon |
CVE-2024-52616 |
MEDIUM |
0.8-10 |
|
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| bash |
TEMP-0841856-B18BAF |
LOW |
5.2.15-2+b2 |
|
|
| bsdutils |
CVE-2022-0563 |
LOW |
1:2.38.1-5+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| coreutils |
CVE-2016-2781 |
LOW |
9.1-1 |
|
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
|
| coreutils |
CVE-2017-18018 |
LOW |
9.1-1 |
|
http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
https://nvd.nist.gov/vuln/detail/CVE-2017-18018
https://www.cve.org/CVERecord?id=CVE-2017-18018
|
| curl |
CVE-2024-2398 |
HIGH |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u6 |
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/3
https://access.redhat.com/errata/RHSA-2024:5529
https://access.redhat.com/security/cve/CVE-2024-2398
https://bugzilla.redhat.com/2270498
https://curl.se/docs/CVE-2024-2398.html
https://curl.se/docs/CVE-2024-2398.json
https://errata.almalinux.org/9/ALSA-2024-5529.html
https://hackerone.com/reports/2402845
https://linux.oracle.com/cve/CVE-2024-2398.html
https://linux.oracle.com/errata/ELSA-2024-5654.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
https://nvd.nist.gov/vuln/detail/CVE-2024-2398
https://security.netapp.com/advisory/ntap-20240503-0009/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://ubuntu.com/security/notices/USN-6718-1
https://ubuntu.com/security/notices/USN-6718-2
https://ubuntu.com/security/notices/USN-6718-3
https://www.cve.org/CVERecord?id=CVE-2024-2398
|
| curl |
CVE-2024-11053 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u10 |
http://www.openwall.com/lists/oss-security/2024/12/11/1
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-11053
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://curl.se/docs/CVE-2024-11053.html
https://curl.se/docs/CVE-2024-11053.json
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://hackerone.com/reports/2829063
https://linux.oracle.com/cve/CVE-2024-11053.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-11053
https://security.netapp.com/advisory/ntap-20250124-0012/
https://security.netapp.com/advisory/ntap-20250131-0003/
https://ubuntu.com/security/notices/USN-7162-1
https://www.cve.org/CVERecord?id=CVE-2024-11053
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| curl |
CVE-2024-2004 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u6 |
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/1
https://access.redhat.com/security/cve/CVE-2024-2004
https://curl.se/docs/CVE-2024-2004.html
https://curl.se/docs/CVE-2024-2004.json
https://hackerone.com/reports/2384833
https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
https://nvd.nist.gov/vuln/detail/CVE-2024-2004
https://security.netapp.com/advisory/ntap-20240524-0006/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://ubuntu.com/security/notices/USN-6718-1
https://ubuntu.com/security/notices/USN-6718-3
https://www.cve.org/CVERecord?id=CVE-2024-2004
|
| curl |
CVE-2024-7264 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u7 |
http://www.openwall.com/lists/oss-security/2024/07/31/1
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-7264
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://curl.se/docs/CVE-2024-7264.html
https://curl.se/docs/CVE-2024-7264.json
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://github.com/curl/curl/commit/27959ecce75cdb2809c0bdb3286e60e08fadb519
https://hackerone.com/reports/2629968
https://linux.oracle.com/cve/CVE-2024-7264.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-7264
https://security.netapp.com/advisory/ntap-20240828-0008/
https://ubuntu.com/security/notices/USN-6944-1
https://ubuntu.com/security/notices/USN-6944-2
https://www.cve.org/CVERecord?id=CVE-2024-7264
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
|
| curl |
CVE-2024-8096 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u8 |
http://www.openwall.com/lists/oss-security/2024/09/11/1
https://access.redhat.com/security/cve/CVE-2024-8096
https://curl.se/docs/CVE-2024-8096.html
https://curl.se/docs/CVE-2024-8096.json
https://hackerone.com/reports/2669852
https://lists.debian.org/debian-lts-announce/2024/11/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2024-8096
https://security.netapp.com/advisory/ntap-20241011-0005/
https://ubuntu.com/security/notices/USN-7012-1
https://www.cve.org/CVERecord?id=CVE-2024-8096
|
| curl |
CVE-2024-9681 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u9 |
http://www.openwall.com/lists/oss-security/2024/11/06/2
https://access.redhat.com/security/cve/CVE-2024-9681
https://curl.se/docs/CVE-2024-9681.html
https://curl.se/docs/CVE-2024-9681.json
https://hackerone.com/reports/2764830
https://nvd.nist.gov/vuln/detail/CVE-2024-9681
https://security.netapp.com/advisory/ntap-20241213-0006/
https://ubuntu.com/security/notices/USN-7104-1
https://www.cve.org/CVERecord?id=CVE-2024-9681
|
| curl |
CVE-2024-2379 |
LOW |
7.88.1-10+deb12u5 |
|
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
|
| curl |
CVE-2025-0167 |
LOW |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u11 |
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
|
| curl |
CVE-2025-0725 |
LOW |
7.88.1-10+deb12u5 |
|
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
|
| ffmpeg |
CVE-2024-7272 |
HIGH |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc5
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc6
https://vuldb.com/?ctiid.273945
https://vuldb.com/?id.273945
|
| ffmpeg |
CVE-2023-49502 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10688
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49502
|
| ffmpeg |
CVE-2023-49528 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
|
| ffmpeg |
CVE-2023-50007 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b1942734c7cbcdc9034034373abcc9ecb9644c47
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10700
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50007
|
| ffmpeg |
CVE-2023-50008 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/5f87a68cf70dafeab2fb89b42e41a4c29053b89b
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10701
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50008
|
| ffmpeg |
CVE-2024-31578 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
|
| ffmpeg |
CVE-2024-31582 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/b47d5efe3bc420fb91dbb77c73c0fff3
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavfilter/vf_codecview.c#L220
https://github.com/ffmpeg/ffmpeg/commit/99debe5f823f45a482e1dc08de35879aa9c74bd2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31582
|
| ffmpeg |
CVE-2024-35367 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/9754a44845578358f6a403447c458ca4
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/ppc/vp8dsp_altivec.c#L53
https://github.com/FFmpeg/FFmpeg/commit/982fac73570fef49f97106faccf7acd0ccb06dc4
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667 (n7.0)
https://www.cve.org/CVERecord?id=CVE-2024-35367
|
| ffmpeg |
CVE-2024-35368 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/7e6e47220ae2b2d2fb4611f0d8a31ec5
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/rkmppdec.c#L466
https://github.com/FFmpeg/FFmpeg/commit/f3aefb3e1c3c6afeaca889d4fd2648458fd74dfe
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c (n7.1)
https://www.cve.org/CVERecord?id=CVE-2024-35368
|
| ffmpeg |
CVE-2024-36618 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
|
| ffmpeg |
CVE-2024-7055 |
MEDIUM |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://ffmpeg.org/download.html
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc3
https://vuldb.com/?ctiid.273651
https://vuldb.com/?id.273651
https://vuldb.com/?submit.376532
https://www.cve.org/CVERecord?id=CVE-2024-7055
|
| ffmpeg |
CVE-2023-6601 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2253172
|
| ffmpeg |
CVE-2023-6602 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334338
|
| ffmpeg |
CVE-2023-6603 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334335
|
| ffmpeg |
CVE-2023-6604 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334337
|
| ffmpeg |
CVE-2023-6605 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334336
|
| ffmpeg |
CVE-2024-32228 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/10951
|
| ffmpeg |
CVE-2024-35369 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
|
| ffmpeg |
CVE-2024-36615 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
|
| ffmpeg |
CVE-2025-0518 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b5b6391d64807578ab872dc58fb8aa621dcfc38a
|
| ffmpeg |
CVE-2025-1594 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
|
| ffmpeg |
CVE-2025-22919 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11385
|
| ffmpeg |
CVE-2025-22921 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11393
|
| ffmpeg |
CVE-2025-25473 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b
https://trac.ffmpeg.org/ticket/11419
|
| gcc-12-base |
CVE-2022-27943 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| gcc-12-base |
CVE-2023-4039 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://www.cve.org/CVERecord?id=CVE-2023-4039
|
| gdal-data |
CVE-2025-29480 |
MEDIUM |
3.6.2+dfsg-1 |
|
https://access.redhat.com/security/cve/CVE-2025-29480
https://github.com/lmarch2/poc/blob/main/gdal/gdal.md
https://nvd.nist.gov/vuln/detail/CVE-2025-29480
https://www.cve.org/CVERecord?id=CVE-2025-29480
|
| gdal-plugins |
CVE-2025-29480 |
MEDIUM |
3.6.2+dfsg-1+b2 |
|
https://access.redhat.com/security/cve/CVE-2025-29480
https://github.com/lmarch2/poc/blob/main/gdal/gdal.md
https://nvd.nist.gov/vuln/detail/CVE-2025-29480
https://www.cve.org/CVERecord?id=CVE-2025-29480
|
| ghostscript |
CVE-2024-29506 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29506
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=77dc7f699beba606937b7ea23b50cf5974fa64b1
https://nvd.nist.gov/vuln/detail/CVE-2024-29506
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29506
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| ghostscript |
CVE-2024-29509 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29509
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb
https://nvd.nist.gov/vuln/detail/CVE-2024-29509
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29509
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| ghostscript |
CVE-2024-46951 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46951
https://bugs.ghostscript.com/show_bug.cgi?id=707991
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f49812186baa7d1362880673408a6fbe8719b4f8
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46951.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46951
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46951
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| ghostscript |
CVE-2024-46952 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46952
https://bugs.ghostscript.com/show_bug.cgi?id=708001
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=b1f0827c30f59a2dcbc8a39e42cace7a1de35f7f
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46952.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46952
https://ubuntu.com/security/notices/USN-7103-1
https://www.cve.org/CVERecord?id=CVE-2024-46952
|
| ghostscript |
CVE-2024-46953 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46953
https://bugs.ghostscript.com/show_bug.cgi?id=707793
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46953.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46953
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46953
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| ghostscript |
CVE-2024-46956 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46956
https://bugs.ghostscript.com/show_bug.cgi?id=707895
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f4151f12db32cd3ed26c24327de714bf2c3ed6ca
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46956.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46956
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46956
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| ghostscript |
CVE-2024-29507 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29507
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=7745dbe24514
https://nvd.nist.gov/vuln/detail/CVE-2024-29507
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29507
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| ghostscript |
CVE-2024-46955 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46955
https://bugs.ghostscript.com/show_bug.cgi?id=707990
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=85bd9d2f4b792fe67aef22f1a4117457461b8ba6
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46955
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46955
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| ghostscript |
CVE-2025-27830 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27830
https://bugs.ghostscript.com/show_bug.cgi?id=708241
https://nvd.nist.gov/vuln/detail/CVE-2025-27830
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27830
|
| ghostscript |
CVE-2025-27831 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27831
https://bugs.ghostscript.com/show_bug.cgi?id=708132
https://nvd.nist.gov/vuln/detail/CVE-2025-27831
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27831
|
| ghostscript |
CVE-2025-27832 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27832
https://bugs.ghostscript.com/show_bug.cgi?id=708133
https://nvd.nist.gov/vuln/detail/CVE-2025-27832
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27832
|
| ghostscript |
CVE-2025-27833 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27833
https://bugs.ghostscript.com/show_bug.cgi?id=708259
https://nvd.nist.gov/vuln/detail/CVE-2025-27833
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27833
|
| ghostscript |
CVE-2025-27834 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27834
https://bugs.ghostscript.com/show_bug.cgi?id=708253
https://nvd.nist.gov/vuln/detail/CVE-2025-27834
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27834
|
| ghostscript |
CVE-2025-27835 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27835
https://bugs.ghostscript.com/show_bug.cgi?id=708131
https://nvd.nist.gov/vuln/detail/CVE-2025-27835
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27835
|
| ghostscript |
CVE-2025-27836 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27836
https://bugs.ghostscript.com/show_bug.cgi?id=708192
https://nvd.nist.gov/vuln/detail/CVE-2025-27836
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27836
|
| ghostscript |
CVE-2023-38560 |
LOW |
10.0.0~dfsg-11+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2023-38560
https://bugs.ghostscript.com/show_bug.cgi?id=706898
https://bugzilla.redhat.com/show_bug.cgi?id=2224368
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=b7eb1d0174c
https://nvd.nist.gov/vuln/detail/CVE-2023-38560
https://www.cve.org/CVERecord?id=CVE-2023-38560
|
| ghostscript |
CVE-2024-29508 |
LOW |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29508
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=ff1013a0ab485b66783b70145e342a82c670906a
https://lists.debian.org/debian-lts-announce/2024/10/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2024-29508
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29508
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| ghostscript |
CVE-2024-29511 |
LOW |
10.0.0~dfsg-11+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2024-29511
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=3d4cfdc1a44
https://nvd.nist.gov/vuln/detail/CVE-2024-29511
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29511
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| gpgv |
CVE-2022-3219 |
LOW |
2.2.40-1.1 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| gpgv |
CVE-2025-30258 |
LOW |
2.2.40-1.1 |
|
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gstreamer1.0-plugins-base |
CVE-2024-47538 |
CRITICAL |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/errata/RHSA-2024:11123
https://access.redhat.com/security/cve/CVE-2024-47538
https://bugzilla.redhat.com/2331727
https://bugzilla.redhat.com/2331740
https://bugzilla.redhat.com/2331754
https://bugzilla.redhat.com/show_bug.cgi?id=2331727
https://bugzilla.redhat.com/show_bug.cgi?id=2331740
https://bugzilla.redhat.com/show_bug.cgi?id=2331754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47615
https://errata.almalinux.org/9/ALSA-2024-11123.html
https://errata.rockylinux.org/RLSA-2024:11345
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch
https://gstreamer.freedesktop.org/security/sa-2024-0022.html
https://linux.oracle.com/cve/CVE-2024-47538.html
https://linux.oracle.com/errata/ELSA-2024-11345.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47538
https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47538
|
| gstreamer1.0-plugins-base |
CVE-2024-47600 |
CRITICAL |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/security/cve/CVE-2024-47600
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8034.patch
https://gstreamer.freedesktop.org/security/sa-2024-0018.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47600
https://securitylab.github.com/advisories/GHSL-2024-248_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47600
|
| gstreamer1.0-plugins-base |
CVE-2024-47607 |
CRITICAL |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/errata/RHSA-2024:11123
https://access.redhat.com/security/cve/CVE-2024-47607
https://bugzilla.redhat.com/2331727
https://bugzilla.redhat.com/2331740
https://bugzilla.redhat.com/2331754
https://bugzilla.redhat.com/show_bug.cgi?id=2331727
https://bugzilla.redhat.com/show_bug.cgi?id=2331740
https://bugzilla.redhat.com/show_bug.cgi?id=2331754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47615
https://errata.almalinux.org/9/ALSA-2024-11123.html
https://errata.rockylinux.org/RLSA-2024:11345
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch
https://gstreamer.freedesktop.org/security/sa-2024-0024.html
https://linux.oracle.com/cve/CVE-2024-47607.html
https://linux.oracle.com/errata/ELSA-2024-11345.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47607
https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47607
|
| gstreamer1.0-plugins-base |
CVE-2024-47615 |
CRITICAL |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/errata/RHSA-2024:11123
https://access.redhat.com/security/cve/CVE-2024-47615
https://bugzilla.redhat.com/2331727
https://bugzilla.redhat.com/2331740
https://bugzilla.redhat.com/2331754
https://bugzilla.redhat.com/show_bug.cgi?id=2331727
https://bugzilla.redhat.com/show_bug.cgi?id=2331740
https://bugzilla.redhat.com/show_bug.cgi?id=2331754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47615
https://errata.almalinux.org/9/ALSA-2024-11123.html
https://errata.rockylinux.org/RLSA-2024:11345
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch
https://gstreamer.freedesktop.org/security/sa-2024-0026.html
https://linux.oracle.com/cve/CVE-2024-47615.html
https://linux.oracle.com/errata/ELSA-2024-11345.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47615
https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47615
|
| gstreamer1.0-plugins-base |
CVE-2024-47541 |
HIGH |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/security/cve/CVE-2024-47541
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8036.patch
https://gstreamer.freedesktop.org/security/sa-2024-0023.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47541
https://securitylab.github.com/advisories/GHSL-2024-228_GStreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47541
|
| gstreamer1.0-plugins-base |
CVE-2024-47542 |
HIGH |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u4 |
https://access.redhat.com/security/cve/CVE-2024-47542
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8033.patch
https://gstreamer.freedesktop.org/security/sa-2024-0008.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47542
https://securitylab.github.com/advisories/GHSL-2024-235_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47542
|
| gstreamer1.0-plugins-base |
CVE-2024-47835 |
HIGH |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/security/cve/CVE-2024-47835
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8039.patch
https://gstreamer.freedesktop.org/security/sa-2024-0029.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47835
https://securitylab.github.com/advisories/GHSL-2024-263_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47835
|
| gtk-update-icon-cache |
CVE-2024-6655 |
HIGH |
3.24.38-2~deb12u1 |
3.24.38-2~deb12u2 |
http://www.openwall.com/lists/oss-security/2024/09/09/1
https://access.redhat.com/errata/RHSA-2024:6963
https://access.redhat.com/errata/RHSA-2024:9184
https://access.redhat.com/security/cve/CVE-2024-6655
https://bugzilla.redhat.com/2297098
https://bugzilla.redhat.com/show_bug.cgi?id=2297098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6655
https://errata.almalinux.org/9/ALSA-2024-9184.html
https://errata.rockylinux.org/RLSA-2024:6963
https://gitlab.gnome.org/GNOME/gtk/-/merge_requests/7361/diffs?commit_id=3bbf0b6176d42836d23c36a6ac410e807ec0a7a7#diff-content-e3fbe6480add9420b69f82374fb26ccac2c015a0
https://linux.oracle.com/cve/CVE-2024-6655.html
https://linux.oracle.com/errata/ELSA-2024-9184.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6655
https://ubuntu.com/security/notices/USN-6899-1
https://www.cve.org/CVERecord?id=CVE-2024-6655
https://www.openwall.com/lists/oss-security/2024/09/09/1
|
| krb5-locales |
CVE-2024-37371 |
CRITICAL |
1.20.1-2+deb12u1 |
1.20.1-2+deb12u2 |
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| krb5-locales |
CVE-2024-37370 |
HIGH |
1.20.1-2+deb12u1 |
1.20.1-2+deb12u2 |
https://access.redhat.com/errata/RHSA-2024:6166
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://errata.almalinux.org/9/ALSA-2024-6166.html
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| krb5-locales |
CVE-2024-26462 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26462
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
https://linux.oracle.com/cve/CVE-2024-26462.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26462
https://security.netapp.com/advisory/ntap-20240415-0012/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26462
|
| krb5-locales |
CVE-2025-24528 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-2722.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| krb5-locales |
CVE-2025-3576 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| krb5-locales |
CVE-2018-5709 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
|
| krb5-locales |
CVE-2024-26458 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| krb5-locales |
CVE-2024-26461 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libabsl20220623 |
CVE-2025-0838 |
MEDIUM |
20220623.1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-0838
https://github.com/abseil/abseil-cpp/commit/5a0e2cb5e3958dd90bb8569a2766622cb74d90c1
https://lists.debian.org/debian-lts-announce/2025/04/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2025-0838
https://www.cve.org/CVERecord?id=CVE-2025-0838
|
| libaom3 |
CVE-2023-6879 |
CRITICAL |
3.6.0-1 |
|
https://access.redhat.com/security/cve/CVE-2023-6879
https://aomedia.googlesource.com/aom/+/refs/tags/v3.7.1
https://crbug.com/aomedia/3491
https://lists.fedoraproject.org/archives/list/[email protected]/message/AYONA2XSNFMXLAW4IHLFI5UVV3QRNG5K/
https://lists.fedoraproject.org/archives/list/[email protected]/message/D6C2HN4T2S6GYNTAUXLH45LQZHK7QPHP/
https://nvd.nist.gov/vuln/detail/CVE-2023-6879
https://www.cve.org/CVERecord?id=CVE-2023-6879
|
| libaom3 |
CVE-2024-5171 |
CRITICAL |
3.6.0-1 |
3.6.0-1+deb12u1 |
https://access.redhat.com/security/cve/CVE-2024-5171
https://issues.chromium.org/issues/332382766
https://lists.debian.org/debian-lts-announce/2024/09/msg00024.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/6HYUEHZ35ZPY2EONVZCGO6LPT3AMLZCP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5NRNCEYS246CYGOR32MF7OGKWOWER22/
https://nvd.nist.gov/vuln/detail/CVE-2024-5171
https://ubuntu.com/security/notices/USN-6815-1
https://ubuntu.com/security/notices/USN-7397-1
https://www.cve.org/CVERecord?id=CVE-2024-5171
|
| libaom3 |
CVE-2023-39616 |
HIGH |
3.6.0-1 |
|
https://bugs.chromium.org/p/aomedia/issues/detail?id=3372#c3
|
| libapparmor1 |
CVE-2016-1585 |
LOW |
3.0.8-3 |
|
https://bugs.launchpad.net/apparmor/+bug/1597017
https://gitlab.com/apparmor/apparmor/-/merge_requests/1048
https://gitlab.com/apparmor/apparmor/-/merge_requests/1054
https://gitlab.com/apparmor/apparmor/-/merge_requests/333
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2016-1585
https://ubuntu.com/security/notices/USN-7035-1
https://www.cve.org/CVERecord?id=CVE-2016-1585
|
| libapt-pkg6.0 |
CVE-2011-3374 |
LOW |
2.6.1 |
|
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
|
| libavahi-client3 |
CVE-2023-38469 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38469
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38469.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38469
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38469
|
| libavahi-client3 |
CVE-2023-38470 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38470
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38470.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38470
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38470
|
| libavahi-client3 |
CVE-2023-38471 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38471
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38471.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38471
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38471
|
| libavahi-client3 |
CVE-2023-38472 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38472
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38472.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38472
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38472
|
| libavahi-client3 |
CVE-2023-38473 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38473
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38473.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38473
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38473
|
| libavahi-client3 |
CVE-2024-52615 |
MEDIUM |
0.8-10 |
|
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-client3 |
CVE-2024-52616 |
MEDIUM |
0.8-10 |
|
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libavahi-common-data |
CVE-2023-38469 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38469
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38469.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38469
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38469
|
| libavahi-common-data |
CVE-2023-38470 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38470
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38470.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38470
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38470
|
| libavahi-common-data |
CVE-2023-38471 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38471
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38471.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38471
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38471
|
| libavahi-common-data |
CVE-2023-38472 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38472
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38472.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38472
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38472
|
| libavahi-common-data |
CVE-2023-38473 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38473
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38473.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38473
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38473
|
| libavahi-common-data |
CVE-2024-52615 |
MEDIUM |
0.8-10 |
|
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-common-data |
CVE-2024-52616 |
MEDIUM |
0.8-10 |
|
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libavahi-common3 |
CVE-2023-38469 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38469
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38469.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38469
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38469
|
| libavahi-common3 |
CVE-2023-38470 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38470
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38470.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38470
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38470
|
| libavahi-common3 |
CVE-2023-38471 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38471
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38471.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38471
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38471
|
| libavahi-common3 |
CVE-2023-38472 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38472
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38472.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38472
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38472
|
| libavahi-common3 |
CVE-2023-38473 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38473
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38473.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38473
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38473
|
| libavahi-common3 |
CVE-2024-52615 |
MEDIUM |
0.8-10 |
|
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-common3 |
CVE-2024-52616 |
MEDIUM |
0.8-10 |
|
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libavahi-core7 |
CVE-2023-38469 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38469
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38469.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38469
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38469
|
| libavahi-core7 |
CVE-2023-38470 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38470
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38470.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38470
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38470
|
| libavahi-core7 |
CVE-2023-38471 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38471
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38471.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38471
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38471
|
| libavahi-core7 |
CVE-2023-38472 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38472
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38472.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38472
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38472
|
| libavahi-core7 |
CVE-2023-38473 |
MEDIUM |
0.8-10 |
0.8-10+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38473
https://bugzilla.redhat.com/2191687
https://bugzilla.redhat.com/2191690
https://bugzilla.redhat.com/2191691
https://bugzilla.redhat.com/2191692
https://bugzilla.redhat.com/2191694
https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://bugzilla.redhat.com/show_bug.cgi?id=2191687
https://bugzilla.redhat.com/show_bug.cgi?id=2191690
https://bugzilla.redhat.com/show_bug.cgi?id=2191691
https://bugzilla.redhat.com/show_bug.cgi?id=2191692
https://bugzilla.redhat.com/show_bug.cgi?id=2191694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38473
https://errata.almalinux.org/9/ALSA-2024-2433.html
https://errata.rockylinux.org/RLSA-2023:7836
https://linux.oracle.com/cve/CVE-2023-38473.html
https://linux.oracle.com/errata/ELSA-2024-2433.html
https://nvd.nist.gov/vuln/detail/CVE-2023-38473
https://ubuntu.com/security/notices/USN-6487-1
https://www.cve.org/CVERecord?id=CVE-2023-38473
|
| libavahi-core7 |
CVE-2024-52615 |
MEDIUM |
0.8-10 |
|
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-core7 |
CVE-2024-52616 |
MEDIUM |
0.8-10 |
|
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libavcodec59 |
CVE-2024-7272 |
HIGH |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc5
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc6
https://vuldb.com/?ctiid.273945
https://vuldb.com/?id.273945
|
| libavcodec59 |
CVE-2023-49502 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10688
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49502
|
| libavcodec59 |
CVE-2023-49528 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
|
| libavcodec59 |
CVE-2023-50007 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b1942734c7cbcdc9034034373abcc9ecb9644c47
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10700
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50007
|
| libavcodec59 |
CVE-2023-50008 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/5f87a68cf70dafeab2fb89b42e41a4c29053b89b
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10701
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50008
|
| libavcodec59 |
CVE-2024-31578 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
|
| libavcodec59 |
CVE-2024-31582 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/b47d5efe3bc420fb91dbb77c73c0fff3
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavfilter/vf_codecview.c#L220
https://github.com/ffmpeg/ffmpeg/commit/99debe5f823f45a482e1dc08de35879aa9c74bd2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31582
|
| libavcodec59 |
CVE-2024-35367 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/9754a44845578358f6a403447c458ca4
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/ppc/vp8dsp_altivec.c#L53
https://github.com/FFmpeg/FFmpeg/commit/982fac73570fef49f97106faccf7acd0ccb06dc4
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667 (n7.0)
https://www.cve.org/CVERecord?id=CVE-2024-35367
|
| libavcodec59 |
CVE-2024-35368 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/7e6e47220ae2b2d2fb4611f0d8a31ec5
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/rkmppdec.c#L466
https://github.com/FFmpeg/FFmpeg/commit/f3aefb3e1c3c6afeaca889d4fd2648458fd74dfe
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c (n7.1)
https://www.cve.org/CVERecord?id=CVE-2024-35368
|
| libavcodec59 |
CVE-2024-36618 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
|
| libavcodec59 |
CVE-2024-7055 |
MEDIUM |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://ffmpeg.org/download.html
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc3
https://vuldb.com/?ctiid.273651
https://vuldb.com/?id.273651
https://vuldb.com/?submit.376532
https://www.cve.org/CVERecord?id=CVE-2024-7055
|
| libavcodec59 |
CVE-2023-6601 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2253172
|
| libavcodec59 |
CVE-2023-6602 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334338
|
| libavcodec59 |
CVE-2023-6603 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334335
|
| libavcodec59 |
CVE-2023-6604 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334337
|
| libavcodec59 |
CVE-2023-6605 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334336
|
| libavcodec59 |
CVE-2024-32228 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/10951
|
| libavcodec59 |
CVE-2024-35369 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
|
| libavcodec59 |
CVE-2024-36615 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
|
| libavcodec59 |
CVE-2025-0518 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b5b6391d64807578ab872dc58fb8aa621dcfc38a
|
| libavcodec59 |
CVE-2025-1594 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
|
| libavcodec59 |
CVE-2025-22919 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11385
|
| libavcodec59 |
CVE-2025-22921 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11393
|
| libavcodec59 |
CVE-2025-25473 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b
https://trac.ffmpeg.org/ticket/11419
|
| libavdevice59 |
CVE-2024-7272 |
HIGH |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc5
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc6
https://vuldb.com/?ctiid.273945
https://vuldb.com/?id.273945
|
| libavdevice59 |
CVE-2023-49502 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10688
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49502
|
| libavdevice59 |
CVE-2023-49528 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
|
| libavdevice59 |
CVE-2023-50007 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b1942734c7cbcdc9034034373abcc9ecb9644c47
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10700
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50007
|
| libavdevice59 |
CVE-2023-50008 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/5f87a68cf70dafeab2fb89b42e41a4c29053b89b
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10701
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50008
|
| libavdevice59 |
CVE-2024-31578 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
|
| libavdevice59 |
CVE-2024-31582 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/b47d5efe3bc420fb91dbb77c73c0fff3
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavfilter/vf_codecview.c#L220
https://github.com/ffmpeg/ffmpeg/commit/99debe5f823f45a482e1dc08de35879aa9c74bd2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31582
|
| libavdevice59 |
CVE-2024-35367 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/9754a44845578358f6a403447c458ca4
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/ppc/vp8dsp_altivec.c#L53
https://github.com/FFmpeg/FFmpeg/commit/982fac73570fef49f97106faccf7acd0ccb06dc4
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667 (n7.0)
https://www.cve.org/CVERecord?id=CVE-2024-35367
|
| libavdevice59 |
CVE-2024-35368 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/7e6e47220ae2b2d2fb4611f0d8a31ec5
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/rkmppdec.c#L466
https://github.com/FFmpeg/FFmpeg/commit/f3aefb3e1c3c6afeaca889d4fd2648458fd74dfe
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c (n7.1)
https://www.cve.org/CVERecord?id=CVE-2024-35368
|
| libavdevice59 |
CVE-2024-36618 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
|
| libavdevice59 |
CVE-2024-7055 |
MEDIUM |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://ffmpeg.org/download.html
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc3
https://vuldb.com/?ctiid.273651
https://vuldb.com/?id.273651
https://vuldb.com/?submit.376532
https://www.cve.org/CVERecord?id=CVE-2024-7055
|
| libavdevice59 |
CVE-2023-6601 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2253172
|
| libavdevice59 |
CVE-2023-6602 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334338
|
| libavdevice59 |
CVE-2023-6603 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334335
|
| libavdevice59 |
CVE-2023-6604 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334337
|
| libavdevice59 |
CVE-2023-6605 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334336
|
| libavdevice59 |
CVE-2024-32228 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/10951
|
| libavdevice59 |
CVE-2024-35369 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
|
| libavdevice59 |
CVE-2024-36615 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
|
| libavdevice59 |
CVE-2025-0518 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b5b6391d64807578ab872dc58fb8aa621dcfc38a
|
| libavdevice59 |
CVE-2025-1594 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
|
| libavdevice59 |
CVE-2025-22919 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11385
|
| libavdevice59 |
CVE-2025-22921 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11393
|
| libavdevice59 |
CVE-2025-25473 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b
https://trac.ffmpeg.org/ticket/11419
|
| libavfilter8 |
CVE-2024-7272 |
HIGH |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc5
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc6
https://vuldb.com/?ctiid.273945
https://vuldb.com/?id.273945
|
| libavfilter8 |
CVE-2023-49502 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10688
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49502
|
| libavfilter8 |
CVE-2023-49528 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
|
| libavfilter8 |
CVE-2023-50007 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b1942734c7cbcdc9034034373abcc9ecb9644c47
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10700
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50007
|
| libavfilter8 |
CVE-2023-50008 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/5f87a68cf70dafeab2fb89b42e41a4c29053b89b
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10701
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50008
|
| libavfilter8 |
CVE-2024-31578 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
|
| libavfilter8 |
CVE-2024-31582 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/b47d5efe3bc420fb91dbb77c73c0fff3
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavfilter/vf_codecview.c#L220
https://github.com/ffmpeg/ffmpeg/commit/99debe5f823f45a482e1dc08de35879aa9c74bd2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31582
|
| libavfilter8 |
CVE-2024-35367 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/9754a44845578358f6a403447c458ca4
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/ppc/vp8dsp_altivec.c#L53
https://github.com/FFmpeg/FFmpeg/commit/982fac73570fef49f97106faccf7acd0ccb06dc4
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667 (n7.0)
https://www.cve.org/CVERecord?id=CVE-2024-35367
|
| libavfilter8 |
CVE-2024-35368 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/7e6e47220ae2b2d2fb4611f0d8a31ec5
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/rkmppdec.c#L466
https://github.com/FFmpeg/FFmpeg/commit/f3aefb3e1c3c6afeaca889d4fd2648458fd74dfe
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c (n7.1)
https://www.cve.org/CVERecord?id=CVE-2024-35368
|
| libavfilter8 |
CVE-2024-36618 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
|
| libavfilter8 |
CVE-2024-7055 |
MEDIUM |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://ffmpeg.org/download.html
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc3
https://vuldb.com/?ctiid.273651
https://vuldb.com/?id.273651
https://vuldb.com/?submit.376532
https://www.cve.org/CVERecord?id=CVE-2024-7055
|
| libavfilter8 |
CVE-2023-6601 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2253172
|
| libavfilter8 |
CVE-2023-6602 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334338
|
| libavfilter8 |
CVE-2023-6603 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334335
|
| libavfilter8 |
CVE-2023-6604 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334337
|
| libavfilter8 |
CVE-2023-6605 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334336
|
| libavfilter8 |
CVE-2024-32228 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/10951
|
| libavfilter8 |
CVE-2024-35369 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
|
| libavfilter8 |
CVE-2024-36615 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
|
| libavfilter8 |
CVE-2025-0518 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b5b6391d64807578ab872dc58fb8aa621dcfc38a
|
| libavfilter8 |
CVE-2025-1594 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
|
| libavfilter8 |
CVE-2025-22919 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11385
|
| libavfilter8 |
CVE-2025-22921 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11393
|
| libavfilter8 |
CVE-2025-25473 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b
https://trac.ffmpeg.org/ticket/11419
|
| libavformat59 |
CVE-2024-7272 |
HIGH |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc5
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc6
https://vuldb.com/?ctiid.273945
https://vuldb.com/?id.273945
|
| libavformat59 |
CVE-2023-49502 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10688
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49502
|
| libavformat59 |
CVE-2023-49528 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
|
| libavformat59 |
CVE-2023-50007 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b1942734c7cbcdc9034034373abcc9ecb9644c47
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10700
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50007
|
| libavformat59 |
CVE-2023-50008 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/5f87a68cf70dafeab2fb89b42e41a4c29053b89b
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10701
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50008
|
| libavformat59 |
CVE-2024-31578 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
|
| libavformat59 |
CVE-2024-31582 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/b47d5efe3bc420fb91dbb77c73c0fff3
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavfilter/vf_codecview.c#L220
https://github.com/ffmpeg/ffmpeg/commit/99debe5f823f45a482e1dc08de35879aa9c74bd2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31582
|
| libavformat59 |
CVE-2024-35367 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/9754a44845578358f6a403447c458ca4
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/ppc/vp8dsp_altivec.c#L53
https://github.com/FFmpeg/FFmpeg/commit/982fac73570fef49f97106faccf7acd0ccb06dc4
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667 (n7.0)
https://www.cve.org/CVERecord?id=CVE-2024-35367
|
| libavformat59 |
CVE-2024-35368 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/7e6e47220ae2b2d2fb4611f0d8a31ec5
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/rkmppdec.c#L466
https://github.com/FFmpeg/FFmpeg/commit/f3aefb3e1c3c6afeaca889d4fd2648458fd74dfe
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c (n7.1)
https://www.cve.org/CVERecord?id=CVE-2024-35368
|
| libavformat59 |
CVE-2024-36618 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
|
| libavformat59 |
CVE-2024-7055 |
MEDIUM |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://ffmpeg.org/download.html
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc3
https://vuldb.com/?ctiid.273651
https://vuldb.com/?id.273651
https://vuldb.com/?submit.376532
https://www.cve.org/CVERecord?id=CVE-2024-7055
|
| libavformat59 |
CVE-2023-6601 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2253172
|
| libavformat59 |
CVE-2023-6602 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334338
|
| libavformat59 |
CVE-2023-6603 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334335
|
| libavformat59 |
CVE-2023-6604 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334337
|
| libavformat59 |
CVE-2023-6605 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334336
|
| libavformat59 |
CVE-2024-32228 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/10951
|
| libavformat59 |
CVE-2024-35369 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
|
| libavformat59 |
CVE-2024-36615 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
|
| libavformat59 |
CVE-2025-0518 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b5b6391d64807578ab872dc58fb8aa621dcfc38a
|
| libavformat59 |
CVE-2025-1594 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
|
| libavformat59 |
CVE-2025-22919 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11385
|
| libavformat59 |
CVE-2025-22921 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11393
|
| libavformat59 |
CVE-2025-25473 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b
https://trac.ffmpeg.org/ticket/11419
|
| libavutil57 |
CVE-2024-7272 |
HIGH |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc5
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc6
https://vuldb.com/?ctiid.273945
https://vuldb.com/?id.273945
|
| libavutil57 |
CVE-2023-49502 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10688
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49502
|
| libavutil57 |
CVE-2023-49528 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
|
| libavutil57 |
CVE-2023-50007 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b1942734c7cbcdc9034034373abcc9ecb9644c47
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10700
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50007
|
| libavutil57 |
CVE-2023-50008 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/5f87a68cf70dafeab2fb89b42e41a4c29053b89b
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10701
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50008
|
| libavutil57 |
CVE-2024-31578 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
|
| libavutil57 |
CVE-2024-31582 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/b47d5efe3bc420fb91dbb77c73c0fff3
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavfilter/vf_codecview.c#L220
https://github.com/ffmpeg/ffmpeg/commit/99debe5f823f45a482e1dc08de35879aa9c74bd2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31582
|
| libavutil57 |
CVE-2024-35367 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/9754a44845578358f6a403447c458ca4
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/ppc/vp8dsp_altivec.c#L53
https://github.com/FFmpeg/FFmpeg/commit/982fac73570fef49f97106faccf7acd0ccb06dc4
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667 (n7.0)
https://www.cve.org/CVERecord?id=CVE-2024-35367
|
| libavutil57 |
CVE-2024-35368 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/7e6e47220ae2b2d2fb4611f0d8a31ec5
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/rkmppdec.c#L466
https://github.com/FFmpeg/FFmpeg/commit/f3aefb3e1c3c6afeaca889d4fd2648458fd74dfe
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c (n7.1)
https://www.cve.org/CVERecord?id=CVE-2024-35368
|
| libavutil57 |
CVE-2024-36618 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
|
| libavutil57 |
CVE-2024-7055 |
MEDIUM |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://ffmpeg.org/download.html
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc3
https://vuldb.com/?ctiid.273651
https://vuldb.com/?id.273651
https://vuldb.com/?submit.376532
https://www.cve.org/CVERecord?id=CVE-2024-7055
|
| libavutil57 |
CVE-2023-6601 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2253172
|
| libavutil57 |
CVE-2023-6602 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334338
|
| libavutil57 |
CVE-2023-6603 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334335
|
| libavutil57 |
CVE-2023-6604 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334337
|
| libavutil57 |
CVE-2023-6605 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334336
|
| libavutil57 |
CVE-2024-32228 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/10951
|
| libavutil57 |
CVE-2024-35369 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
|
| libavutil57 |
CVE-2024-36615 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
|
| libavutil57 |
CVE-2025-0518 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b5b6391d64807578ab872dc58fb8aa621dcfc38a
|
| libavutil57 |
CVE-2025-1594 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
|
| libavutil57 |
CVE-2025-22919 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11385
|
| libavutil57 |
CVE-2025-22921 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11393
|
| libavutil57 |
CVE-2025-25473 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b
https://trac.ffmpeg.org/ticket/11419
|
| libblkid1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| libc-bin |
CVE-2025-0395 |
MEDIUM |
2.36-9+deb12u7 |
2.36-9+deb12u10 |
http://www.openwall.com/lists/oss-security/2025/01/22/4
http://www.openwall.com/lists/oss-security/2025/01/23/2
http://www.openwall.com/lists/oss-security/2025/04/13/1
http://www.openwall.com/lists/oss-security/2025/04/24/7
https://access.redhat.com/errata/RHSA-2025:4244
https://access.redhat.com/security/cve/CVE-2025-0395
https://bugzilla.redhat.com/2339460
https://errata.almalinux.org/9/ALSA-2025-4244.html
https://linux.oracle.com/cve/CVE-2025-0395.html
https://linux.oracle.com/errata/ELSA-2025-4244.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2025-0395
https://security.netapp.com/advisory/ntap-20250228-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=32582
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
https://sourceware.org/pipermail/libc-announce/2025/000044.html
https://ubuntu.com/security/notices/USN-7259-1
https://ubuntu.com/security/notices/USN-7259-2
https://ubuntu.com/security/notices/USN-7259-3
https://www.cve.org/CVERecord?id=CVE-2025-0395
https://www.openwall.com/lists/oss-security/2025/01/22/4
|
| libc-bin |
CVE-2010-4756 |
LOW |
2.36-9+deb12u7 |
|
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
|
| libc-bin |
CVE-2018-20796 |
LOW |
2.36-9+deb12u7 |
|
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
|
| libc-bin |
CVE-2019-1010022 |
LOW |
2.36-9+deb12u7 |
|
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
|
| libc-bin |
CVE-2019-1010023 |
LOW |
2.36-9+deb12u7 |
|
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
|
| libc-bin |
CVE-2019-1010024 |
LOW |
2.36-9+deb12u7 |
|
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
|
| libc-bin |
CVE-2019-1010025 |
LOW |
2.36-9+deb12u7 |
|
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
|
| libc-bin |
CVE-2019-9192 |
LOW |
2.36-9+deb12u7 |
|
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
|
| libc6 |
CVE-2025-0395 |
MEDIUM |
2.36-9+deb12u7 |
2.36-9+deb12u10 |
http://www.openwall.com/lists/oss-security/2025/01/22/4
http://www.openwall.com/lists/oss-security/2025/01/23/2
http://www.openwall.com/lists/oss-security/2025/04/13/1
http://www.openwall.com/lists/oss-security/2025/04/24/7
https://access.redhat.com/errata/RHSA-2025:4244
https://access.redhat.com/security/cve/CVE-2025-0395
https://bugzilla.redhat.com/2339460
https://errata.almalinux.org/9/ALSA-2025-4244.html
https://linux.oracle.com/cve/CVE-2025-0395.html
https://linux.oracle.com/errata/ELSA-2025-4244.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2025-0395
https://security.netapp.com/advisory/ntap-20250228-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=32582
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
https://sourceware.org/pipermail/libc-announce/2025/000044.html
https://ubuntu.com/security/notices/USN-7259-1
https://ubuntu.com/security/notices/USN-7259-2
https://ubuntu.com/security/notices/USN-7259-3
https://www.cve.org/CVERecord?id=CVE-2025-0395
https://www.openwall.com/lists/oss-security/2025/01/22/4
|
| libc6 |
CVE-2010-4756 |
LOW |
2.36-9+deb12u7 |
|
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
|
| libc6 |
CVE-2018-20796 |
LOW |
2.36-9+deb12u7 |
|
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
|
| libc6 |
CVE-2019-1010022 |
LOW |
2.36-9+deb12u7 |
|
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
|
| libc6 |
CVE-2019-1010023 |
LOW |
2.36-9+deb12u7 |
|
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
|
| libc6 |
CVE-2019-1010024 |
LOW |
2.36-9+deb12u7 |
|
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
|
| libc6 |
CVE-2019-1010025 |
LOW |
2.36-9+deb12u7 |
|
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
|
| libc6 |
CVE-2019-9192 |
LOW |
2.36-9+deb12u7 |
|
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
|
| libcaca0 |
CVE-2022-0856 |
LOW |
0.99.beta20-3 |
|
https://github.com/cacalabs/libcaca/issues/65
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B3E5GF2LSX2ZEY5JZNM7HXJMLHMY436X/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GTDRPVX3HCYLQCLMQ6NNSRC3B7L6WGUM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MFOFTTMHO666HB3TVHBMCES6GCKG5PPG/
|
| libcairo-gobject2 |
CVE-2017-7475 |
LOW |
1.16.0-7 |
|
http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://github.com/rcairo/rcairo
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cairo/CVE-2017-7475.yml
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
https://www.cve.org/CVERecord?id=CVE-2017-7475
|
| libcairo-gobject2 |
CVE-2018-18064 |
LOW |
1.16.0-7 |
|
https://access.redhat.com/security/cve/CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-18064
https://www.cve.org/CVERecord?id=CVE-2018-18064
|
| libcairo-gobject2 |
CVE-2019-6461 |
LOW |
1.16.0-7 |
|
https://access.redhat.com/security/cve/CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
https://www.cve.org/CVERecord?id=CVE-2019-6461
|
| libcairo-gobject2 |
CVE-2019-6462 |
LOW |
1.16.0-7 |
|
https://access.redhat.com/security/cve/CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
https://www.cve.org/CVERecord?id=CVE-2019-6462
|
| libcairo2 |
CVE-2017-7475 |
LOW |
1.16.0-7 |
|
http://seclists.org/oss-sec/2017/q2/151
https://access.redhat.com/security/cve/CVE-2017-7475
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://github.com/rcairo/rcairo
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cairo/CVE-2017-7475.yml
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
https://www.cve.org/CVERecord?id=CVE-2017-7475
|
| libcairo2 |
CVE-2018-18064 |
LOW |
1.16.0-7 |
|
https://access.redhat.com/security/cve/CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-18064
https://www.cve.org/CVERecord?id=CVE-2018-18064
|
| libcairo2 |
CVE-2019-6461 |
LOW |
1.16.0-7 |
|
https://access.redhat.com/security/cve/CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6461
https://www.cve.org/CVERecord?id=CVE-2019-6461
|
| libcairo2 |
CVE-2019-6462 |
LOW |
1.16.0-7 |
|
https://access.redhat.com/security/cve/CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-6462
https://ubuntu.com/security/notices/USN-5407-1
https://www.cve.org/CVERecord?id=CVE-2019-6462
|
| libcap2 |
CVE-2025-1390 |
MEDIUM |
1:2.66-4 |
|
https://access.redhat.com/security/cve/CVE-2025-1390
https://bugzilla.openanolis.cn/show_bug.cgi?id=18804
https://nvd.nist.gov/vuln/detail/CVE-2025-1390
https://ubuntu.com/security/notices/USN-7287-1
https://www.cve.org/CVERecord?id=CVE-2025-1390
|
| libcap2-bin |
CVE-2025-1390 |
MEDIUM |
1:2.66-4 |
|
https://access.redhat.com/security/cve/CVE-2025-1390
https://bugzilla.openanolis.cn/show_bug.cgi?id=18804
https://nvd.nist.gov/vuln/detail/CVE-2025-1390
https://ubuntu.com/security/notices/USN-7287-1
https://www.cve.org/CVERecord?id=CVE-2025-1390
|
| libcjson1 |
CVE-2023-50471 |
HIGH |
1.7.15-1 |
1.7.15-1+deb12u1 |
https://access.redhat.com/security/cve/CVE-2023-50471
https://github.com/DaveGamble/cJSON/commit/60ff122ef5862d04b39b150541459e7f5e35add8
https://github.com/DaveGamble/cJSON/commit/f66cbab4bfb3926ffd4c5e13f9fb6d506ee0241d
https://github.com/DaveGamble/cJSON/issues/802
https://lists.debian.org/debian-lts-announce/2023/12/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EO4XCUTY3ZMVW4YBG6DBYVS5NSMNP6JY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JSI3LL6ZNKYNM5JKPA5FKZTATL4MPF7V/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YQOQ7CAOYBNHGAMNOR7ELGLC22HV3ZQV/
https://nvd.nist.gov/vuln/detail/CVE-2023-50471
https://ubuntu.com/security/notices/USN-6784-1
https://www.cve.org/CVERecord?id=CVE-2023-50471
|
| libcjson1 |
CVE-2024-31755 |
HIGH |
1.7.15-1 |
1.7.15-1+deb12u2 |
https://access.redhat.com/security/cve/CVE-2024-31755
https://github.com/DaveGamble/cJSON/commit/7e4d5dabe7a9b754c601f214e65b544e67ba9f59
https://github.com/DaveGamble/cJSON/issues/839
https://github.com/DaveGamble/cJSON/pull/840
https://github.com/DaveGamble/cJSON/pull/849/commits/18d1749e26eb1abe803bf49f383e72faec02da93
https://github.com/advisories/GHSA-5g69-hr8r-x577
https://nvd.nist.gov/vuln/detail/CVE-2024-31755
https://ubuntu.com/security/notices/USN-6784-1
https://www.cve.org/CVERecord?id=CVE-2024-31755
|
| libcjson1 |
CVE-2023-26819 |
LOW |
1.7.15-1 |
|
https://access.redhat.com/security/cve/CVE-2023-26819
https://github.com/boofish/json_bugs/tree/main/cjson
https://nvd.nist.gov/vuln/detail/CVE-2023-26819
https://www.cve.org/CVERecord?id=CVE-2023-26819
|
| libcjson1 |
CVE-2023-50472 |
LOW |
1.7.15-1 |
1.7.15-1+deb12u1 |
https://access.redhat.com/security/cve/CVE-2023-50472
https://github.com/DaveGamble/cJSON/commit/60ff122ef5862d04b39b150541459e7f5e35add8
https://github.com/DaveGamble/cJSON/commit/f66cbab4bfb3926ffd4c5e13f9fb6d506ee0241d
https://github.com/DaveGamble/cJSON/issues/803
https://nvd.nist.gov/vuln/detail/CVE-2023-50472
https://ubuntu.com/security/notices/USN-6784-1
https://www.cve.org/CVERecord?id=CVE-2023-50472
|
| libcups2 |
CVE-2024-47175 |
HIGH |
2.4.2-3+deb12u5 |
2.4.2-3+deb12u8 |
http://www.openwall.com/lists/oss-security/2024/09/27/3
https://access.redhat.com/errata/RHSA-2024:9470
https://access.redhat.com/security/cve/CVE-2024-47175
https://bugzilla.redhat.com/2314256
https://bugzilla.redhat.com/show_bug.cgi?id=2314252
https://bugzilla.redhat.com/show_bug.cgi?id=2314253
https://bugzilla.redhat.com/show_bug.cgi?id=2314256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47176
https://errata.almalinux.org/9/ALSA-2024-9470.html
https://errata.rockylinux.org/RLSA-2024:7346
https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
https://github.com/OpenPrinting/libppd/commit/d681747ebf12602cb426725eb8ce2753211e2477
https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
https://linux.oracle.com/cve/CVE-2024-47175.html
https://linux.oracle.com/errata/ELSA-2025-0083.html
https://lists.debian.org/debian-lts-announce/2024/09/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47175
https://ubuntu.com/blog/cups-remote-code-execution-vulnerability-fix-available
https://ubuntu.com/security/notices/USN-7041-1
https://ubuntu.com/security/notices/USN-7041-2
https://ubuntu.com/security/notices/USN-7041-3
https://ubuntu.com/security/notices/USN-7045-1
https://www.cups.org
https://www.cve.org/CVERecord?id=CVE-2024-47175
https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I/
|
| libcups2 |
CVE-2024-35235 |
MEDIUM |
2.4.2-3+deb12u5 |
2.4.2-3+deb12u6 |
http://www.openwall.com/lists/oss-security/2024/06/11/1
http://www.openwall.com/lists/oss-security/2024/06/12/4
http://www.openwall.com/lists/oss-security/2024/06/12/5
http://www.openwall.com/lists/oss-security/2024/11/08/3
https://access.redhat.com/errata/RHSA-2024:4776
https://access.redhat.com/security/cve/CVE-2024-35235
https://bugzilla.redhat.com/2290318
https://errata.almalinux.org/9/ALSA-2024-4776.html
https://git.launchpad.net/ubuntu/+source/apparmor/tree/profiles/apparmor.d/abstractions/user-tmp#n21
https://github.com/OpenPrinting/cups/blob/aba917003c8de55e5bf85010f0ecf1f1ddd1408e/cups/http-addr.c#L229-L240
https://github.com/OpenPrinting/cups/commit/ff1f8a623e090dee8a8aadf12a6a4b25efac143d
https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f
https://linux.oracle.com/cve/CVE-2024-35235.html
https://linux.oracle.com/errata/ELSA-2024-4776.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2024-35235
https://seclists.org/oss-sec/2024/q2/277
https://ubuntu.com/security/notices/USN-6844-1
https://www.cve.org/CVERecord?id=CVE-2024-35235
|
| libcups2 |
CVE-2014-8166 |
LOW |
2.4.2-3+deb12u5 |
|
http://www.openwall.com/lists/oss-security/2015/03/24/15
http://www.openwall.com/lists/oss-security/2015/03/24/2
http://www.securityfocus.com/bid/73300
https://access.redhat.com/security/cve/CVE-2014-8166
https://bugzilla.redhat.com/show_bug.cgi?id=1084577
https://nvd.nist.gov/vuln/detail/CVE-2014-8166
https://www.cve.org/CVERecord?id=CVE-2014-8166
|
| libcurl3-gnutls |
CVE-2024-2398 |
HIGH |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u6 |
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/3
https://access.redhat.com/errata/RHSA-2024:5529
https://access.redhat.com/security/cve/CVE-2024-2398
https://bugzilla.redhat.com/2270498
https://curl.se/docs/CVE-2024-2398.html
https://curl.se/docs/CVE-2024-2398.json
https://errata.almalinux.org/9/ALSA-2024-5529.html
https://hackerone.com/reports/2402845
https://linux.oracle.com/cve/CVE-2024-2398.html
https://linux.oracle.com/errata/ELSA-2024-5654.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
https://nvd.nist.gov/vuln/detail/CVE-2024-2398
https://security.netapp.com/advisory/ntap-20240503-0009/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://ubuntu.com/security/notices/USN-6718-1
https://ubuntu.com/security/notices/USN-6718-2
https://ubuntu.com/security/notices/USN-6718-3
https://www.cve.org/CVERecord?id=CVE-2024-2398
|
| libcurl3-gnutls |
CVE-2024-11053 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u10 |
http://www.openwall.com/lists/oss-security/2024/12/11/1
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-11053
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://curl.se/docs/CVE-2024-11053.html
https://curl.se/docs/CVE-2024-11053.json
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://hackerone.com/reports/2829063
https://linux.oracle.com/cve/CVE-2024-11053.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-11053
https://security.netapp.com/advisory/ntap-20250124-0012/
https://security.netapp.com/advisory/ntap-20250131-0003/
https://ubuntu.com/security/notices/USN-7162-1
https://www.cve.org/CVERecord?id=CVE-2024-11053
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libcurl3-gnutls |
CVE-2024-2004 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u6 |
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/1
https://access.redhat.com/security/cve/CVE-2024-2004
https://curl.se/docs/CVE-2024-2004.html
https://curl.se/docs/CVE-2024-2004.json
https://hackerone.com/reports/2384833
https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
https://nvd.nist.gov/vuln/detail/CVE-2024-2004
https://security.netapp.com/advisory/ntap-20240524-0006/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://ubuntu.com/security/notices/USN-6718-1
https://ubuntu.com/security/notices/USN-6718-3
https://www.cve.org/CVERecord?id=CVE-2024-2004
|
| libcurl3-gnutls |
CVE-2024-7264 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u7 |
http://www.openwall.com/lists/oss-security/2024/07/31/1
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-7264
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://curl.se/docs/CVE-2024-7264.html
https://curl.se/docs/CVE-2024-7264.json
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://github.com/curl/curl/commit/27959ecce75cdb2809c0bdb3286e60e08fadb519
https://hackerone.com/reports/2629968
https://linux.oracle.com/cve/CVE-2024-7264.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-7264
https://security.netapp.com/advisory/ntap-20240828-0008/
https://ubuntu.com/security/notices/USN-6944-1
https://ubuntu.com/security/notices/USN-6944-2
https://www.cve.org/CVERecord?id=CVE-2024-7264
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
|
| libcurl3-gnutls |
CVE-2024-8096 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u8 |
http://www.openwall.com/lists/oss-security/2024/09/11/1
https://access.redhat.com/security/cve/CVE-2024-8096
https://curl.se/docs/CVE-2024-8096.html
https://curl.se/docs/CVE-2024-8096.json
https://hackerone.com/reports/2669852
https://lists.debian.org/debian-lts-announce/2024/11/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2024-8096
https://security.netapp.com/advisory/ntap-20241011-0005/
https://ubuntu.com/security/notices/USN-7012-1
https://www.cve.org/CVERecord?id=CVE-2024-8096
|
| libcurl3-gnutls |
CVE-2024-9681 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u9 |
http://www.openwall.com/lists/oss-security/2024/11/06/2
https://access.redhat.com/security/cve/CVE-2024-9681
https://curl.se/docs/CVE-2024-9681.html
https://curl.se/docs/CVE-2024-9681.json
https://hackerone.com/reports/2764830
https://nvd.nist.gov/vuln/detail/CVE-2024-9681
https://security.netapp.com/advisory/ntap-20241213-0006/
https://ubuntu.com/security/notices/USN-7104-1
https://www.cve.org/CVERecord?id=CVE-2024-9681
|
| libcurl3-gnutls |
CVE-2024-2379 |
LOW |
7.88.1-10+deb12u5 |
|
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
|
| libcurl3-gnutls |
CVE-2025-0167 |
LOW |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u11 |
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
|
| libcurl3-gnutls |
CVE-2025-0725 |
LOW |
7.88.1-10+deb12u5 |
|
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
|
| libcurl4 |
CVE-2024-2398 |
HIGH |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u6 |
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/3
https://access.redhat.com/errata/RHSA-2024:5529
https://access.redhat.com/security/cve/CVE-2024-2398
https://bugzilla.redhat.com/2270498
https://curl.se/docs/CVE-2024-2398.html
https://curl.se/docs/CVE-2024-2398.json
https://errata.almalinux.org/9/ALSA-2024-5529.html
https://hackerone.com/reports/2402845
https://linux.oracle.com/cve/CVE-2024-2398.html
https://linux.oracle.com/errata/ELSA-2024-5654.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
https://nvd.nist.gov/vuln/detail/CVE-2024-2398
https://security.netapp.com/advisory/ntap-20240503-0009/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://ubuntu.com/security/notices/USN-6718-1
https://ubuntu.com/security/notices/USN-6718-2
https://ubuntu.com/security/notices/USN-6718-3
https://www.cve.org/CVERecord?id=CVE-2024-2398
|
| libcurl4 |
CVE-2024-11053 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u10 |
http://www.openwall.com/lists/oss-security/2024/12/11/1
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-11053
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://curl.se/docs/CVE-2024-11053.html
https://curl.se/docs/CVE-2024-11053.json
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://hackerone.com/reports/2829063
https://linux.oracle.com/cve/CVE-2024-11053.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-11053
https://security.netapp.com/advisory/ntap-20250124-0012/
https://security.netapp.com/advisory/ntap-20250131-0003/
https://ubuntu.com/security/notices/USN-7162-1
https://www.cve.org/CVERecord?id=CVE-2024-11053
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libcurl4 |
CVE-2024-2004 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u6 |
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/1
https://access.redhat.com/security/cve/CVE-2024-2004
https://curl.se/docs/CVE-2024-2004.html
https://curl.se/docs/CVE-2024-2004.json
https://hackerone.com/reports/2384833
https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
https://nvd.nist.gov/vuln/detail/CVE-2024-2004
https://security.netapp.com/advisory/ntap-20240524-0006/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://ubuntu.com/security/notices/USN-6718-1
https://ubuntu.com/security/notices/USN-6718-3
https://www.cve.org/CVERecord?id=CVE-2024-2004
|
| libcurl4 |
CVE-2024-7264 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u7 |
http://www.openwall.com/lists/oss-security/2024/07/31/1
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-7264
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://curl.se/docs/CVE-2024-7264.html
https://curl.se/docs/CVE-2024-7264.json
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://github.com/curl/curl/commit/27959ecce75cdb2809c0bdb3286e60e08fadb519
https://hackerone.com/reports/2629968
https://linux.oracle.com/cve/CVE-2024-7264.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-7264
https://security.netapp.com/advisory/ntap-20240828-0008/
https://ubuntu.com/security/notices/USN-6944-1
https://ubuntu.com/security/notices/USN-6944-2
https://www.cve.org/CVERecord?id=CVE-2024-7264
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
|
| libcurl4 |
CVE-2024-8096 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u8 |
http://www.openwall.com/lists/oss-security/2024/09/11/1
https://access.redhat.com/security/cve/CVE-2024-8096
https://curl.se/docs/CVE-2024-8096.html
https://curl.se/docs/CVE-2024-8096.json
https://hackerone.com/reports/2669852
https://lists.debian.org/debian-lts-announce/2024/11/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2024-8096
https://security.netapp.com/advisory/ntap-20241011-0005/
https://ubuntu.com/security/notices/USN-7012-1
https://www.cve.org/CVERecord?id=CVE-2024-8096
|
| libcurl4 |
CVE-2024-9681 |
MEDIUM |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u9 |
http://www.openwall.com/lists/oss-security/2024/11/06/2
https://access.redhat.com/security/cve/CVE-2024-9681
https://curl.se/docs/CVE-2024-9681.html
https://curl.se/docs/CVE-2024-9681.json
https://hackerone.com/reports/2764830
https://nvd.nist.gov/vuln/detail/CVE-2024-9681
https://security.netapp.com/advisory/ntap-20241213-0006/
https://ubuntu.com/security/notices/USN-7104-1
https://www.cve.org/CVERecord?id=CVE-2024-9681
|
| libcurl4 |
CVE-2024-2379 |
LOW |
7.88.1-10+deb12u5 |
|
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/2
https://access.redhat.com/security/cve/CVE-2024-2379
https://curl.se/docs/CVE-2024-2379.html
https://curl.se/docs/CVE-2024-2379.json
https://hackerone.com/reports/2410774
https://nvd.nist.gov/vuln/detail/CVE-2024-2379
https://security.netapp.com/advisory/ntap-20240531-0001/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://www.cve.org/CVERecord?id=CVE-2024-2379
|
| libcurl4 |
CVE-2025-0167 |
LOW |
7.88.1-10+deb12u5 |
7.88.1-10+deb12u11 |
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
|
| libcurl4 |
CVE-2025-0725 |
LOW |
7.88.1-10+deb12u5 |
|
http://www.openwall.com/lists/oss-security/2025/02/05/3
http://www.openwall.com/lists/oss-security/2025/02/06/2
http://www.openwall.com/lists/oss-security/2025/02/06/4
https://access.redhat.com/security/cve/CVE-2025-0725
https://curl.se/docs/CVE-2025-0725.html
https://curl.se/docs/CVE-2025-0725.json
https://hackerone.com/reports/2956023
https://nvd.nist.gov/vuln/detail/CVE-2025-0725
https://security.netapp.com/advisory/ntap-20250306-0009/
https://www.cve.org/CVERecord?id=CVE-2025-0725
|
| libdav1d6 |
CVE-2023-32570 |
MEDIUM |
1.0.0-2+deb12u1 |
|
https://code.videolan.org/videolan/dav1d/-/commit/cf617fdae0b9bfabd27282854c8e81450d955efa
https://code.videolan.org/videolan/dav1d/-/tags/1.2.0
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WGSO7UMOF4MVLQ5H6KIV7OG6ONS377B/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LXZ6CUNJFDJLCFOZHY2TIGMCAEITLCRP/
https://security.gentoo.org/glsa/202310-05
|
| libde265-0 |
CVE-2023-51792 |
MEDIUM |
1.0.11-1+deb12u2 |
|
https://github.com/strukturag/libde265
https://github.com/strukturag/libde265/issues/427
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6764-1
https://www.cve.org/CVERecord?id=CVE-2023-51792
|
| libde265-0 |
CVE-2024-38949 |
MEDIUM |
1.0.11-1+deb12u2 |
|
https://github.com/strukturag/libde265/issues/460
https://github.com/zhangteng0526/CVE-information/blob/main/CVE-2024-38949
https://www.cve.org/CVERecord?id=CVE-2024-38949
|
| libde265-0 |
CVE-2024-38950 |
MEDIUM |
1.0.11-1+deb12u2 |
|
https://github.com/strukturag/libde265/issues/460
https://github.com/zhangteng0526/CVE-information/blob/main/CVE-2024-38950
https://www.cve.org/CVERecord?id=CVE-2024-38950
|
| libdw1 |
CVE-2024-25260 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2024-25260
https://github.com/schsiung/fuzzer_issues/issues/1
https://nvd.nist.gov/vuln/detail/CVE-2024-25260
https://sourceware.org/bugzilla/show_bug.cgi?id=31058
https://sourceware.org/elfutils/
https://ubuntu.com/security/notices/USN-7369-1
https://www.cve.org/CVERecord?id=CVE-2024-25260
|
| libdw1 |
CVE-2025-1352 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1352
https://nvd.nist.gov/vuln/detail/CVE-2025-1352
https://sourceware.org/bugzilla/attachment.cgi?id=15923
https://sourceware.org/bugzilla/show_bug.cgi?id=32650
https://sourceware.org/bugzilla/show_bug.cgi?id=32650#c2
https://vuldb.com/?ctiid.295960
https://vuldb.com/?id.295960
https://vuldb.com/?submit.495965
https://www.cve.org/CVERecord?id=CVE-2025-1352
https://www.gnu.org/
|
| libdw1 |
CVE-2025-1365 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1365
https://nvd.nist.gov/vuln/detail/CVE-2025-1365
https://sourceware.org/bugzilla/attachment.cgi?id=15925
https://sourceware.org/bugzilla/show_bug.cgi?id=32654
https://sourceware.org/bugzilla/show_bug.cgi?id=32654#c2
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295977
https://vuldb.com/?id.295977
https://vuldb.com/?submit.496483
https://www.cve.org/CVERecord?id=CVE-2025-1365
https://www.gnu.org/
|
| libdw1 |
CVE-2025-1371 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1371
https://nvd.nist.gov/vuln/detail/CVE-2025-1371
https://sourceware.org/bugzilla/attachment.cgi?id=15926
https://sourceware.org/bugzilla/show_bug.cgi?id=32655
https://sourceware.org/bugzilla/show_bug.cgi?id=32655#c2
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295978
https://vuldb.com/?id.295978
https://vuldb.com/?submit.496484
https://www.cve.org/CVERecord?id=CVE-2025-1371
https://www.gnu.org/
|
| libdw1 |
CVE-2025-1372 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1372
https://nvd.nist.gov/vuln/detail/CVE-2025-1372
https://sourceware.org/bugzilla/attachment.cgi?id=15927
https://sourceware.org/bugzilla/show_bug.cgi?id=32656
https://sourceware.org/bugzilla/show_bug.cgi?id=32656#c3
https://sourceware.org/bugzilla/show_bug.cgi?id=32657
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295981
https://vuldb.com/?id.295981
https://vuldb.com/?submit.496485
https://www.cve.org/CVERecord?id=CVE-2025-1372
https://www.gnu.org/
|
| libdw1 |
CVE-2025-1376 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1376
https://nvd.nist.gov/vuln/detail/CVE-2025-1376
https://sourceware.org/bugzilla/attachment.cgi?id=15940
https://sourceware.org/bugzilla/show_bug.cgi?id=32672
https://sourceware.org/bugzilla/show_bug.cgi?id=32672#c3
https://vuldb.com/?ctiid.295984
https://vuldb.com/?id.295984
https://vuldb.com/?submit.497538
https://www.cve.org/CVERecord?id=CVE-2025-1376
https://www.gnu.org/
|
| libdw1 |
CVE-2025-1377 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1377
https://nvd.nist.gov/vuln/detail/CVE-2025-1377
https://sourceware.org/bugzilla/attachment.cgi?id=15941
https://sourceware.org/bugzilla/show_bug.cgi?id=32673
https://sourceware.org/bugzilla/show_bug.cgi?id=32673#c2
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295985
https://vuldb.com/?id.295985
https://vuldb.com/?submit.497539
https://www.cve.org/CVERecord?id=CVE-2025-1377
https://www.gnu.org/
|
| libelf1 |
CVE-2024-25260 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2024-25260
https://github.com/schsiung/fuzzer_issues/issues/1
https://nvd.nist.gov/vuln/detail/CVE-2024-25260
https://sourceware.org/bugzilla/show_bug.cgi?id=31058
https://sourceware.org/elfutils/
https://ubuntu.com/security/notices/USN-7369-1
https://www.cve.org/CVERecord?id=CVE-2024-25260
|
| libelf1 |
CVE-2025-1352 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1352
https://nvd.nist.gov/vuln/detail/CVE-2025-1352
https://sourceware.org/bugzilla/attachment.cgi?id=15923
https://sourceware.org/bugzilla/show_bug.cgi?id=32650
https://sourceware.org/bugzilla/show_bug.cgi?id=32650#c2
https://vuldb.com/?ctiid.295960
https://vuldb.com/?id.295960
https://vuldb.com/?submit.495965
https://www.cve.org/CVERecord?id=CVE-2025-1352
https://www.gnu.org/
|
| libelf1 |
CVE-2025-1365 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1365
https://nvd.nist.gov/vuln/detail/CVE-2025-1365
https://sourceware.org/bugzilla/attachment.cgi?id=15925
https://sourceware.org/bugzilla/show_bug.cgi?id=32654
https://sourceware.org/bugzilla/show_bug.cgi?id=32654#c2
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295977
https://vuldb.com/?id.295977
https://vuldb.com/?submit.496483
https://www.cve.org/CVERecord?id=CVE-2025-1365
https://www.gnu.org/
|
| libelf1 |
CVE-2025-1371 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1371
https://nvd.nist.gov/vuln/detail/CVE-2025-1371
https://sourceware.org/bugzilla/attachment.cgi?id=15926
https://sourceware.org/bugzilla/show_bug.cgi?id=32655
https://sourceware.org/bugzilla/show_bug.cgi?id=32655#c2
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295978
https://vuldb.com/?id.295978
https://vuldb.com/?submit.496484
https://www.cve.org/CVERecord?id=CVE-2025-1371
https://www.gnu.org/
|
| libelf1 |
CVE-2025-1372 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1372
https://nvd.nist.gov/vuln/detail/CVE-2025-1372
https://sourceware.org/bugzilla/attachment.cgi?id=15927
https://sourceware.org/bugzilla/show_bug.cgi?id=32656
https://sourceware.org/bugzilla/show_bug.cgi?id=32656#c3
https://sourceware.org/bugzilla/show_bug.cgi?id=32657
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295981
https://vuldb.com/?id.295981
https://vuldb.com/?submit.496485
https://www.cve.org/CVERecord?id=CVE-2025-1372
https://www.gnu.org/
|
| libelf1 |
CVE-2025-1376 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1376
https://nvd.nist.gov/vuln/detail/CVE-2025-1376
https://sourceware.org/bugzilla/attachment.cgi?id=15940
https://sourceware.org/bugzilla/show_bug.cgi?id=32672
https://sourceware.org/bugzilla/show_bug.cgi?id=32672#c3
https://vuldb.com/?ctiid.295984
https://vuldb.com/?id.295984
https://vuldb.com/?submit.497538
https://www.cve.org/CVERecord?id=CVE-2025-1376
https://www.gnu.org/
|
| libelf1 |
CVE-2025-1377 |
LOW |
0.188-2.1 |
|
https://access.redhat.com/security/cve/CVE-2025-1377
https://nvd.nist.gov/vuln/detail/CVE-2025-1377
https://sourceware.org/bugzilla/attachment.cgi?id=15941
https://sourceware.org/bugzilla/show_bug.cgi?id=32673
https://sourceware.org/bugzilla/show_bug.cgi?id=32673#c2
https://ubuntu.com/security/notices/USN-7369-1
https://vuldb.com/?ctiid.295985
https://vuldb.com/?id.295985
https://vuldb.com/?submit.497539
https://www.cve.org/CVERecord?id=CVE-2025-1377
https://www.gnu.org/
|
| libexiv2-27 |
CVE-2024-24826 |
MEDIUM |
0.27.6-1 |
|
https://access.redhat.com/security/cve/CVE-2024-24826
https://github.com/Exiv2/exiv2
https://github.com/Exiv2/exiv2/pull/2337
https://github.com/Exiv2/exiv2/security/advisories/GHSA-g9xm-7538-mq8w
https://github.com/pypa/advisory-database/tree/main/vulns/exiv2/PYSEC-2024-106.yaml
https://nvd.nist.gov/vuln/detail/CVE-2024-24826
https://www.cve.org/CVERecord?id=CVE-2024-24826
|
| libexiv2-27 |
CVE-2024-25112 |
MEDIUM |
0.27.6-1 |
|
https://access.redhat.com/security/cve/CVE-2024-25112
https://github.com/Exiv2/exiv2
https://github.com/Exiv2/exiv2/pull/2337
https://github.com/Exiv2/exiv2/security/advisories/GHSA-crmj-qh74-2r36
https://github.com/pypa/advisory-database/tree/main/vulns/exiv2/PYSEC-2024-107.yaml
https://nvd.nist.gov/vuln/detail/CVE-2024-25112
https://www.cve.org/CVERecord?id=CVE-2024-25112
|
| libexiv2-27 |
CVE-2018-14338 |
LOW |
0.27.6-1 |
|
https://access.redhat.com/security/cve/CVE-2018-14338
https://bugzilla.redhat.com/show_bug.cgi?id=1531171
https://bugzilla.redhat.com/show_bug.cgi?id=1531724
https://bugzilla.redhat.com/show_bug.cgi?id=1566725
https://bugzilla.redhat.com/show_bug.cgi?id=1566731
https://bugzilla.redhat.com/show_bug.cgi?id=1566735
https://bugzilla.redhat.com/show_bug.cgi?id=1566737
https://bugzilla.redhat.com/show_bug.cgi?id=1579544
https://bugzilla.redhat.com/show_bug.cgi?id=1594627
https://bugzilla.redhat.com/show_bug.cgi?id=1609396
https://bugzilla.redhat.com/show_bug.cgi?id=1632481
https://bugzilla.redhat.com/show_bug.cgi?id=1632484
https://bugzilla.redhat.com/show_bug.cgi?id=1632490
https://bugzilla.redhat.com/show_bug.cgi?id=1635045
https://bugzilla.redhat.com/show_bug.cgi?id=1646555
https://bugzilla.redhat.com/show_bug.cgi?id=1649094
https://bugzilla.redhat.com/show_bug.cgi?id=1649101
https://bugzilla.redhat.com/show_bug.cgi?id=1651917
https://bugzilla.redhat.com/show_bug.cgi?id=1656187
https://bugzilla.redhat.com/show_bug.cgi?id=1656195
https://bugzilla.redhat.com/show_bug.cgi?id=1660423
https://bugzilla.redhat.com/show_bug.cgi?id=1660424
https://bugzilla.redhat.com/show_bug.cgi?id=1660425
https://bugzilla.redhat.com/show_bug.cgi?id=1660426
https://bugzilla.redhat.com/show_bug.cgi?id=1684381
https://bugzilla.redhat.com/show_bug.cgi?id=1728484
https://bugzilla.redhat.com/show_bug.cgi?id=1728488
https://bugzilla.redhat.com/show_bug.cgi?id=1728490
https://bugzilla.redhat.com/show_bug.cgi?id=1728492
https://bugzilla.redhat.com/show_bug.cgi?id=1728494
https://bugzilla.redhat.com/show_bug.cgi?id=1757444
https://bugzilla.redhat.com/show_bug.cgi?id=1757445
https://bugzilla.redhat.com/show_bug.cgi?id=1767748
https://bugzilla.redhat.com/show_bug.cgi?id=1800472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17230
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19107
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9303
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9306
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13109
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13112
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20421
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9143
https://errata.almalinux.org/8/ALSA-2020-1577.html
https://errata.rockylinux.org/RLSA-2020:1577
https://github.com/Exiv2/exiv2/issues/382
https://linux.oracle.com/cve/CVE-2018-14338.html
https://linux.oracle.com/errata/ELSA-2020-1577.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14338
https://www.cve.org/CVERecord?id=CVE-2018-14338
|
| libexiv2-27 |
CVE-2020-18773 |
LOW |
0.27.6-1 |
|
https://access.redhat.com/security/cve/CVE-2020-18773
https://github.com/Exiv2/exiv2/issues/760
https://nvd.nist.gov/vuln/detail/CVE-2020-18773
https://security.gentoo.org/glsa/202312-06
https://www.cve.org/CVERecord?id=CVE-2020-18773
|
| libexiv2-27 |
CVE-2020-18774 |
LOW |
0.27.6-1 |
|
https://access.redhat.com/security/cve/CVE-2020-18774
https://github.com/Exiv2/exiv2/issues/759
https://nvd.nist.gov/vuln/detail/CVE-2020-18774
https://security.gentoo.org/glsa/202312-06
https://www.cve.org/CVERecord?id=CVE-2020-18774
|
| libexiv2-27 |
CVE-2020-18898 |
LOW |
0.27.6-1 |
|
https://access.redhat.com/security/cve/CVE-2020-18898
https://bugzilla.redhat.com/show_bug.cgi?id=2002678
https://bugzilla.redhat.com/show_bug.cgi?id=2018422
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18898
https://cwe.mitre.org/data/definitions/674.html
https://errata.almalinux.org/8/ALSA-2022-1842.html
https://errata.rockylinux.org/RLSA-2022:1842
https://github.com/Exiv2/exiv2/issues/741
https://linux.oracle.com/cve/CVE-2020-18898.html
https://linux.oracle.com/errata/ELSA-2022-1842.html
https://nvd.nist.gov/vuln/detail/CVE-2020-18898
https://www.cve.org/CVERecord?id=CVE-2020-18898
|
| libexpat1 |
CVE-2024-45491 |
CRITICAL |
2.5.0-1 |
2.5.0-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:6754
https://access.redhat.com/security/cve/CVE-2024-45491
https://bugzilla.redhat.com/2308615
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/2308617
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/9/ALSA-2024-6754.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/888
https://github.com/libexpat/libexpat/pull/891
https://linux.oracle.com/cve/CVE-2024-45491.html
https://linux.oracle.com/errata/ELSA-2024-8859.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45491
https://security.netapp.com/advisory/ntap-20241018-0003/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://ubuntu.com/security/notices/USN-7001-1
https://ubuntu.com/security/notices/USN-7001-2
https://www.cve.org/CVERecord?id=CVE-2024-45491
|
| libexpat1 |
CVE-2024-45492 |
CRITICAL |
2.5.0-1 |
2.5.0-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:6754
https://access.redhat.com/security/cve/CVE-2024-45492
https://bugzilla.redhat.com/2308615
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/2308617
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/9/ALSA-2024-6754.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/889
https://github.com/libexpat/libexpat/pull/892
https://linux.oracle.com/cve/CVE-2024-45492.html
https://linux.oracle.com/errata/ELSA-2024-6989.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45492
https://security.netapp.com/advisory/ntap-20241018-0005/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://www.cve.org/CVERecord?id=CVE-2024-45492
|
| libexpat1 |
CVE-2023-52425 |
HIGH |
2.5.0-1 |
|
http://www.openwall.com/lists/oss-security/2024/03/20/5
https://access.redhat.com/errata/RHSA-2024:1530
https://access.redhat.com/security/cve/CVE-2023-52425
https://bugzilla.redhat.com/2262877
https://bugzilla.redhat.com/2268766
https://bugzilla.redhat.com/show_bug.cgi?id=2262877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52425
https://errata.almalinux.org/9/ALSA-2024-1530.html
https://errata.rockylinux.org/RLSA-2024:1615
https://github.com/libexpat/libexpat/pull/789
https://linux.oracle.com/cve/CVE-2023-52425.html
https://linux.oracle.com/errata/ELSA-2024-4259.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNRIHC7DVVRAIWFRGV23Y6UZXFBXSQDB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNUBSGZFEZOBHJFTAD42SAN4ATW2VEMV/
https://nvd.nist.gov/vuln/detail/CVE-2023-52425
https://security.netapp.com/advisory/ntap-20240614-0003/
https://ubuntu.com/security/notices/USN-6694-1
https://www.cve.org/CVERecord?id=CVE-2023-52425
|
| libexpat1 |
CVE-2024-45490 |
HIGH |
2.5.0-1 |
2.5.0-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:6754
https://access.redhat.com/security/cve/CVE-2024-45490
https://bugzilla.redhat.com/2308615
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/2308617
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/9/ALSA-2024-6754.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/887
https://github.com/libexpat/libexpat/pull/890
https://linux.oracle.com/cve/CVE-2024-45490.html
https://linux.oracle.com/errata/ELSA-2024-6989.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45490
https://security.netapp.com/advisory/ntap-20241018-0004/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://ubuntu.com/security/notices/USN-7001-1
https://ubuntu.com/security/notices/USN-7001-2
https://www.cve.org/CVERecord?id=CVE-2024-45490
|
| libexpat1 |
CVE-2024-8176 |
HIGH |
2.5.0-1 |
|
http://www.openwall.com/lists/oss-security/2025/03/15/1
https://access.redhat.com/errata/RHSA-2025:3531
https://access.redhat.com/errata/RHSA-2025:3734
https://access.redhat.com/errata/RHSA-2025:3913
https://access.redhat.com/errata/RHSA-2025:4048
https://access.redhat.com/security/cve/CVE-2024-8176
https://blog.hartwork.org/posts/expat-2-7-0-released/
https://bugzilla.redhat.com/2310137
https://bugzilla.redhat.com/show_bug.cgi?id=2310137
https://bugzilla.suse.com/show_bug.cgi?id=1239618
https://errata.almalinux.org/9/ALSA-2025-3531.html
https://github.com/libexpat/libexpat/blob/R_2_7_0/expat/Changes#L40-L52
https://github.com/libexpat/libexpat/issues/893
https://gitlab.alpinelinux.org/alpine/aports/-/commit/d068c3ff36fc6f4789988a09c69b434db757db53
https://linux.oracle.com/cve/CVE-2024-8176.html
https://linux.oracle.com/errata/ELSA-2025-4048.html
https://nvd.nist.gov/vuln/detail/CVE-2024-8176
https://security-tracker.debian.org/tracker/CVE-2024-8176
https://security.netapp.com/advisory/ntap-20250328-0009/
https://ubuntu.com/security/CVE-2024-8176
https://ubuntu.com/security/notices/USN-7424-1
https://www.cve.org/CVERecord?id=CVE-2024-8176
|
| libexpat1 |
CVE-2024-50602 |
MEDIUM |
2.5.0-1 |
|
https://access.redhat.com/errata/RHSA-2024:9541
https://access.redhat.com/security/cve/CVE-2024-50602
https://bugzilla.redhat.com/2321987
https://bugzilla.redhat.com/show_bug.cgi?id=2321987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50602
https://errata.almalinux.org/9/ALSA-2024-9541.html
https://errata.rockylinux.org/RLSA-2024:9502
https://github.com/libexpat/libexpat/pull/915
https://linux.oracle.com/cve/CVE-2024-50602.html
https://linux.oracle.com/errata/ELSA-2024-9541.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00040.html
https://nvd.nist.gov/vuln/detail/CVE-2024-50602
https://security.netapp.com/advisory/ntap-20250404-0008/
https://www.cve.org/CVERecord?id=CVE-2024-50602
|
| libexpat1 |
CVE-2023-52426 |
LOW |
2.5.0-1 |
|
https://access.redhat.com/security/cve/CVE-2023-52426
https://cwe.mitre.org/data/definitions/776.html
https://github.com/libexpat/libexpat/commit/0f075ec8ecb5e43f8fdca5182f8cca4703da0404
https://github.com/libexpat/libexpat/pull/777
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNRIHC7DVVRAIWFRGV23Y6UZXFBXSQDB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNUBSGZFEZOBHJFTAD42SAN4ATW2VEMV/
https://nvd.nist.gov/vuln/detail/CVE-2023-52426
https://security.netapp.com/advisory/ntap-20240307-0005/
https://www.cve.org/CVERecord?id=CVE-2023-52426
|
| libexpat1 |
CVE-2024-28757 |
LOW |
2.5.0-1 |
|
http://www.openwall.com/lists/oss-security/2024/03/15/1
https://access.redhat.com/errata/RHSA-2024:1530
https://access.redhat.com/security/cve/CVE-2024-28757
https://bugzilla.redhat.com/2262877
https://bugzilla.redhat.com/2268766
https://errata.almalinux.org/9/ALSA-2024-1530.html
https://github.com/libexpat/libexpat/issues/839
https://github.com/libexpat/libexpat/pull/842
https://linux.oracle.com/cve/CVE-2024-28757.html
https://linux.oracle.com/errata/ELSA-2024-1530.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPLC6WDSRDUYS7F7JWAOVOHFNOUQ43DD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKJ7V5F6LJCEQJXDBWGT27J7NAP3E3N7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VK2O34GH43NTHBZBN7G5Y6YKJKPUCTBE/
https://nvd.nist.gov/vuln/detail/CVE-2024-28757
https://security.netapp.com/advisory/ntap-20240322-0001/
https://ubuntu.com/security/notices/USN-6694-1
https://www.cve.org/CVERecord?id=CVE-2024-28757
|
| libfdisk1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| libfreetype6 |
CVE-2025-27363 |
HIGH |
2.12.1+dfsg-5 |
2.12.1+dfsg-5+deb12u4 |
http://www.openwall.com/lists/oss-security/2025/03/13/1
http://www.openwall.com/lists/oss-security/2025/03/13/11
http://www.openwall.com/lists/oss-security/2025/03/13/12
http://www.openwall.com/lists/oss-security/2025/03/13/2
http://www.openwall.com/lists/oss-security/2025/03/13/3
http://www.openwall.com/lists/oss-security/2025/03/13/8
http://www.openwall.com/lists/oss-security/2025/03/14/1
http://www.openwall.com/lists/oss-security/2025/03/14/2
http://www.openwall.com/lists/oss-security/2025/03/14/3
http://www.openwall.com/lists/oss-security/2025/03/14/4
https://access.redhat.com/errata/RHSA-2025:3421
https://access.redhat.com/security/cve/CVE-2025-27363
https://bugzilla.redhat.com/2351357
https://errata.almalinux.org/8/ALSA-2025-3421.html
https://linux.oracle.com/cve/CVE-2025-27363.html
https://linux.oracle.com/errata/ELSA-2025-3421.html
https://lists.debian.org/debian-lts-announce/2025/03/msg00030.html
https://nvd.nist.gov/vuln/detail/CVE-2025-27363
https://ubuntu.com/security/notices/USN-7352-1
https://ubuntu.com/security/notices/USN-7352-2
https://www.cve.org/CVERecord?id=CVE-2025-27363
https://www.facebook.com/security/advisories/cve-2025-27363
|
| libgbm1 |
CVE-2023-45913 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71
|
| libgbm1 |
CVE-2023-45919 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/47
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858
|
| libgbm1 |
CVE-2023-45922 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
|
| libgbm1 |
CVE-2023-45931 |
LOW |
22.3.6-1+deb12u1 |
|
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859
https://seclists.org/fulldisclosure/2024/Jan/71
|
| libgcc-s1 |
CVE-2022-27943 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| libgcc-s1 |
CVE-2023-4039 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://www.cve.org/CVERecord?id=CVE-2023-4039
|
| libgcrypt20 |
CVE-2018-6829 |
LOW |
1.10.1-3 |
|
https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6829
https://www.cve.org/CVERecord?id=CVE-2018-6829
https://www.oracle.com/security-alerts/cpujan2020.html
|
| libgcrypt20 |
CVE-2024-2236 |
LOW |
1.10.1-3 |
|
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
|
| libgdal32 |
CVE-2025-29480 |
MEDIUM |
3.6.2+dfsg-1+b2 |
|
https://access.redhat.com/security/cve/CVE-2025-29480
https://github.com/lmarch2/poc/blob/main/gdal/gdal.md
https://nvd.nist.gov/vuln/detail/CVE-2025-29480
https://www.cve.org/CVERecord?id=CVE-2025-29480
|
| libgdcm3.0 |
CVE-2024-22373 |
UNKNOWN |
3.0.21-1 |
|
https://lists.fedoraproject.org/archives/list/[email protected]/message/BZJ4IG7EXMSMPHTK5ZFASCW6MHSOVZOE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/N5HXUKUJ7SG3TK456SGUWVZ4Z5D7JKOL/
https://lists.fedoraproject.org/archives/list/[email protected]/message/WJA7QWWZWMY4AQFR35EA7S3CFVUTOQYG/
https://talosintelligence.com/vulnerability_reports/TALOS-2024-1935
|
| libgdcm3.0 |
CVE-2024-22391 |
UNKNOWN |
3.0.21-1 |
|
https://lists.fedoraproject.org/archives/list/[email protected]/message/BZJ4IG7EXMSMPHTK5ZFASCW6MHSOVZOE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/N5HXUKUJ7SG3TK456SGUWVZ4Z5D7JKOL/
https://lists.fedoraproject.org/archives/list/[email protected]/message/WJA7QWWZWMY4AQFR35EA7S3CFVUTOQYG/
https://talosintelligence.com/vulnerability_reports/TALOS-2024-1924
|
| libgdcm3.0 |
CVE-2024-25569 |
UNKNOWN |
3.0.21-1 |
|
https://lists.fedoraproject.org/archives/list/[email protected]/message/BZJ4IG7EXMSMPHTK5ZFASCW6MHSOVZOE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/N5HXUKUJ7SG3TK456SGUWVZ4Z5D7JKOL/
https://lists.fedoraproject.org/archives/list/[email protected]/message/WJA7QWWZWMY4AQFR35EA7S3CFVUTOQYG/
https://talosintelligence.com/vulnerability_reports/TALOS-2024-1944
|
| libgdk-pixbuf-2.0-0 |
CVE-2022-48622 |
HIGH |
2.42.10+dfsg-1+b1 |
2.42.10+dfsg-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:3834
https://access.redhat.com/security/cve/CVE-2022-48622
https://bugzilla.redhat.com/2260545
https://bugzilla.redhat.com/show_bug.cgi?id=2260545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48622
https://errata.almalinux.org/9/ALSA-2024-3834.html
https://errata.rockylinux.org/RLSA-2024:3341
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/202
https://linux.oracle.com/cve/CVE-2022-48622.html
https://linux.oracle.com/errata/ELSA-2024-3834.html
https://nvd.nist.gov/vuln/detail/CVE-2022-48622
https://ubuntu.com/security/notices/USN-6806-1
https://www.cve.org/CVERecord?id=CVE-2022-48622
|
| libgdk-pixbuf2.0-bin |
CVE-2022-48622 |
HIGH |
2.42.10+dfsg-1+b1 |
2.42.10+dfsg-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:3834
https://access.redhat.com/security/cve/CVE-2022-48622
https://bugzilla.redhat.com/2260545
https://bugzilla.redhat.com/show_bug.cgi?id=2260545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48622
https://errata.almalinux.org/9/ALSA-2024-3834.html
https://errata.rockylinux.org/RLSA-2024:3341
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/202
https://linux.oracle.com/cve/CVE-2022-48622.html
https://linux.oracle.com/errata/ELSA-2024-3834.html
https://nvd.nist.gov/vuln/detail/CVE-2022-48622
https://ubuntu.com/security/notices/USN-6806-1
https://www.cve.org/CVERecord?id=CVE-2022-48622
|
| libgdk-pixbuf2.0-common |
CVE-2022-48622 |
HIGH |
2.42.10+dfsg-1 |
2.42.10+dfsg-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:3834
https://access.redhat.com/security/cve/CVE-2022-48622
https://bugzilla.redhat.com/2260545
https://bugzilla.redhat.com/show_bug.cgi?id=2260545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48622
https://errata.almalinux.org/9/ALSA-2024-3834.html
https://errata.rockylinux.org/RLSA-2024:3341
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/202
https://linux.oracle.com/cve/CVE-2022-48622.html
https://linux.oracle.com/errata/ELSA-2024-3834.html
https://nvd.nist.gov/vuln/detail/CVE-2022-48622
https://ubuntu.com/security/notices/USN-6806-1
https://www.cve.org/CVERecord?id=CVE-2022-48622
|
| libgfortran5 |
CVE-2022-27943 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| libgfortran5 |
CVE-2023-4039 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://www.cve.org/CVERecord?id=CVE-2023-4039
|
| libgif7 |
CVE-2025-31344 |
MEDIUM |
5.2.1-2.5 |
|
http://www.openwall.com/lists/oss-security/2025/04/07/3
http://www.openwall.com/lists/oss-security/2025/04/07/4
http://www.openwall.com/lists/oss-security/2025/04/07/5
http://www.openwall.com/lists/oss-security/2025/04/07/6
http://www.openwall.com/lists/oss-security/2025/04/08/1
http://www.openwall.com/lists/oss-security/2025/04/09/5
http://www.openwall.com/lists/oss-security/2025/04/09/7
http://www.openwall.com/lists/oss-security/2025/04/10/1
https://access.redhat.com/security/cve/CVE-2025-31344
https://gitee.com/src-openeuler/giflib/pulls/54
https://nvd.nist.gov/vuln/detail/CVE-2025-31344
https://www.cve.org/CVERecord?id=CVE-2025-31344
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2025-1292
|
| libgif7 |
CVE-2020-23922 |
LOW |
5.2.1-2.5 |
|
https://access.redhat.com/security/cve/CVE-2020-23922
https://cwe.mitre.org/data/definitions/126.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-23922
https://sourceforge.net/p/giflib/bugs/151/
https://www.cve.org/CVERecord?id=CVE-2020-23922
|
| libgif7 |
CVE-2021-40633 |
LOW |
5.2.1-2.5 |
|
https://nvd.nist.gov/vuln/detail/CVE-2021-40633
https://sourceforge.net/p/giflib/bugs/157/
https://ubuntu.com/security/notices/USN-6824-1
https://www.cve.org/CVERecord?id=CVE-2021-40633
|
| libgif7 |
CVE-2022-28506 |
LOW |
5.2.1-2.5 |
|
https://access.redhat.com/security/cve/CVE-2022-28506
https://github.com/verf1sh/Poc/blob/master/asan_report_giflib.png
https://github.com/verf1sh/Poc/blob/master/giflib_poc
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B4CJSHXBD2RS5OJNWSHQZVMTQCCTIPYS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEAFUZXOOJJVFYRQM6IIJ7LMLEKCCESG/
https://nvd.nist.gov/vuln/detail/CVE-2022-28506
https://sourceforge.net/p/giflib/bugs/159/
https://ubuntu.com/security/notices/USN-6824-1
https://www.cve.org/CVERecord?id=CVE-2022-28506
|
| libgif7 |
CVE-2023-39742 |
LOW |
5.2.1-2.5 |
|
https://access.redhat.com/security/cve/CVE-2023-39742
https://gist.github.com/huanglei3/ec9090096aa92445cf0a8baa8e929084
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O4RLSFGPBPR3FMIUJCWPGVIYIU35YGQX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OPNBOB65TEA4ZEPLVENI26BY4LEX7TEF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T5WO6WL2TCGO6T4VKGACDIVSZI74WJAU/
https://nvd.nist.gov/vuln/detail/CVE-2023-39742
https://sourceforge.net/p/giflib/bugs/166/
https://ubuntu.com/security/notices/USN-6824-1
https://www.cve.org/CVERecord?id=CVE-2023-39742
|
| libgif7 |
CVE-2023-48161 |
LOW |
5.2.1-2.5 |
|
https://access.redhat.com/errata/RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2023-48161
https://bugzilla.redhat.com/2251025
https://bugzilla.redhat.com/2318524
https://bugzilla.redhat.com/2318526
https://bugzilla.redhat.com/2318530
https://bugzilla.redhat.com/2318534
https://bugzilla.redhat.com/show_bug.cgi?id=2251025
https://bugzilla.redhat.com/show_bug.cgi?id=2318524
https://bugzilla.redhat.com/show_bug.cgi?id=2318526
https://bugzilla.redhat.com/show_bug.cgi?id=2318530
https://bugzilla.redhat.com/show_bug.cgi?id=2318534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235
https://errata.almalinux.org/9/ALSA-2024-8127.html
https://errata.rockylinux.org/RLSA-2024:8127
https://github.com/tacetool/TACE#cve-2023-48161
https://linux.oracle.com/cve/CVE-2023-48161.html
https://linux.oracle.com/errata/ELSA-2024-8127.html
https://nvd.nist.gov/vuln/detail/CVE-2023-48161
https://sourceforge.net/p/giflib/bugs/167/
https://www.cve.org/CVERecord?id=CVE-2023-48161
|
| libgif7 |
CVE-2024-45993 |
LOW |
5.2.1-2.5 |
|
http://giflib.com
https://access.redhat.com/security/cve/CVE-2024-45993
https://gitlab.com/mthandazo/project-pov
https://nvd.nist.gov/vuln/detail/CVE-2024-45993
https://www.cve.org/CVERecord?id=CVE-2024-45993
|
| libgl1 |
CVE-2023-45924 |
LOW |
1.6.0-1 |
|
http://seclists.org/fulldisclosure/2024/Jan/52
https://gitlab.freedesktop.org/glvnd/libglvnd/-/issues/242
https://gitlab.freedesktop.org/glvnd/libglvnd/-/merge_requests/295
|
| libgl1-mesa-dri |
CVE-2023-45913 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71
|
| libgl1-mesa-dri |
CVE-2023-45919 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/47
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858
|
| libgl1-mesa-dri |
CVE-2023-45922 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
|
| libgl1-mesa-dri |
CVE-2023-45931 |
LOW |
22.3.6-1+deb12u1 |
|
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859
https://seclists.org/fulldisclosure/2024/Jan/71
|
| libglapi-mesa |
CVE-2023-45913 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71
|
| libglapi-mesa |
CVE-2023-45919 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/47
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858
|
| libglapi-mesa |
CVE-2023-45922 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
|
| libglapi-mesa |
CVE-2023-45931 |
LOW |
22.3.6-1+deb12u1 |
|
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859
https://seclists.org/fulldisclosure/2024/Jan/71
|
| libglib2.0-0 |
CVE-2024-52533 |
HIGH |
2.74.6-2+deb12u2 |
2.74.6-2+deb12u5 |
http://www.openwall.com/lists/oss-security/2024/11/12/11
https://access.redhat.com/errata/RHSA-2025:0936
https://access.redhat.com/security/cve/CVE-2024-52533
https://bugzilla.redhat.com/2325340
https://errata.almalinux.org/9/ALSA-2025-0936.html
https://gitlab.gnome.org/GNOME/glib/-/issues/3461
https://gitlab.gnome.org/GNOME/glib/-/releases/2.82.1
https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home
https://linux.oracle.com/cve/CVE-2024-52533.html
https://linux.oracle.com/errata/ELSA-2025-0936.html
https://lists.debian.org/debian-lts-announce/2024/11/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52533
https://security.netapp.com/advisory/ntap-20241206-0009/
https://ubuntu.com/security/notices/USN-7114-1
https://www.cve.org/CVERecord?id=CVE-2024-52533
|
| libglib2.0-0 |
CVE-2012-0039 |
LOW |
2.74.6-2+deb12u2 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://access.redhat.com/security/cve/CVE-2012-0039
https://bugzilla.redhat.com/show_bug.cgi?id=772720
https://nvd.nist.gov/vuln/detail/CVE-2012-0039
https://www.cve.org/CVERecord?id=CVE-2012-0039
|
| libglib2.0-0 |
CVE-2025-3360 |
LOW |
2.74.6-2+deb12u2 |
|
https://access.redhat.com/security/cve/CVE-2025-3360
https://bugzilla.redhat.com/show_bug.cgi?id=2357754
https://lists.debian.org/debian-lts-announce/2025/04/msg00024.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3360
https://www.cve.org/CVERecord?id=CVE-2025-3360
|
| libglib2.0-0 |
CVE-2025-4056 |
LOW |
2.74.6-2+deb12u2 |
|
https://access.redhat.com/security/cve/CVE-2025-4056
https://nvd.nist.gov/vuln/detail/CVE-2025-4056
https://www.cve.org/CVERecord?id=CVE-2025-4056
|
| libglib2.0-data |
CVE-2024-52533 |
HIGH |
2.74.6-2+deb12u2 |
2.74.6-2+deb12u5 |
http://www.openwall.com/lists/oss-security/2024/11/12/11
https://access.redhat.com/errata/RHSA-2025:0936
https://access.redhat.com/security/cve/CVE-2024-52533
https://bugzilla.redhat.com/2325340
https://errata.almalinux.org/9/ALSA-2025-0936.html
https://gitlab.gnome.org/GNOME/glib/-/issues/3461
https://gitlab.gnome.org/GNOME/glib/-/releases/2.82.1
https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home
https://linux.oracle.com/cve/CVE-2024-52533.html
https://linux.oracle.com/errata/ELSA-2025-0936.html
https://lists.debian.org/debian-lts-announce/2024/11/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52533
https://security.netapp.com/advisory/ntap-20241206-0009/
https://ubuntu.com/security/notices/USN-7114-1
https://www.cve.org/CVERecord?id=CVE-2024-52533
|
| libglib2.0-data |
CVE-2012-0039 |
LOW |
2.74.6-2+deb12u2 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://access.redhat.com/security/cve/CVE-2012-0039
https://bugzilla.redhat.com/show_bug.cgi?id=772720
https://nvd.nist.gov/vuln/detail/CVE-2012-0039
https://www.cve.org/CVERecord?id=CVE-2012-0039
|
| libglib2.0-data |
CVE-2025-3360 |
LOW |
2.74.6-2+deb12u2 |
|
https://access.redhat.com/security/cve/CVE-2025-3360
https://bugzilla.redhat.com/show_bug.cgi?id=2357754
https://lists.debian.org/debian-lts-announce/2025/04/msg00024.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3360
https://www.cve.org/CVERecord?id=CVE-2025-3360
|
| libglib2.0-data |
CVE-2025-4056 |
LOW |
2.74.6-2+deb12u2 |
|
https://access.redhat.com/security/cve/CVE-2025-4056
https://nvd.nist.gov/vuln/detail/CVE-2025-4056
https://www.cve.org/CVERecord?id=CVE-2025-4056
|
| libglvnd0 |
CVE-2023-45924 |
LOW |
1.6.0-1 |
|
http://seclists.org/fulldisclosure/2024/Jan/52
https://gitlab.freedesktop.org/glvnd/libglvnd/-/issues/242
https://gitlab.freedesktop.org/glvnd/libglvnd/-/merge_requests/295
|
| libglx-mesa0 |
CVE-2023-45913 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71
|
| libglx-mesa0 |
CVE-2023-45919 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/47
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858
|
| libglx-mesa0 |
CVE-2023-45922 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
|
| libglx-mesa0 |
CVE-2023-45931 |
LOW |
22.3.6-1+deb12u1 |
|
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859
https://seclists.org/fulldisclosure/2024/Jan/71
|
| libglx0 |
CVE-2023-45924 |
LOW |
1.6.0-1 |
|
http://seclists.org/fulldisclosure/2024/Jan/52
https://gitlab.freedesktop.org/glvnd/libglvnd/-/issues/242
https://gitlab.freedesktop.org/glvnd/libglvnd/-/merge_requests/295
|
| libgnutls30 |
CVE-2024-12243 |
MEDIUM |
3.7.9-2+deb12u2 |
3.7.9-2+deb12u4 |
https://access.redhat.com/errata/RHSA-2025:4051
https://access.redhat.com/security/cve/CVE-2024-12243
https://bugzilla.redhat.com/show_bug.cgi?id=2344615
https://gitlab.com/gnutls/libtasn1/-/issues/52
https://linux.oracle.com/cve/CVE-2024-12243.html
https://linux.oracle.com/errata/ELSA-2025-4051.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00027.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-February/004875.html
https://nvd.nist.gov/vuln/detail/CVE-2024-12243
https://ubuntu.com/security/notices/USN-7281-1
https://www.cve.org/CVERecord?id=CVE-2024-12243
https://www.gnutls.org/security-new.html#GNUTLS-SA-2025-02-07
|
| libgnutls30 |
CVE-2024-28834 |
MEDIUM |
3.7.9-2+deb12u2 |
3.7.9-2+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/03/22/1
http://www.openwall.com/lists/oss-security/2024/03/22/2
https://access.redhat.com/errata/RHSA-2024:1784
https://access.redhat.com/errata/RHSA-2024:1879
https://access.redhat.com/errata/RHSA-2024:1997
https://access.redhat.com/errata/RHSA-2024:2044
https://access.redhat.com/errata/RHSA-2024:2570
https://access.redhat.com/errata/RHSA-2024:2889
https://access.redhat.com/security/cve/CVE-2024-28834
https://bugzilla.redhat.com/2269084
https://bugzilla.redhat.com/2269228
https://bugzilla.redhat.com/show_bug.cgi?id=2269084
https://bugzilla.redhat.com/show_bug.cgi?id=2269228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28835
https://errata.almalinux.org/9/ALSA-2024-2570.html
https://errata.rockylinux.org/RLSA-2024:2570
https://linux.oracle.com/cve/CVE-2024-28834.html
https://linux.oracle.com/errata/ELSA-2024-2570.html
https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
https://minerva.crocs.fi.muni.cz/
https://nvd.nist.gov/vuln/detail/CVE-2024-28834
https://people.redhat.com/~hkario/marvin/
https://security.netapp.com/advisory/ntap-20240524-0004/
https://ubuntu.com/security/notices/USN-6733-1
https://ubuntu.com/security/notices/USN-6733-2
https://www.cve.org/CVERecord?id=CVE-2024-28834
https://www.gnutls.org/security-new.html#GNUTLS-SA-2023-12-04
|
| libgnutls30 |
CVE-2024-28835 |
MEDIUM |
3.7.9-2+deb12u2 |
3.7.9-2+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/03/22/1
http://www.openwall.com/lists/oss-security/2024/03/22/2
https://access.redhat.com/errata/RHSA-2024:1879
https://access.redhat.com/errata/RHSA-2024:2570
https://access.redhat.com/errata/RHSA-2024:2889
https://access.redhat.com/security/cve/CVE-2024-28835
https://bugzilla.redhat.com/2269084
https://bugzilla.redhat.com/2269228
https://bugzilla.redhat.com/show_bug.cgi?id=2269084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28835
https://errata.almalinux.org/9/ALSA-2024-2570.html
https://errata.rockylinux.org/RLSA-2024:2570
https://linux.oracle.com/cve/CVE-2024-28835.html
https://linux.oracle.com/errata/ELSA-2024-2570.html
https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
https://nvd.nist.gov/vuln/detail/CVE-2024-28835
https://security.netapp.com/advisory/ntap-20241122-0009/
https://ubuntu.com/security/notices/USN-6733-1
https://ubuntu.com/security/notices/USN-6733-2
https://www.cve.org/CVERecord?id=CVE-2024-28835
https://www.gnutls.org/security-new.html#GNUTLS-SA-2024-01-23
|
| libgnutls30 |
CVE-2011-3389 |
LOW |
3.7.9-2+deb12u2 |
|
http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://nvd.nist.gov/vuln/detail/CVE-2011-3389
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
https://www.cve.org/CVERecord?id=CVE-2011-3389
|
| libgomp1 |
CVE-2022-27943 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| libgomp1 |
CVE-2023-4039 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://www.cve.org/CVERecord?id=CVE-2023-4039
|
| libgraphicsmagick++-q16-12 |
CVE-2025-27795 |
MEDIUM |
1.4+really1.3.40-4 |
1.4+really1.3.40-4+deb12u1 |
http://www.graphicsmagick.org/NEWS.html
https://foss.heptapod.net/graphicsmagick/graphicsmagick/-/commit/9bbae7314e3c3b19b830591010ed90bb136b9c42
https://github.com/libjxl/libjxl/issues/3792#issuecomment-2330978387
https://github.com/libjxl/libjxl/issues/3793#issuecomment-2334843280
https://issues.oss-fuzz.com/issues/42536330#comment6
https://ubuntu.com/security/notices/USN-7433-1
https://www.cve.org/CVERecord?id=CVE-2025-27795
|
| libgraphicsmagick++-q16-12 |
CVE-2017-13736 |
LOW |
1.4+really1.3.40-4 |
|
http://www.securityfocus.com/bid/100513
https://bugzilla.redhat.com/show_bug.cgi?id=1484192
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/
https://www.cve.org/CVERecord?id=CVE-2017-13736
|
| libgraphicsmagick++-q16-12 |
CVE-2025-32460 |
UNKNOWN |
1.4+really1.3.40-4 |
1.4+really1.3.40-4+deb12u1 |
https://foss.heptapod.net/graphicsmagick/graphicsmagick/-/commit/8e56520435df50f618a03f2721a39a70a515f1cb
https://issues.oss-fuzz.com/issues/406320404
https://tracker.debian.org/news/1636753/accepted-graphicsmagick-14really1345hg17696-1-source-into-unstable/
|
| libgraphicsmagick-q16-3 |
CVE-2025-27795 |
MEDIUM |
1.4+really1.3.40-4 |
1.4+really1.3.40-4+deb12u1 |
http://www.graphicsmagick.org/NEWS.html
https://foss.heptapod.net/graphicsmagick/graphicsmagick/-/commit/9bbae7314e3c3b19b830591010ed90bb136b9c42
https://github.com/libjxl/libjxl/issues/3792#issuecomment-2330978387
https://github.com/libjxl/libjxl/issues/3793#issuecomment-2334843280
https://issues.oss-fuzz.com/issues/42536330#comment6
https://ubuntu.com/security/notices/USN-7433-1
https://www.cve.org/CVERecord?id=CVE-2025-27795
|
| libgraphicsmagick-q16-3 |
CVE-2017-13736 |
LOW |
1.4+really1.3.40-4 |
|
http://www.securityfocus.com/bid/100513
https://bugzilla.redhat.com/show_bug.cgi?id=1484192
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/
https://www.cve.org/CVERecord?id=CVE-2017-13736
|
| libgraphicsmagick-q16-3 |
CVE-2025-32460 |
UNKNOWN |
1.4+really1.3.40-4 |
1.4+really1.3.40-4+deb12u1 |
https://foss.heptapod.net/graphicsmagick/graphicsmagick/-/commit/8e56520435df50f618a03f2721a39a70a515f1cb
https://issues.oss-fuzz.com/issues/406320404
https://tracker.debian.org/news/1636753/accepted-graphicsmagick-14really1345hg17696-1-source-into-unstable/
|
| libgs-common |
CVE-2024-29506 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29506
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=77dc7f699beba606937b7ea23b50cf5974fa64b1
https://nvd.nist.gov/vuln/detail/CVE-2024-29506
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29506
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs-common |
CVE-2024-29509 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29509
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb
https://nvd.nist.gov/vuln/detail/CVE-2024-29509
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29509
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs-common |
CVE-2024-46951 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46951
https://bugs.ghostscript.com/show_bug.cgi?id=707991
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f49812186baa7d1362880673408a6fbe8719b4f8
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46951.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46951
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46951
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs-common |
CVE-2024-46952 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46952
https://bugs.ghostscript.com/show_bug.cgi?id=708001
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=b1f0827c30f59a2dcbc8a39e42cace7a1de35f7f
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46952.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46952
https://ubuntu.com/security/notices/USN-7103-1
https://www.cve.org/CVERecord?id=CVE-2024-46952
|
| libgs-common |
CVE-2024-46953 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46953
https://bugs.ghostscript.com/show_bug.cgi?id=707793
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46953.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46953
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46953
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs-common |
CVE-2024-46956 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46956
https://bugs.ghostscript.com/show_bug.cgi?id=707895
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f4151f12db32cd3ed26c24327de714bf2c3ed6ca
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46956.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46956
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46956
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs-common |
CVE-2024-29507 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29507
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=7745dbe24514
https://nvd.nist.gov/vuln/detail/CVE-2024-29507
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29507
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs-common |
CVE-2024-46955 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46955
https://bugs.ghostscript.com/show_bug.cgi?id=707990
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=85bd9d2f4b792fe67aef22f1a4117457461b8ba6
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46955
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46955
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs-common |
CVE-2025-27830 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27830
https://bugs.ghostscript.com/show_bug.cgi?id=708241
https://nvd.nist.gov/vuln/detail/CVE-2025-27830
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27830
|
| libgs-common |
CVE-2025-27831 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27831
https://bugs.ghostscript.com/show_bug.cgi?id=708132
https://nvd.nist.gov/vuln/detail/CVE-2025-27831
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27831
|
| libgs-common |
CVE-2025-27832 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27832
https://bugs.ghostscript.com/show_bug.cgi?id=708133
https://nvd.nist.gov/vuln/detail/CVE-2025-27832
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27832
|
| libgs-common |
CVE-2025-27833 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27833
https://bugs.ghostscript.com/show_bug.cgi?id=708259
https://nvd.nist.gov/vuln/detail/CVE-2025-27833
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27833
|
| libgs-common |
CVE-2025-27834 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27834
https://bugs.ghostscript.com/show_bug.cgi?id=708253
https://nvd.nist.gov/vuln/detail/CVE-2025-27834
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27834
|
| libgs-common |
CVE-2025-27835 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27835
https://bugs.ghostscript.com/show_bug.cgi?id=708131
https://nvd.nist.gov/vuln/detail/CVE-2025-27835
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27835
|
| libgs-common |
CVE-2025-27836 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27836
https://bugs.ghostscript.com/show_bug.cgi?id=708192
https://nvd.nist.gov/vuln/detail/CVE-2025-27836
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27836
|
| libgs-common |
CVE-2023-38560 |
LOW |
10.0.0~dfsg-11+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2023-38560
https://bugs.ghostscript.com/show_bug.cgi?id=706898
https://bugzilla.redhat.com/show_bug.cgi?id=2224368
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=b7eb1d0174c
https://nvd.nist.gov/vuln/detail/CVE-2023-38560
https://www.cve.org/CVERecord?id=CVE-2023-38560
|
| libgs-common |
CVE-2024-29508 |
LOW |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29508
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=ff1013a0ab485b66783b70145e342a82c670906a
https://lists.debian.org/debian-lts-announce/2024/10/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2024-29508
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29508
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs-common |
CVE-2024-29511 |
LOW |
10.0.0~dfsg-11+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2024-29511
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=3d4cfdc1a44
https://nvd.nist.gov/vuln/detail/CVE-2024-29511
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29511
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs10 |
CVE-2024-29506 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29506
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=77dc7f699beba606937b7ea23b50cf5974fa64b1
https://nvd.nist.gov/vuln/detail/CVE-2024-29506
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29506
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs10 |
CVE-2024-29509 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29509
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb
https://nvd.nist.gov/vuln/detail/CVE-2024-29509
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29509
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs10 |
CVE-2024-46951 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46951
https://bugs.ghostscript.com/show_bug.cgi?id=707991
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f49812186baa7d1362880673408a6fbe8719b4f8
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46951.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46951
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46951
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs10 |
CVE-2024-46952 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46952
https://bugs.ghostscript.com/show_bug.cgi?id=708001
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=b1f0827c30f59a2dcbc8a39e42cace7a1de35f7f
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46952.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46952
https://ubuntu.com/security/notices/USN-7103-1
https://www.cve.org/CVERecord?id=CVE-2024-46952
|
| libgs10 |
CVE-2024-46953 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46953
https://bugs.ghostscript.com/show_bug.cgi?id=707793
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46953.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46953
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46953
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs10 |
CVE-2024-46956 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46956
https://bugs.ghostscript.com/show_bug.cgi?id=707895
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f4151f12db32cd3ed26c24327de714bf2c3ed6ca
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46956.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46956
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46956
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs10 |
CVE-2024-29507 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29507
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=7745dbe24514
https://nvd.nist.gov/vuln/detail/CVE-2024-29507
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29507
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs10 |
CVE-2024-46955 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46955
https://bugs.ghostscript.com/show_bug.cgi?id=707990
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=85bd9d2f4b792fe67aef22f1a4117457461b8ba6
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46955
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46955
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs10 |
CVE-2025-27830 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27830
https://bugs.ghostscript.com/show_bug.cgi?id=708241
https://nvd.nist.gov/vuln/detail/CVE-2025-27830
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27830
|
| libgs10 |
CVE-2025-27831 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27831
https://bugs.ghostscript.com/show_bug.cgi?id=708132
https://nvd.nist.gov/vuln/detail/CVE-2025-27831
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27831
|
| libgs10 |
CVE-2025-27832 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27832
https://bugs.ghostscript.com/show_bug.cgi?id=708133
https://nvd.nist.gov/vuln/detail/CVE-2025-27832
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27832
|
| libgs10 |
CVE-2025-27833 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27833
https://bugs.ghostscript.com/show_bug.cgi?id=708259
https://nvd.nist.gov/vuln/detail/CVE-2025-27833
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27833
|
| libgs10 |
CVE-2025-27834 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27834
https://bugs.ghostscript.com/show_bug.cgi?id=708253
https://nvd.nist.gov/vuln/detail/CVE-2025-27834
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27834
|
| libgs10 |
CVE-2025-27835 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27835
https://bugs.ghostscript.com/show_bug.cgi?id=708131
https://nvd.nist.gov/vuln/detail/CVE-2025-27835
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27835
|
| libgs10 |
CVE-2025-27836 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27836
https://bugs.ghostscript.com/show_bug.cgi?id=708192
https://nvd.nist.gov/vuln/detail/CVE-2025-27836
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27836
|
| libgs10 |
CVE-2023-38560 |
LOW |
10.0.0~dfsg-11+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2023-38560
https://bugs.ghostscript.com/show_bug.cgi?id=706898
https://bugzilla.redhat.com/show_bug.cgi?id=2224368
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=b7eb1d0174c
https://nvd.nist.gov/vuln/detail/CVE-2023-38560
https://www.cve.org/CVERecord?id=CVE-2023-38560
|
| libgs10 |
CVE-2024-29508 |
LOW |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29508
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=ff1013a0ab485b66783b70145e342a82c670906a
https://lists.debian.org/debian-lts-announce/2024/10/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2024-29508
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29508
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs10 |
CVE-2024-29511 |
LOW |
10.0.0~dfsg-11+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2024-29511
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=3d4cfdc1a44
https://nvd.nist.gov/vuln/detail/CVE-2024-29511
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29511
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs10-common |
CVE-2024-29506 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29506
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=77dc7f699beba606937b7ea23b50cf5974fa64b1
https://nvd.nist.gov/vuln/detail/CVE-2024-29506
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29506
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs10-common |
CVE-2024-29509 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29509
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=917b3a71fb20748965254631199ad98210d6c2fb
https://nvd.nist.gov/vuln/detail/CVE-2024-29509
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29509
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs10-common |
CVE-2024-46951 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46951
https://bugs.ghostscript.com/show_bug.cgi?id=707991
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f49812186baa7d1362880673408a6fbe8719b4f8
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46951.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46951
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46951
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs10-common |
CVE-2024-46952 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46952
https://bugs.ghostscript.com/show_bug.cgi?id=708001
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=b1f0827c30f59a2dcbc8a39e42cace7a1de35f7f
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46952.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46952
https://ubuntu.com/security/notices/USN-7103-1
https://www.cve.org/CVERecord?id=CVE-2024-46952
|
| libgs10-common |
CVE-2024-46953 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46953
https://bugs.ghostscript.com/show_bug.cgi?id=707793
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1f21a45df0fa3abec4cff12951022b192dda3c00
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46953.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46953
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46953
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs10-common |
CVE-2024-46956 |
HIGH |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46956
https://bugs.ghostscript.com/show_bug.cgi?id=707895
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=f4151f12db32cd3ed26c24327de714bf2c3ed6ca
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://linux.oracle.com/cve/CVE-2024-46956.html
https://linux.oracle.com/errata/ELSA-2025-4362.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46956
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46956
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs10-common |
CVE-2024-29507 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29507
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=7745dbe24514
https://nvd.nist.gov/vuln/detail/CVE-2024-29507
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29507
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs10-common |
CVE-2024-46955 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u6 |
https://access.redhat.com/security/cve/CVE-2024-46955
https://bugs.ghostscript.com/show_bug.cgi?id=707990
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=85bd9d2f4b792fe67aef22f1a4117457461b8ba6
https://github.com/ArtifexSoftware/ghostpdl/blob/master/doc/News.html
https://nvd.nist.gov/vuln/detail/CVE-2024-46955
https://ubuntu.com/security/notices/USN-7103-1
https://ubuntu.com/security/notices/USN-7138-1
https://www.cve.org/CVERecord?id=CVE-2024-46955
https://www.suse.com/support/update/announcement/2024/suse-su-20243942-1/
|
| libgs10-common |
CVE-2025-27830 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27830
https://bugs.ghostscript.com/show_bug.cgi?id=708241
https://nvd.nist.gov/vuln/detail/CVE-2025-27830
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27830
|
| libgs10-common |
CVE-2025-27831 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27831
https://bugs.ghostscript.com/show_bug.cgi?id=708132
https://nvd.nist.gov/vuln/detail/CVE-2025-27831
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27831
|
| libgs10-common |
CVE-2025-27832 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27832
https://bugs.ghostscript.com/show_bug.cgi?id=708133
https://nvd.nist.gov/vuln/detail/CVE-2025-27832
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27832
|
| libgs10-common |
CVE-2025-27833 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27833
https://bugs.ghostscript.com/show_bug.cgi?id=708259
https://nvd.nist.gov/vuln/detail/CVE-2025-27833
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27833
|
| libgs10-common |
CVE-2025-27834 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27834
https://bugs.ghostscript.com/show_bug.cgi?id=708253
https://nvd.nist.gov/vuln/detail/CVE-2025-27834
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27834
|
| libgs10-common |
CVE-2025-27835 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27835
https://bugs.ghostscript.com/show_bug.cgi?id=708131
https://nvd.nist.gov/vuln/detail/CVE-2025-27835
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27835
|
| libgs10-common |
CVE-2025-27836 |
MEDIUM |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u7 |
https://access.redhat.com/security/cve/CVE-2025-27836
https://bugs.ghostscript.com/show_bug.cgi?id=708192
https://nvd.nist.gov/vuln/detail/CVE-2025-27836
https://ubuntu.com/security/notices/USN-7378-1
https://www.cve.org/CVERecord?id=CVE-2025-27836
|
| libgs10-common |
CVE-2023-38560 |
LOW |
10.0.0~dfsg-11+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2023-38560
https://bugs.ghostscript.com/show_bug.cgi?id=706898
https://bugzilla.redhat.com/show_bug.cgi?id=2224368
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=b7eb1d0174c
https://nvd.nist.gov/vuln/detail/CVE-2023-38560
https://www.cve.org/CVERecord?id=CVE-2023-38560
|
| libgs10-common |
CVE-2024-29508 |
LOW |
10.0.0~dfsg-11+deb12u4 |
10.0.0~dfsg-11+deb12u5 |
https://access.redhat.com/security/cve/CVE-2024-29508
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Bh=ff1013a0ab485b66783b70145e342a82c670906a
https://lists.debian.org/debian-lts-announce/2024/10/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2024-29508
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29508
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgs10-common |
CVE-2024-29511 |
LOW |
10.0.0~dfsg-11+deb12u4 |
|
https://access.redhat.com/security/cve/CVE-2024-29511
https://bugs.ghostscript.com/show_bug.cgi?id=707510
https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=3d4cfdc1a44
https://nvd.nist.gov/vuln/detail/CVE-2024-29511
https://ubuntu.com/security/notices/USN-6897-1
https://www.cve.org/CVERecord?id=CVE-2024-29511
https://www.openwall.com/lists/oss-security/2024/07/03/7
|
| libgssapi-krb5-2 |
CVE-2024-37371 |
CRITICAL |
1.20.1-2+deb12u1 |
1.20.1-2+deb12u2 |
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libgssapi-krb5-2 |
CVE-2024-37370 |
HIGH |
1.20.1-2+deb12u1 |
1.20.1-2+deb12u2 |
https://access.redhat.com/errata/RHSA-2024:6166
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://errata.almalinux.org/9/ALSA-2024-6166.html
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libgssapi-krb5-2 |
CVE-2024-26462 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26462
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
https://linux.oracle.com/cve/CVE-2024-26462.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26462
https://security.netapp.com/advisory/ntap-20240415-0012/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26462
|
| libgssapi-krb5-2 |
CVE-2025-24528 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-2722.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libgssapi-krb5-2 |
CVE-2025-3576 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libgssapi-krb5-2 |
CVE-2018-5709 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
|
| libgssapi-krb5-2 |
CVE-2024-26458 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libgssapi-krb5-2 |
CVE-2024-26461 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libgstreamer-plugins-base1.0-0 |
CVE-2024-47538 |
CRITICAL |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/errata/RHSA-2024:11123
https://access.redhat.com/security/cve/CVE-2024-47538
https://bugzilla.redhat.com/2331727
https://bugzilla.redhat.com/2331740
https://bugzilla.redhat.com/2331754
https://bugzilla.redhat.com/show_bug.cgi?id=2331727
https://bugzilla.redhat.com/show_bug.cgi?id=2331740
https://bugzilla.redhat.com/show_bug.cgi?id=2331754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47615
https://errata.almalinux.org/9/ALSA-2024-11123.html
https://errata.rockylinux.org/RLSA-2024:11345
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch
https://gstreamer.freedesktop.org/security/sa-2024-0022.html
https://linux.oracle.com/cve/CVE-2024-47538.html
https://linux.oracle.com/errata/ELSA-2024-11345.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47538
https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47538
|
| libgstreamer-plugins-base1.0-0 |
CVE-2024-47600 |
CRITICAL |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/security/cve/CVE-2024-47600
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8034.patch
https://gstreamer.freedesktop.org/security/sa-2024-0018.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47600
https://securitylab.github.com/advisories/GHSL-2024-248_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47600
|
| libgstreamer-plugins-base1.0-0 |
CVE-2024-47607 |
CRITICAL |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/errata/RHSA-2024:11123
https://access.redhat.com/security/cve/CVE-2024-47607
https://bugzilla.redhat.com/2331727
https://bugzilla.redhat.com/2331740
https://bugzilla.redhat.com/2331754
https://bugzilla.redhat.com/show_bug.cgi?id=2331727
https://bugzilla.redhat.com/show_bug.cgi?id=2331740
https://bugzilla.redhat.com/show_bug.cgi?id=2331754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47615
https://errata.almalinux.org/9/ALSA-2024-11123.html
https://errata.rockylinux.org/RLSA-2024:11345
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8037.patch
https://gstreamer.freedesktop.org/security/sa-2024-0024.html
https://linux.oracle.com/cve/CVE-2024-47607.html
https://linux.oracle.com/errata/ELSA-2024-11345.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47607
https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47607
|
| libgstreamer-plugins-base1.0-0 |
CVE-2024-47615 |
CRITICAL |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/errata/RHSA-2024:11123
https://access.redhat.com/security/cve/CVE-2024-47615
https://bugzilla.redhat.com/2331727
https://bugzilla.redhat.com/2331740
https://bugzilla.redhat.com/2331754
https://bugzilla.redhat.com/show_bug.cgi?id=2331727
https://bugzilla.redhat.com/show_bug.cgi?id=2331740
https://bugzilla.redhat.com/show_bug.cgi?id=2331754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47615
https://errata.almalinux.org/9/ALSA-2024-11123.html
https://errata.rockylinux.org/RLSA-2024:11345
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8038.patch
https://gstreamer.freedesktop.org/security/sa-2024-0026.html
https://linux.oracle.com/cve/CVE-2024-47615.html
https://linux.oracle.com/errata/ELSA-2024-11345.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47615
https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47615
|
| libgstreamer-plugins-base1.0-0 |
CVE-2024-47541 |
HIGH |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/security/cve/CVE-2024-47541
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8036.patch
https://gstreamer.freedesktop.org/security/sa-2024-0023.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47541
https://securitylab.github.com/advisories/GHSL-2024-228_GStreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47541
|
| libgstreamer-plugins-base1.0-0 |
CVE-2024-47542 |
HIGH |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u4 |
https://access.redhat.com/security/cve/CVE-2024-47542
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8033.patch
https://gstreamer.freedesktop.org/security/sa-2024-0008.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47542
https://securitylab.github.com/advisories/GHSL-2024-235_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47542
|
| libgstreamer-plugins-base1.0-0 |
CVE-2024-47835 |
HIGH |
1.22.0-3+deb12u2 |
1.22.0-3+deb12u3 |
https://access.redhat.com/security/cve/CVE-2024-47835
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8039.patch
https://gstreamer.freedesktop.org/security/sa-2024-0029.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47835
https://securitylab.github.com/advisories/GHSL-2024-263_Gstreamer/
https://ubuntu.com/security/notices/USN-7175-1
https://www.cve.org/CVERecord?id=CVE-2024-47835
|
| libgstreamer1.0-0 |
CVE-2024-47606 |
CRITICAL |
1.22.0-2 |
1.22.0-2+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:11122
https://access.redhat.com/security/cve/CVE-2024-47606
https://bugzilla.redhat.com/2331719
https://bugzilla.redhat.com/2331722
https://bugzilla.redhat.com/2331726
https://bugzilla.redhat.com/2331753
https://bugzilla.redhat.com/2331760
https://bugzilla.redhat.com/show_bug.cgi?id=2331719
https://bugzilla.redhat.com/show_bug.cgi?id=2331722
https://bugzilla.redhat.com/show_bug.cgi?id=2331726
https://bugzilla.redhat.com/show_bug.cgi?id=2331753
https://bugzilla.redhat.com/show_bug.cgi?id=2331760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47613
https://errata.almalinux.org/9/ALSA-2024-11122.html
https://errata.rockylinux.org/RLSA-2024:11299
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8032.patch
https://gstreamer.freedesktop.org/security/sa-2024-0014.html
https://linux.oracle.com/cve/CVE-2024-47606.html
https://linux.oracle.com/errata/ELSA-2024-11344.html
https://lists.debian.org/debian-lts-announce/2024/12/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47606
https://security.netapp.com/advisory/ntap-20250418-0003/
https://securitylab.github.com/advisories/GHSL-2024-166_Gstreamer/
https://ubuntu.com/security/notices/USN-7174-1
https://ubuntu.com/security/notices/USN-7176-1
https://www.cve.org/CVERecord?id=CVE-2024-47606
|
| libgtk-3-0 |
CVE-2024-6655 |
HIGH |
3.24.38-2~deb12u1 |
3.24.38-2~deb12u2 |
http://www.openwall.com/lists/oss-security/2024/09/09/1
https://access.redhat.com/errata/RHSA-2024:6963
https://access.redhat.com/errata/RHSA-2024:9184
https://access.redhat.com/security/cve/CVE-2024-6655
https://bugzilla.redhat.com/2297098
https://bugzilla.redhat.com/show_bug.cgi?id=2297098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6655
https://errata.almalinux.org/9/ALSA-2024-9184.html
https://errata.rockylinux.org/RLSA-2024:6963
https://gitlab.gnome.org/GNOME/gtk/-/merge_requests/7361/diffs?commit_id=3bbf0b6176d42836d23c36a6ac410e807ec0a7a7#diff-content-e3fbe6480add9420b69f82374fb26ccac2c015a0
https://linux.oracle.com/cve/CVE-2024-6655.html
https://linux.oracle.com/errata/ELSA-2024-9184.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6655
https://ubuntu.com/security/notices/USN-6899-1
https://www.cve.org/CVERecord?id=CVE-2024-6655
https://www.openwall.com/lists/oss-security/2024/09/09/1
|
| libgtk-3-bin |
CVE-2024-6655 |
HIGH |
3.24.38-2~deb12u1 |
3.24.38-2~deb12u2 |
http://www.openwall.com/lists/oss-security/2024/09/09/1
https://access.redhat.com/errata/RHSA-2024:6963
https://access.redhat.com/errata/RHSA-2024:9184
https://access.redhat.com/security/cve/CVE-2024-6655
https://bugzilla.redhat.com/2297098
https://bugzilla.redhat.com/show_bug.cgi?id=2297098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6655
https://errata.almalinux.org/9/ALSA-2024-9184.html
https://errata.rockylinux.org/RLSA-2024:6963
https://gitlab.gnome.org/GNOME/gtk/-/merge_requests/7361/diffs?commit_id=3bbf0b6176d42836d23c36a6ac410e807ec0a7a7#diff-content-e3fbe6480add9420b69f82374fb26ccac2c015a0
https://linux.oracle.com/cve/CVE-2024-6655.html
https://linux.oracle.com/errata/ELSA-2024-9184.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6655
https://ubuntu.com/security/notices/USN-6899-1
https://www.cve.org/CVERecord?id=CVE-2024-6655
https://www.openwall.com/lists/oss-security/2024/09/09/1
|
| libgtk-3-common |
CVE-2024-6655 |
HIGH |
3.24.38-2~deb12u1 |
3.24.38-2~deb12u2 |
http://www.openwall.com/lists/oss-security/2024/09/09/1
https://access.redhat.com/errata/RHSA-2024:6963
https://access.redhat.com/errata/RHSA-2024:9184
https://access.redhat.com/security/cve/CVE-2024-6655
https://bugzilla.redhat.com/2297098
https://bugzilla.redhat.com/show_bug.cgi?id=2297098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6655
https://errata.almalinux.org/9/ALSA-2024-9184.html
https://errata.rockylinux.org/RLSA-2024:6963
https://gitlab.gnome.org/GNOME/gtk/-/merge_requests/7361/diffs?commit_id=3bbf0b6176d42836d23c36a6ac410e807ec0a7a7#diff-content-e3fbe6480add9420b69f82374fb26ccac2c015a0
https://linux.oracle.com/cve/CVE-2024-6655.html
https://linux.oracle.com/errata/ELSA-2024-9184.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6655
https://ubuntu.com/security/notices/USN-6899-1
https://www.cve.org/CVERecord?id=CVE-2024-6655
https://www.openwall.com/lists/oss-security/2024/09/09/1
|
| libharfbuzz0b |
CVE-2023-25193 |
HIGH |
6.0.0+dfsg-3 |
|
https://access.redhat.com/errata/RHSA-2024:2410
https://access.redhat.com/security/cve/CVE-2023-25193
https://bugzilla.redhat.com/2167254
https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
https://errata.almalinux.org/9/ALSA-2024-2410.html
https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc (reverted)
https://linux.oracle.com/cve/CVE-2023-25193.html
https://linux.oracle.com/errata/ELSA-2024-2980.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZ5M2GSAIHFPLHYJXUPQ2QDJCLWXUGO3/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://nvd.nist.gov/vuln/detail/CVE-2023-25193
https://security.netapp.com/advisory/ntap-20230725-0006/
https://ubuntu.com/security/notices/USN-6263-1
https://ubuntu.com/security/notices/USN-6272-1
https://ubuntu.com/security/notices/USN-7251-1
https://www.cve.org/CVERecord?id=CVE-2023-25193
|
| libhdf5-103-1 |
CVE-2024-32608 |
CRITICAL |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32608
https://nvd.nist.gov/vuln/detail/CVE-2024-32608
https://www.cve.org/CVERecord?id=CVE-2024-32608
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2018-11205 |
HIGH |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-11205
https://github.com/Twi1ight/fuzzing-pocs/tree/master/hdf5
https://nvd.nist.gov/vuln/detail/CVE-2018-11205
https://www.cve.org/CVERecord?id=CVE-2018-11205
|
| libhdf5-103-1 |
CVE-2022-25942 |
HIGH |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2022-25942
https://nvd.nist.gov/vuln/detail/CVE-2022-25942
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1486
https://www.cve.org/CVERecord?id=CVE-2022-25942
|
| libhdf5-103-1 |
CVE-2022-25972 |
HIGH |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2022-25972
https://github.com/HDFGroup/hdf5/pull/4786
https://nvd.nist.gov/vuln/detail/CVE-2022-25972
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1485
https://www.cve.org/CVERecord?id=CVE-2022-25972
|
| libhdf5-103-1 |
CVE-2022-26061 |
HIGH |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2022-26061
https://github.com/HDFGroup/hdf5/pull/4785
https://nvd.nist.gov/vuln/detail/CVE-2022-26061
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1487
https://www.cve.org/CVERecord?id=CVE-2022-26061
|
| libhdf5-103-1 |
CVE-2025-2153 |
HIGH |
1.10.8+repack1-1 |
|
https://github.com/HDFGroup/hdf5/issues/5329
https://github.com/sae-as-me/Crashes/raw/refs/heads/main/hdf5/h5_extended_crash.h5
https://vuldb.com/?ctiid.299064
https://vuldb.com/?id.299064
https://vuldb.com/?submit.510819
|
| libhdf5-103-1 |
CVE-2019-8396 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2019-8396
https://github.com/magicSwordsMan/PAAFS/tree/master/vul4
https://nvd.nist.gov/vuln/detail/CVE-2019-8396
https://www.cve.org/CVERecord?id=CVE-2019-8396
|
| libhdf5-103-1 |
CVE-2019-8398 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2019-8398
https://github.com/magicSwordsMan/PAAFS/tree/master/vul6
https://nvd.nist.gov/vuln/detail/CVE-2019-8398
https://www.cve.org/CVERecord?id=CVE-2019-8398
|
| libhdf5-103-1 |
CVE-2024-29157 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29157
https://nvd.nist.gov/vuln/detail/CVE-2024-29157
https://www.cve.org/CVERecord?id=CVE-2024-29157
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-29158 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29158
https://nvd.nist.gov/vuln/detail/CVE-2024-29158
https://www.cve.org/CVERecord?id=CVE-2024-29158
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-29159 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29159
https://nvd.nist.gov/vuln/detail/CVE-2024-29159
https://www.cve.org/CVERecord?id=CVE-2024-29159
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-29160 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29160
https://nvd.nist.gov/vuln/detail/CVE-2024-29160
https://www.cve.org/CVERecord?id=CVE-2024-29160
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-29161 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29161
https://nvd.nist.gov/vuln/detail/CVE-2024-29161
https://www.cve.org/CVERecord?id=CVE-2024-29161
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-29162 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29162
https://nvd.nist.gov/vuln/detail/CVE-2024-29162
https://www.cve.org/CVERecord?id=CVE-2024-29162
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-29163 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29163
https://nvd.nist.gov/vuln/detail/CVE-2024-29163
https://www.cve.org/CVERecord?id=CVE-2024-29163
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-29164 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29164
https://nvd.nist.gov/vuln/detail/CVE-2024-29164
https://www.cve.org/CVERecord?id=CVE-2024-29164
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-29165 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29165
https://nvd.nist.gov/vuln/detail/CVE-2024-29165
https://www.cve.org/CVERecord?id=CVE-2024-29165
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-29166 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29166
https://nvd.nist.gov/vuln/detail/CVE-2024-29166
https://www.cve.org/CVERecord?id=CVE-2024-29166
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32605 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32605
https://nvd.nist.gov/vuln/detail/CVE-2024-32605
https://www.cve.org/CVERecord?id=CVE-2024-32605
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32606 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32606
https://nvd.nist.gov/vuln/detail/CVE-2024-32606
https://www.cve.org/CVERecord?id=CVE-2024-32606
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32607 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32607
https://nvd.nist.gov/vuln/detail/CVE-2024-32607
https://www.cve.org/CVERecord?id=CVE-2024-32607
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32609 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32609
https://nvd.nist.gov/vuln/detail/CVE-2024-32609
https://www.cve.org/CVERecord?id=CVE-2024-32609
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32610 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32610
https://nvd.nist.gov/vuln/detail/CVE-2024-32610
https://www.cve.org/CVERecord?id=CVE-2024-32610
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32611 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32611
https://nvd.nist.gov/vuln/detail/CVE-2024-32611
https://www.cve.org/CVERecord?id=CVE-2024-32611
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32612 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32612
https://nvd.nist.gov/vuln/detail/CVE-2024-32612
https://www.cve.org/CVERecord?id=CVE-2024-32612
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32613 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32613
https://nvd.nist.gov/vuln/detail/CVE-2024-32613
https://www.cve.org/CVERecord?id=CVE-2024-32613
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32614 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32614
https://nvd.nist.gov/vuln/detail/CVE-2024-32614
https://www.cve.org/CVERecord?id=CVE-2024-32614
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32615 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32615
https://github.com/HDFGroup/cve_hdf5/blob/main/CVE_list.md
https://nvd.nist.gov/vuln/detail/CVE-2024-32615
https://www.cve.org/CVERecord?id=CVE-2024-32615
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32616 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32616
https://nvd.nist.gov/vuln/detail/CVE-2024-32616
https://www.cve.org/CVERecord?id=CVE-2024-32616
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32617 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32617
https://nvd.nist.gov/vuln/detail/CVE-2024-32617
https://www.cve.org/CVERecord?id=CVE-2024-32617
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32618 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32618
https://nvd.nist.gov/vuln/detail/CVE-2024-32618
https://www.cve.org/CVERecord?id=CVE-2024-32618
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32619 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32619
https://nvd.nist.gov/vuln/detail/CVE-2024-32619
https://www.cve.org/CVERecord?id=CVE-2024-32619
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32620 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32620
https://nvd.nist.gov/vuln/detail/CVE-2024-32620
https://www.cve.org/CVERecord?id=CVE-2024-32620
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32621 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32621
https://nvd.nist.gov/vuln/detail/CVE-2024-32621
https://www.cve.org/CVERecord?id=CVE-2024-32621
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32622 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32622
https://nvd.nist.gov/vuln/detail/CVE-2024-32622
https://www.cve.org/CVERecord?id=CVE-2024-32622
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32623 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32623
https://nvd.nist.gov/vuln/detail/CVE-2024-32623
https://www.cve.org/CVERecord?id=CVE-2024-32623
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-32624 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32624
https://nvd.nist.gov/vuln/detail/CVE-2024-32624
https://www.cve.org/CVERecord?id=CVE-2024-32624
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-33873 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-33873
https://nvd.nist.gov/vuln/detail/CVE-2024-33873
https://www.cve.org/CVERecord?id=CVE-2024-33873
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-33874 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-33874
https://nvd.nist.gov/vuln/detail/CVE-2024-33874
https://www.cve.org/CVERecord?id=CVE-2024-33874
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-33875 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-33875
https://nvd.nist.gov/vuln/detail/CVE-2024-33875
https://www.cve.org/CVERecord?id=CVE-2024-33875
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-33876 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-33876
https://nvd.nist.gov/vuln/detail/CVE-2024-33876
https://www.cve.org/CVERecord?id=CVE-2024-33876
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2024-33877 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-33877
https://nvd.nist.gov/vuln/detail/CVE-2024-33877
https://www.cve.org/CVERecord?id=CVE-2024-33877
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-103-1 |
CVE-2025-2310 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2310
https://github.com/madao123123/crash_report/blob/main/hdf5_poc/hdf5_poc4.md
https://nvd.nist.gov/vuln/detail/CVE-2025-2310
https://vuldb.com/?ctiid.299723
https://vuldb.com/?id.299723
https://vuldb.com/?submit.514533
https://www.cve.org/CVERecord?id=CVE-2025-2310
|
| libhdf5-103-1 |
CVE-2025-2915 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2915
https://github.com/HDFGroup/hdf5/issues/5380
https://nvd.nist.gov/vuln/detail/CVE-2025-2915
https://vuldb.com/?ctiid.301888
https://vuldb.com/?id.301888
https://vuldb.com/?submit.520899
https://www.cve.org/CVERecord?id=CVE-2025-2915
|
| libhdf5-103-1 |
CVE-2025-2924 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2924
https://github.com/HDFGroup/hdf5/issues/5382
https://nvd.nist.gov/vuln/detail/CVE-2025-2924
https://vuldb.com/?ctiid.301899
https://vuldb.com/?id.301899
https://vuldb.com/?submit.521170
https://www.cve.org/CVERecord?id=CVE-2025-2924
|
| libhdf5-103-1 |
CVE-2025-2925 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2925
https://github.com/HDFGroup/hdf5/issues/5383
https://nvd.nist.gov/vuln/detail/CVE-2025-2925
https://vuldb.com/?ctiid.301900
https://vuldb.com/?id.301900
https://vuldb.com/?submit.521193
https://www.cve.org/CVERecord?id=CVE-2025-2925
|
| libhdf5-103-1 |
CVE-2025-2926 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2926
https://github.com/HDFGroup/hdf5/issues/5384
https://nvd.nist.gov/vuln/detail/CVE-2025-2926
https://vuldb.com/?ctiid.301901
https://vuldb.com/?id.301901
https://vuldb.com/?submit.521246
https://www.cve.org/CVERecord?id=CVE-2025-2926
|
| libhdf5-103-1 |
CVE-2017-17507 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2017-17507
https://github.com/xiaoqx/pocs/blob/master/hdf5/readme.md
https://github.com/xiaoqx/pocs/tree/master/hdf5/readme.md
https://nvd.nist.gov/vuln/detail/CVE-2017-17507
https://www.cve.org/CVERecord?id=CVE-2017-17507
|
| libhdf5-103-1 |
CVE-2018-14031 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-14031
https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
https://nvd.nist.gov/vuln/detail/CVE-2018-14031
https://www.cve.org/CVERecord?id=CVE-2018-14031
|
| libhdf5-103-1 |
CVE-2018-14033 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-14033
https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
https://nvd.nist.gov/vuln/detail/CVE-2018-14033
https://www.cve.org/CVERecord?id=CVE-2018-14033
|
| libhdf5-103-1 |
CVE-2018-14034 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-14034
https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
https://nvd.nist.gov/vuln/detail/CVE-2018-14034
https://www.cve.org/CVERecord?id=CVE-2018-14034
|
| libhdf5-103-1 |
CVE-2018-14035 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-14035
https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
https://nvd.nist.gov/vuln/detail/CVE-2018-14035
https://www.cve.org/CVERecord?id=CVE-2018-14035
|
| libhdf5-103-1 |
CVE-2018-15671 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-15671
https://github.com/SegfaultMasters/covering360/tree/master/HDF5#stack-overflow---stackoverflow_h5p__get_cb
https://nvd.nist.gov/vuln/detail/CVE-2018-15671
https://www.cve.org/CVERecord?id=CVE-2018-15671
|
| libhdf5-103-1 |
CVE-2018-16438 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-16438
https://github.com/TeamSeri0us/pocs/tree/master/hdf5/h5stat
https://nvd.nist.gov/vuln/detail/CVE-2018-16438
https://www.cve.org/CVERecord?id=CVE-2018-16438
|
| libhdf5-103-1 |
CVE-2018-17433 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-17433
https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln8#heap-overflow-in-readgifimagedesc
https://nvd.nist.gov/vuln/detail/CVE-2018-17433
https://www.cve.org/CVERecord?id=CVE-2018-17433
|
| libhdf5-103-1 |
CVE-2018-17436 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-17436
https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln8#invalid-write-memory-access-in-decompressc
https://nvd.nist.gov/vuln/detail/CVE-2018-17436
https://www.cve.org/CVERecord?id=CVE-2018-17436
|
| libhdf5-103-1 |
CVE-2018-17439 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-17439
https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln5#stack-overflow-in-h5s_extent_get_dims
https://nvd.nist.gov/vuln/detail/CVE-2018-17439
https://www.cve.org/CVERecord?id=CVE-2018-17439
|
| libhdf5-103-1 |
CVE-2019-8397 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2019-8397
https://github.com/magicSwordsMan/PAAFS/tree/master/vul5
https://nvd.nist.gov/vuln/detail/CVE-2019-8397
https://www.cve.org/CVERecord?id=CVE-2019-8397
|
| libhdf5-103-1 |
CVE-2019-9151 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2019-9151
https://github.com/magicSwordsMan/PAAFS/tree/master/vul7
https://nvd.nist.gov/vuln/detail/CVE-2019-9151
https://www.cve.org/CVERecord?id=CVE-2019-9151
|
| libhdf5-103-1 |
CVE-2019-9152 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2019-9152
https://github.com/magicSwordsMan/PAAFS/tree/master/vul8
https://nvd.nist.gov/vuln/detail/CVE-2019-9152
https://www.cve.org/CVERecord?id=CVE-2019-9152
|
| libhdf5-103-1 |
CVE-2020-10809 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2020-10809
https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_1
https://nvd.nist.gov/vuln/detail/CVE-2020-10809
https://research.loginsoft.com/bugs/heap-overflow-in-decompress-c-hdf5-1-13-0/
https://www.cve.org/CVERecord?id=CVE-2020-10809
|
| libhdf5-103-1 |
CVE-2020-10812 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2020-10812
https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_4
https://nvd.nist.gov/vuln/detail/CVE-2020-10812
https://research.loginsoft.com/bugs/null-pointer-dereference-in-h5fquery-c-hdf5-1-13-0/
https://www.cve.org/CVERecord?id=CVE-2020-10812
|
| libhdf5-103-1 |
CVE-2020-18232 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2020-18232
https://github.com/winson2004aa/PAAFS/tree/master/vul2
https://nvd.nist.gov/vuln/detail/CVE-2020-18232
https://www.cve.org/CVERecord?id=CVE-2020-18232
|
| libhdf5-103-1 |
CVE-2020-18494 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2020-18494
https://github.com/magicSwordsMan/PAAFS/tree/master/vul12
https://nvd.nist.gov/vuln/detail/CVE-2020-18494
https://www.cve.org/CVERecord?id=CVE-2020-18494
|
| libhdf5-103-1 |
CVE-2021-37501 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-37501
https://github.com/HDFGroup/hdf5
https://github.com/HDFGroup/hdf5/issues/2458
https://github.com/ST4RF4LL/Something_Found/blob/main/HDF5_v1.13.0_h5dump_heap_overflow.md
https://github.com/advisories/GHSA-rfgw-5vq3-wrjf
https://nvd.nist.gov/vuln/detail/CVE-2021-37501
https://www.cve.org/CVERecord?id=CVE-2021-37501
|
| libhdf5-103-1 |
CVE-2021-45829 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-45829
https://github.com/HDFGroup/hdf5/issues/1317
https://nvd.nist.gov/vuln/detail/CVE-2021-45829
https://www.cve.org/CVERecord?id=CVE-2021-45829
|
| libhdf5-103-1 |
CVE-2021-45830 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-45830
https://github.com/HDFGroup/hdf5/issues/1314
https://nvd.nist.gov/vuln/detail/CVE-2021-45830
https://www.cve.org/CVERecord?id=CVE-2021-45830
|
| libhdf5-103-1 |
CVE-2021-45832 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-45832
https://github.com/HDFGroup/hdf5/issues/1315
https://nvd.nist.gov/vuln/detail/CVE-2021-45832
https://www.cve.org/CVERecord?id=CVE-2021-45832
|
| libhdf5-103-1 |
CVE-2021-45833 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-45833
https://github.com/HDFGroup/hdf5/issues/1313
https://nvd.nist.gov/vuln/detail/CVE-2021-45833
https://www.cve.org/CVERecord?id=CVE-2021-45833
|
| libhdf5-103-1 |
CVE-2021-46242 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-46242
https://github.com/HDFGroup/hdf5/issues/1329
https://nvd.nist.gov/vuln/detail/CVE-2021-46242
https://www.cve.org/CVERecord?id=CVE-2021-46242
|
| libhdf5-103-1 |
CVE-2021-46243 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-46243
https://github.com/HDFGroup/hdf5/issues/1326
https://nvd.nist.gov/vuln/detail/CVE-2021-46243
https://www.cve.org/CVERecord?id=CVE-2021-46243
|
| libhdf5-103-1 |
CVE-2021-46244 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-46244
https://github.com/HDFGroup/hdf5/issues/1327
https://nvd.nist.gov/vuln/detail/CVE-2021-46244
https://www.cve.org/CVERecord?id=CVE-2021-46244
|
| libhdf5-103-1 |
CVE-2025-2912 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2912
https://github.com/HDFGroup/hdf5/issues/5370
https://nvd.nist.gov/vuln/detail/CVE-2025-2912
https://vuldb.com/?ctiid.301885
https://vuldb.com/?id.301885
https://vuldb.com/?submit.519966
https://www.cve.org/CVERecord?id=CVE-2025-2912
|
| libhdf5-103-1 |
CVE-2025-2913 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2913
https://github.com/HDFGroup/hdf5/issues/5376
https://nvd.nist.gov/vuln/detail/CVE-2025-2913
https://vuldb.com/?ctiid.301886
https://vuldb.com/?id.301886
https://vuldb.com/?submit.520404
https://www.cve.org/CVERecord?id=CVE-2025-2913
|
| libhdf5-103-1 |
CVE-2025-2914 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2914
https://github.com/HDFGroup/hdf5/issues/5379
https://nvd.nist.gov/vuln/detail/CVE-2025-2914
https://vuldb.com/?ctiid.301887
https://vuldb.com/?id.301887
https://vuldb.com/?submit.520880
https://www.cve.org/CVERecord?id=CVE-2025-2914
|
| libhdf5-103-1 |
CVE-2025-2308 |
UNKNOWN |
1.10.8+repack1-1 |
|
https://github.com/madao123123/crash_report/blob/main/hdf5_poc/hdf5_poc2.md
https://vuldb.com/?ctiid.299721
https://vuldb.com/?id.299721
https://vuldb.com/?submit.514531
|
| libhdf5-103-1 |
CVE-2025-2309 |
UNKNOWN |
1.10.8+repack1-1 |
|
https://github.com/madao123123/crash_report/blob/main/hdf5_poc/hdf5_poc3.md
https://vuldb.com/?ctiid.299722
https://vuldb.com/?id.299722
https://vuldb.com/?submit.514532
|
| libhdf5-103-1 |
CVE-2025-2923 |
UNKNOWN |
1.10.8+repack1-1 |
|
https://github.com/HDFGroup/hdf5/issues/5381
https://vuldb.com/?ctiid.301898
https://vuldb.com/?id.301898
https://vuldb.com/?submit.521151
|
| libhdf5-hl-100 |
CVE-2024-32608 |
CRITICAL |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32608
https://nvd.nist.gov/vuln/detail/CVE-2024-32608
https://www.cve.org/CVERecord?id=CVE-2024-32608
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2018-11205 |
HIGH |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-11205
https://github.com/Twi1ight/fuzzing-pocs/tree/master/hdf5
https://nvd.nist.gov/vuln/detail/CVE-2018-11205
https://www.cve.org/CVERecord?id=CVE-2018-11205
|
| libhdf5-hl-100 |
CVE-2022-25942 |
HIGH |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2022-25942
https://nvd.nist.gov/vuln/detail/CVE-2022-25942
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1486
https://www.cve.org/CVERecord?id=CVE-2022-25942
|
| libhdf5-hl-100 |
CVE-2022-25972 |
HIGH |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2022-25972
https://github.com/HDFGroup/hdf5/pull/4786
https://nvd.nist.gov/vuln/detail/CVE-2022-25972
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1485
https://www.cve.org/CVERecord?id=CVE-2022-25972
|
| libhdf5-hl-100 |
CVE-2022-26061 |
HIGH |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2022-26061
https://github.com/HDFGroup/hdf5/pull/4785
https://nvd.nist.gov/vuln/detail/CVE-2022-26061
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1487
https://www.cve.org/CVERecord?id=CVE-2022-26061
|
| libhdf5-hl-100 |
CVE-2025-2153 |
HIGH |
1.10.8+repack1-1 |
|
https://github.com/HDFGroup/hdf5/issues/5329
https://github.com/sae-as-me/Crashes/raw/refs/heads/main/hdf5/h5_extended_crash.h5
https://vuldb.com/?ctiid.299064
https://vuldb.com/?id.299064
https://vuldb.com/?submit.510819
|
| libhdf5-hl-100 |
CVE-2019-8396 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2019-8396
https://github.com/magicSwordsMan/PAAFS/tree/master/vul4
https://nvd.nist.gov/vuln/detail/CVE-2019-8396
https://www.cve.org/CVERecord?id=CVE-2019-8396
|
| libhdf5-hl-100 |
CVE-2019-8398 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2019-8398
https://github.com/magicSwordsMan/PAAFS/tree/master/vul6
https://nvd.nist.gov/vuln/detail/CVE-2019-8398
https://www.cve.org/CVERecord?id=CVE-2019-8398
|
| libhdf5-hl-100 |
CVE-2024-29157 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29157
https://nvd.nist.gov/vuln/detail/CVE-2024-29157
https://www.cve.org/CVERecord?id=CVE-2024-29157
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-29158 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29158
https://nvd.nist.gov/vuln/detail/CVE-2024-29158
https://www.cve.org/CVERecord?id=CVE-2024-29158
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-29159 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29159
https://nvd.nist.gov/vuln/detail/CVE-2024-29159
https://www.cve.org/CVERecord?id=CVE-2024-29159
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-29160 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29160
https://nvd.nist.gov/vuln/detail/CVE-2024-29160
https://www.cve.org/CVERecord?id=CVE-2024-29160
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-29161 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29161
https://nvd.nist.gov/vuln/detail/CVE-2024-29161
https://www.cve.org/CVERecord?id=CVE-2024-29161
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-29162 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29162
https://nvd.nist.gov/vuln/detail/CVE-2024-29162
https://www.cve.org/CVERecord?id=CVE-2024-29162
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-29163 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29163
https://nvd.nist.gov/vuln/detail/CVE-2024-29163
https://www.cve.org/CVERecord?id=CVE-2024-29163
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-29164 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29164
https://nvd.nist.gov/vuln/detail/CVE-2024-29164
https://www.cve.org/CVERecord?id=CVE-2024-29164
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-29165 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29165
https://nvd.nist.gov/vuln/detail/CVE-2024-29165
https://www.cve.org/CVERecord?id=CVE-2024-29165
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-29166 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-29166
https://nvd.nist.gov/vuln/detail/CVE-2024-29166
https://www.cve.org/CVERecord?id=CVE-2024-29166
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32605 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32605
https://nvd.nist.gov/vuln/detail/CVE-2024-32605
https://www.cve.org/CVERecord?id=CVE-2024-32605
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32606 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32606
https://nvd.nist.gov/vuln/detail/CVE-2024-32606
https://www.cve.org/CVERecord?id=CVE-2024-32606
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32607 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32607
https://nvd.nist.gov/vuln/detail/CVE-2024-32607
https://www.cve.org/CVERecord?id=CVE-2024-32607
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32609 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32609
https://nvd.nist.gov/vuln/detail/CVE-2024-32609
https://www.cve.org/CVERecord?id=CVE-2024-32609
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32610 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32610
https://nvd.nist.gov/vuln/detail/CVE-2024-32610
https://www.cve.org/CVERecord?id=CVE-2024-32610
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32611 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32611
https://nvd.nist.gov/vuln/detail/CVE-2024-32611
https://www.cve.org/CVERecord?id=CVE-2024-32611
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32612 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32612
https://nvd.nist.gov/vuln/detail/CVE-2024-32612
https://www.cve.org/CVERecord?id=CVE-2024-32612
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32613 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32613
https://nvd.nist.gov/vuln/detail/CVE-2024-32613
https://www.cve.org/CVERecord?id=CVE-2024-32613
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32614 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32614
https://nvd.nist.gov/vuln/detail/CVE-2024-32614
https://www.cve.org/CVERecord?id=CVE-2024-32614
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32615 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32615
https://github.com/HDFGroup/cve_hdf5/blob/main/CVE_list.md
https://nvd.nist.gov/vuln/detail/CVE-2024-32615
https://www.cve.org/CVERecord?id=CVE-2024-32615
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32616 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32616
https://nvd.nist.gov/vuln/detail/CVE-2024-32616
https://www.cve.org/CVERecord?id=CVE-2024-32616
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32617 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32617
https://nvd.nist.gov/vuln/detail/CVE-2024-32617
https://www.cve.org/CVERecord?id=CVE-2024-32617
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32618 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32618
https://nvd.nist.gov/vuln/detail/CVE-2024-32618
https://www.cve.org/CVERecord?id=CVE-2024-32618
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32619 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32619
https://nvd.nist.gov/vuln/detail/CVE-2024-32619
https://www.cve.org/CVERecord?id=CVE-2024-32619
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32620 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32620
https://nvd.nist.gov/vuln/detail/CVE-2024-32620
https://www.cve.org/CVERecord?id=CVE-2024-32620
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32621 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32621
https://nvd.nist.gov/vuln/detail/CVE-2024-32621
https://www.cve.org/CVERecord?id=CVE-2024-32621
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32622 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32622
https://nvd.nist.gov/vuln/detail/CVE-2024-32622
https://www.cve.org/CVERecord?id=CVE-2024-32622
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32623 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32623
https://nvd.nist.gov/vuln/detail/CVE-2024-32623
https://www.cve.org/CVERecord?id=CVE-2024-32623
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-32624 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-32624
https://nvd.nist.gov/vuln/detail/CVE-2024-32624
https://www.cve.org/CVERecord?id=CVE-2024-32624
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-33873 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-33873
https://nvd.nist.gov/vuln/detail/CVE-2024-33873
https://www.cve.org/CVERecord?id=CVE-2024-33873
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-33874 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-33874
https://nvd.nist.gov/vuln/detail/CVE-2024-33874
https://www.cve.org/CVERecord?id=CVE-2024-33874
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-33875 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-33875
https://nvd.nist.gov/vuln/detail/CVE-2024-33875
https://www.cve.org/CVERecord?id=CVE-2024-33875
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-33876 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-33876
https://nvd.nist.gov/vuln/detail/CVE-2024-33876
https://www.cve.org/CVERecord?id=CVE-2024-33876
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2024-33877 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-33877
https://nvd.nist.gov/vuln/detail/CVE-2024-33877
https://www.cve.org/CVERecord?id=CVE-2024-33877
https://www.hdfgroup.org/2024/05/new-hdf5-cve-issues-fixed-in-1-14-4/
|
| libhdf5-hl-100 |
CVE-2025-2310 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2310
https://github.com/madao123123/crash_report/blob/main/hdf5_poc/hdf5_poc4.md
https://nvd.nist.gov/vuln/detail/CVE-2025-2310
https://vuldb.com/?ctiid.299723
https://vuldb.com/?id.299723
https://vuldb.com/?submit.514533
https://www.cve.org/CVERecord?id=CVE-2025-2310
|
| libhdf5-hl-100 |
CVE-2025-2915 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2915
https://github.com/HDFGroup/hdf5/issues/5380
https://nvd.nist.gov/vuln/detail/CVE-2025-2915
https://vuldb.com/?ctiid.301888
https://vuldb.com/?id.301888
https://vuldb.com/?submit.520899
https://www.cve.org/CVERecord?id=CVE-2025-2915
|
| libhdf5-hl-100 |
CVE-2025-2924 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2924
https://github.com/HDFGroup/hdf5/issues/5382
https://nvd.nist.gov/vuln/detail/CVE-2025-2924
https://vuldb.com/?ctiid.301899
https://vuldb.com/?id.301899
https://vuldb.com/?submit.521170
https://www.cve.org/CVERecord?id=CVE-2025-2924
|
| libhdf5-hl-100 |
CVE-2025-2925 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2925
https://github.com/HDFGroup/hdf5/issues/5383
https://nvd.nist.gov/vuln/detail/CVE-2025-2925
https://vuldb.com/?ctiid.301900
https://vuldb.com/?id.301900
https://vuldb.com/?submit.521193
https://www.cve.org/CVERecord?id=CVE-2025-2925
|
| libhdf5-hl-100 |
CVE-2025-2926 |
MEDIUM |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2926
https://github.com/HDFGroup/hdf5/issues/5384
https://nvd.nist.gov/vuln/detail/CVE-2025-2926
https://vuldb.com/?ctiid.301901
https://vuldb.com/?id.301901
https://vuldb.com/?submit.521246
https://www.cve.org/CVERecord?id=CVE-2025-2926
|
| libhdf5-hl-100 |
CVE-2017-17507 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2017-17507
https://github.com/xiaoqx/pocs/blob/master/hdf5/readme.md
https://github.com/xiaoqx/pocs/tree/master/hdf5/readme.md
https://nvd.nist.gov/vuln/detail/CVE-2017-17507
https://www.cve.org/CVERecord?id=CVE-2017-17507
|
| libhdf5-hl-100 |
CVE-2018-14031 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-14031
https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
https://nvd.nist.gov/vuln/detail/CVE-2018-14031
https://www.cve.org/CVERecord?id=CVE-2018-14031
|
| libhdf5-hl-100 |
CVE-2018-14033 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-14033
https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
https://nvd.nist.gov/vuln/detail/CVE-2018-14033
https://www.cve.org/CVERecord?id=CVE-2018-14033
|
| libhdf5-hl-100 |
CVE-2018-14034 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-14034
https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
https://nvd.nist.gov/vuln/detail/CVE-2018-14034
https://www.cve.org/CVERecord?id=CVE-2018-14034
|
| libhdf5-hl-100 |
CVE-2018-14035 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-14035
https://github.com/TeamSeri0us/pocs/blob/master/hdf5/README2.md
https://nvd.nist.gov/vuln/detail/CVE-2018-14035
https://www.cve.org/CVERecord?id=CVE-2018-14035
|
| libhdf5-hl-100 |
CVE-2018-15671 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-15671
https://github.com/SegfaultMasters/covering360/tree/master/HDF5#stack-overflow---stackoverflow_h5p__get_cb
https://nvd.nist.gov/vuln/detail/CVE-2018-15671
https://www.cve.org/CVERecord?id=CVE-2018-15671
|
| libhdf5-hl-100 |
CVE-2018-16438 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-16438
https://github.com/TeamSeri0us/pocs/tree/master/hdf5/h5stat
https://nvd.nist.gov/vuln/detail/CVE-2018-16438
https://www.cve.org/CVERecord?id=CVE-2018-16438
|
| libhdf5-hl-100 |
CVE-2018-17433 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-17433
https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln8#heap-overflow-in-readgifimagedesc
https://nvd.nist.gov/vuln/detail/CVE-2018-17433
https://www.cve.org/CVERecord?id=CVE-2018-17433
|
| libhdf5-hl-100 |
CVE-2018-17436 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-17436
https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln8#invalid-write-memory-access-in-decompressc
https://nvd.nist.gov/vuln/detail/CVE-2018-17436
https://www.cve.org/CVERecord?id=CVE-2018-17436
|
| libhdf5-hl-100 |
CVE-2018-17439 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2018-17439
https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln5#stack-overflow-in-h5s_extent_get_dims
https://nvd.nist.gov/vuln/detail/CVE-2018-17439
https://www.cve.org/CVERecord?id=CVE-2018-17439
|
| libhdf5-hl-100 |
CVE-2019-8397 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2019-8397
https://github.com/magicSwordsMan/PAAFS/tree/master/vul5
https://nvd.nist.gov/vuln/detail/CVE-2019-8397
https://www.cve.org/CVERecord?id=CVE-2019-8397
|
| libhdf5-hl-100 |
CVE-2019-9151 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2019-9151
https://github.com/magicSwordsMan/PAAFS/tree/master/vul7
https://nvd.nist.gov/vuln/detail/CVE-2019-9151
https://www.cve.org/CVERecord?id=CVE-2019-9151
|
| libhdf5-hl-100 |
CVE-2019-9152 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2019-9152
https://github.com/magicSwordsMan/PAAFS/tree/master/vul8
https://nvd.nist.gov/vuln/detail/CVE-2019-9152
https://www.cve.org/CVERecord?id=CVE-2019-9152
|
| libhdf5-hl-100 |
CVE-2020-10809 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2020-10809
https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_1
https://nvd.nist.gov/vuln/detail/CVE-2020-10809
https://research.loginsoft.com/bugs/heap-overflow-in-decompress-c-hdf5-1-13-0/
https://www.cve.org/CVERecord?id=CVE-2020-10809
|
| libhdf5-hl-100 |
CVE-2020-10812 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2020-10812
https://bitbucket.hdfgroup.org/projects/HDFFV/repos/hdf5/browse/release_docs/RELEASE.txt
https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_4
https://nvd.nist.gov/vuln/detail/CVE-2020-10812
https://research.loginsoft.com/bugs/null-pointer-dereference-in-h5fquery-c-hdf5-1-13-0/
https://www.cve.org/CVERecord?id=CVE-2020-10812
|
| libhdf5-hl-100 |
CVE-2020-18232 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2020-18232
https://github.com/winson2004aa/PAAFS/tree/master/vul2
https://nvd.nist.gov/vuln/detail/CVE-2020-18232
https://www.cve.org/CVERecord?id=CVE-2020-18232
|
| libhdf5-hl-100 |
CVE-2020-18494 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2020-18494
https://github.com/magicSwordsMan/PAAFS/tree/master/vul12
https://nvd.nist.gov/vuln/detail/CVE-2020-18494
https://www.cve.org/CVERecord?id=CVE-2020-18494
|
| libhdf5-hl-100 |
CVE-2021-37501 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-37501
https://github.com/HDFGroup/hdf5
https://github.com/HDFGroup/hdf5/issues/2458
https://github.com/ST4RF4LL/Something_Found/blob/main/HDF5_v1.13.0_h5dump_heap_overflow.md
https://github.com/advisories/GHSA-rfgw-5vq3-wrjf
https://nvd.nist.gov/vuln/detail/CVE-2021-37501
https://www.cve.org/CVERecord?id=CVE-2021-37501
|
| libhdf5-hl-100 |
CVE-2021-45829 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-45829
https://github.com/HDFGroup/hdf5/issues/1317
https://nvd.nist.gov/vuln/detail/CVE-2021-45829
https://www.cve.org/CVERecord?id=CVE-2021-45829
|
| libhdf5-hl-100 |
CVE-2021-45830 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-45830
https://github.com/HDFGroup/hdf5/issues/1314
https://nvd.nist.gov/vuln/detail/CVE-2021-45830
https://www.cve.org/CVERecord?id=CVE-2021-45830
|
| libhdf5-hl-100 |
CVE-2021-45832 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-45832
https://github.com/HDFGroup/hdf5/issues/1315
https://nvd.nist.gov/vuln/detail/CVE-2021-45832
https://www.cve.org/CVERecord?id=CVE-2021-45832
|
| libhdf5-hl-100 |
CVE-2021-45833 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-45833
https://github.com/HDFGroup/hdf5/issues/1313
https://nvd.nist.gov/vuln/detail/CVE-2021-45833
https://www.cve.org/CVERecord?id=CVE-2021-45833
|
| libhdf5-hl-100 |
CVE-2021-46242 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-46242
https://github.com/HDFGroup/hdf5/issues/1329
https://nvd.nist.gov/vuln/detail/CVE-2021-46242
https://www.cve.org/CVERecord?id=CVE-2021-46242
|
| libhdf5-hl-100 |
CVE-2021-46243 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-46243
https://github.com/HDFGroup/hdf5/issues/1326
https://nvd.nist.gov/vuln/detail/CVE-2021-46243
https://www.cve.org/CVERecord?id=CVE-2021-46243
|
| libhdf5-hl-100 |
CVE-2021-46244 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2021-46244
https://github.com/HDFGroup/hdf5/issues/1327
https://nvd.nist.gov/vuln/detail/CVE-2021-46244
https://www.cve.org/CVERecord?id=CVE-2021-46244
|
| libhdf5-hl-100 |
CVE-2025-2912 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2912
https://github.com/HDFGroup/hdf5/issues/5370
https://nvd.nist.gov/vuln/detail/CVE-2025-2912
https://vuldb.com/?ctiid.301885
https://vuldb.com/?id.301885
https://vuldb.com/?submit.519966
https://www.cve.org/CVERecord?id=CVE-2025-2912
|
| libhdf5-hl-100 |
CVE-2025-2913 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2913
https://github.com/HDFGroup/hdf5/issues/5376
https://nvd.nist.gov/vuln/detail/CVE-2025-2913
https://vuldb.com/?ctiid.301886
https://vuldb.com/?id.301886
https://vuldb.com/?submit.520404
https://www.cve.org/CVERecord?id=CVE-2025-2913
|
| libhdf5-hl-100 |
CVE-2025-2914 |
LOW |
1.10.8+repack1-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2914
https://github.com/HDFGroup/hdf5/issues/5379
https://nvd.nist.gov/vuln/detail/CVE-2025-2914
https://vuldb.com/?ctiid.301887
https://vuldb.com/?id.301887
https://vuldb.com/?submit.520880
https://www.cve.org/CVERecord?id=CVE-2025-2914
|
| libhdf5-hl-100 |
CVE-2025-2308 |
UNKNOWN |
1.10.8+repack1-1 |
|
https://github.com/madao123123/crash_report/blob/main/hdf5_poc/hdf5_poc2.md
https://vuldb.com/?ctiid.299721
https://vuldb.com/?id.299721
https://vuldb.com/?submit.514531
|
| libhdf5-hl-100 |
CVE-2025-2309 |
UNKNOWN |
1.10.8+repack1-1 |
|
https://github.com/madao123123/crash_report/blob/main/hdf5_poc/hdf5_poc3.md
https://vuldb.com/?ctiid.299722
https://vuldb.com/?id.299722
https://vuldb.com/?submit.514532
|
| libhdf5-hl-100 |
CVE-2025-2923 |
UNKNOWN |
1.10.8+repack1-1 |
|
https://github.com/HDFGroup/hdf5/issues/5381
https://vuldb.com/?ctiid.301898
https://vuldb.com/?id.301898
https://vuldb.com/?submit.521151
|
| libheif1 |
CVE-2023-49462 |
HIGH |
1.15.1-1 |
1.15.1-1+deb12u1 |
https://github.com/strukturag/libheif/issues/1043
https://ubuntu.com/security/notices/USN-6847-1
https://www.cve.org/CVERecord?id=CVE-2023-49462
|
| libheif1 |
CVE-2024-41311 |
HIGH |
1.15.1-1 |
1.15.1-1+deb12u1 |
https://gist.github.com/flyyee/79f1b224069842ee320115cafa5c35c0
https://github.com/strukturag/libheif/commit/a3ed1b1eb178c5d651d6ac619c8da3d71ac2be36
https://github.com/strukturag/libheif/commit/a3ed1b1eb178c5d651d6ac619c8da3d71ac2be36 (v1.18.0)
https://github.com/strukturag/libheif/issues/1226
https://github.com/strukturag/libheif/pull/1227
https://lists.debian.org/debian-lts-announce/2024/10/msg00025.html
https://ubuntu.com/security/notices/USN-7082-1
https://www.cve.org/CVERecord?id=CVE-2024-41311
|
| libheif1 |
CVE-2023-29659 |
MEDIUM |
1.15.1-1 |
1.15.1-1+deb12u1 |
github.com/strukturag/libheif
https://github.com/strukturag/libheif/commit/e05e15b57a38ec411cb9acb38512a1c36ff62991
https://github.com/strukturag/libheif/issues/794
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAE6NQBA3Q7GS6VTNDZRZZZVPPEFUEZ
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAE6NQBA3Q7GS6VTNDZRZZZVPPEFUEZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LGKHDCS4HRZE3UGXYYDYPTIPNIBRLQ5L
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LGKHDCS4HRZE3UGXYYDYPTIPNIBRLQ5L/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CKAE6NQBA3Q7GS6VTNDZRZZZVPPEFUEZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/CKAE6NQBA3Q7GS6VTNDZRZZZVPPEFUEZ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/LGKHDCS4HRZE3UGXYYDYPTIPNIBRLQ5L
https://lists.fedoraproject.org/archives/list/[email protected]/message/LGKHDCS4HRZE3UGXYYDYPTIPNIBRLQ5L/
https://nvd.nist.gov/vuln/detail/CVE-2023-29659
https://ubuntu.com/security/notices/USN-6847-1
https://www.cve.org/CVERecord?id=CVE-2023-29659
|
| libheif1 |
CVE-2023-49463 |
LOW |
1.15.1-1 |
|
https://github.com/strukturag/libheif
https://github.com/strukturag/libheif/issues/1042
https://ubuntu.com/security/notices/USN-6847-1
https://www.cve.org/CVERecord?id=CVE-2023-49463
|
| libheif1 |
CVE-2024-25269 |
LOW |
1.15.1-1 |
|
https://github.com/strukturag/libheif/issues/1073
|
| libheif1 |
CVE-2025-43966 |
UNKNOWN |
1.15.1-1 |
|
https://github.com/strukturag/libheif/commit/b38555387e4b5dcf036fe45b0c440aca19b7b69c
https://github.com/strukturag/libheif/compare/v1.19.5...v1.19.6
|
| libheif1 |
CVE-2025-43967 |
UNKNOWN |
1.15.1-1 |
|
https://github.com/strukturag/libheif/commit/6e35af7b0ff9fb6cc952a1539590d160db32f671
https://github.com/strukturag/libheif/compare/v1.19.5...v1.19.6
https://github.com/strukturag/libheif/issues/1455
|
| libhwloc-plugins |
CVE-2022-47022 |
MEDIUM |
2.9.0-1 |
|
https://access.redhat.com/security/cve/CVE-2022-47022
https://github.com/open-mpi/hwloc/issues/544
https://nvd.nist.gov/vuln/detail/CVE-2022-47022
https://www.cve.org/CVERecord?id=CVE-2022-47022
|
| libhwloc15 |
CVE-2022-47022 |
MEDIUM |
2.9.0-1 |
|
https://access.redhat.com/security/cve/CVE-2022-47022
https://github.com/open-mpi/hwloc/issues/544
https://nvd.nist.gov/vuln/detail/CVE-2022-47022
https://www.cve.org/CVERecord?id=CVE-2022-47022
|
| libip4tc2 |
CVE-2012-2663 |
LOW |
1.8.9-2 |
|
http://www.spinics.net/lists/netfilter-devel/msg21248.html
https://access.redhat.com/security/cve/CVE-2012-2663
https://bugzilla.redhat.com/show_bug.cgi?id=826702
https://nvd.nist.gov/vuln/detail/CVE-2012-2663
https://www.cve.org/CVERecord?id=CVE-2012-2663
|
| libjbig0 |
CVE-2017-9937 |
LOW |
2.1-6.1 |
|
http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://access.redhat.com/security/cve/CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-9937
https://ubuntu.com/security/notices/USN-5742-1
https://www.cve.org/CVERecord?id=CVE-2017-9937
|
| libjbig2dec0 |
CVE-2023-46361 |
LOW |
0.19-3 |
|
https://github.com/Frank-Z7/z-vulnerabilitys/blob/main/jbig2dec-SEGV/jbig2dec-SEGV.md
https://www.cve.org/CVERecord?id=CVE-2023-46361
|
| libjson-glib-1.0-0 |
TEMP-0772585-D41D8C |
LOW |
1.6.6-1 |
|
|
| libjson-glib-1.0-common |
TEMP-0772585-D41D8C |
LOW |
1.6.6-1 |
|
|
| libjxl0.7 |
CVE-2023-0645 |
CRITICAL |
0.7.0-10 |
|
https://github.com/libjxl/libjxl/pull/2101
https://github.com/libjxl/libjxl/pull/2101/commits/d95b050c1822a5b1ede9e0dc937e43fca1b10159
|
| libjxl0.7 |
CVE-2023-35790 |
HIGH |
0.7.0-10 |
|
https://access.redhat.com/security/cve/CVE-2023-35790
https://github.com/libjxl/libjxl/pull/2551
https://github.com/libjxl/libjxl/releases/tag/v0.8.2
https://nvd.nist.gov/vuln/detail/CVE-2023-35790
https://www.cve.org/CVERecord?id=CVE-2023-35790
|
| libjxl0.7 |
CVE-2024-11403 |
MEDIUM |
0.7.0-10 |
|
https://access.redhat.com/security/cve/CVE-2024-11403
https://github.com/libjxl/libjxl/commit/9cc451b91b74ba470fd72bd48c121e9f33d24c99
https://nvd.nist.gov/vuln/detail/CVE-2024-11403
https://www.cve.org/CVERecord?id=CVE-2024-11403
|
| libjxl0.7 |
CVE-2024-11498 |
MEDIUM |
0.7.0-10 |
|
https://access.redhat.com/security/cve/CVE-2024-11498
https://github.com/libjxl/libjxl/pull/3943
https://nvd.nist.gov/vuln/detail/CVE-2024-11498
https://www.cve.org/CVERecord?id=CVE-2024-11498
|
| libjxl0.7 |
CVE-2021-36691 |
LOW |
0.7.0-10 |
|
https://github.com/libjxl/libjxl/issues/422
|
| libk5crypto3 |
CVE-2024-37371 |
CRITICAL |
1.20.1-2+deb12u1 |
1.20.1-2+deb12u2 |
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libk5crypto3 |
CVE-2024-37370 |
HIGH |
1.20.1-2+deb12u1 |
1.20.1-2+deb12u2 |
https://access.redhat.com/errata/RHSA-2024:6166
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://errata.almalinux.org/9/ALSA-2024-6166.html
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libk5crypto3 |
CVE-2024-26462 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26462
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
https://linux.oracle.com/cve/CVE-2024-26462.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26462
https://security.netapp.com/advisory/ntap-20240415-0012/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26462
|
| libk5crypto3 |
CVE-2025-24528 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-2722.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libk5crypto3 |
CVE-2025-3576 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libk5crypto3 |
CVE-2018-5709 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
|
| libk5crypto3 |
CVE-2024-26458 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libk5crypto3 |
CVE-2024-26461 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libkrb5-3 |
CVE-2024-37371 |
CRITICAL |
1.20.1-2+deb12u1 |
1.20.1-2+deb12u2 |
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libkrb5-3 |
CVE-2024-37370 |
HIGH |
1.20.1-2+deb12u1 |
1.20.1-2+deb12u2 |
https://access.redhat.com/errata/RHSA-2024:6166
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://errata.almalinux.org/9/ALSA-2024-6166.html
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libkrb5-3 |
CVE-2024-26462 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26462
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
https://linux.oracle.com/cve/CVE-2024-26462.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26462
https://security.netapp.com/advisory/ntap-20240415-0012/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26462
|
| libkrb5-3 |
CVE-2025-24528 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-2722.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libkrb5-3 |
CVE-2025-3576 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libkrb5-3 |
CVE-2018-5709 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
|
| libkrb5-3 |
CVE-2024-26458 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libkrb5-3 |
CVE-2024-26461 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libkrb5support0 |
CVE-2024-37371 |
CRITICAL |
1.20.1-2+deb12u1 |
1.20.1-2+deb12u2 |
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libkrb5support0 |
CVE-2024-37370 |
HIGH |
1.20.1-2+deb12u1 |
1.20.1-2+deb12u2 |
https://access.redhat.com/errata/RHSA-2024:6166
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://errata.almalinux.org/9/ALSA-2024-6166.html
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libkrb5support0 |
CVE-2024-26462 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26462
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_3.md
https://linux.oracle.com/cve/CVE-2024-26462.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26462
https://security.netapp.com/advisory/ntap-20240415-0012/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26462
|
| libkrb5support0 |
CVE-2025-24528 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-2722.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libkrb5support0 |
CVE-2025-3576 |
MEDIUM |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libkrb5support0 |
CVE-2018-5709 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-5709
https://www.cve.org/CVERecord?id=CVE-2018-5709
|
| libkrb5support0 |
CVE-2024-26458 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libkrb5support0 |
CVE-2024-26461 |
LOW |
1.20.1-2+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/2266742
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/9/ALSA-2024-9331.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| liblcms2-2 |
CVE-2025-29070 |
LOW |
2.14-2 |
|
https://github.com/mm2/Little-CMS/issues/475
https://github.com/mm2/Little-CMS/issues/475#issuecomment-2696785063
|
| libldap-2.5-0 |
CVE-2023-2953 |
HIGH |
2.5.13+dfsg-5 |
|
http://seclists.org/fulldisclosure/2023/Jul/47
http://seclists.org/fulldisclosure/2023/Jul/48
http://seclists.org/fulldisclosure/2023/Jul/52
https://access.redhat.com/errata/RHSA-2024:4264
https://access.redhat.com/security/cve/CVE-2023-2953
https://bugs.openldap.org/show_bug.cgi?id=9904
https://bugzilla.redhat.com/2210651
https://errata.almalinux.org/8/ALSA-2024-4264.html
https://linux.oracle.com/cve/CVE-2023-2953.html
https://linux.oracle.com/errata/ELSA-2024-4264.html
https://nvd.nist.gov/vuln/detail/CVE-2023-2953
https://security.netapp.com/advisory/ntap-20230703-0005/
https://support.apple.com/kb/HT213843
https://support.apple.com/kb/HT213844
https://support.apple.com/kb/HT213845
https://ubuntu.com/security/notices/USN-6197-1
https://ubuntu.com/security/notices/USN-6616-1
https://www.cve.org/CVERecord?id=CVE-2023-2953
|
| libldap-2.5-0 |
CVE-2015-3276 |
LOW |
2.5.13+dfsg-5 |
|
http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
https://www.cve.org/CVERecord?id=CVE-2015-3276
|
| libldap-2.5-0 |
CVE-2017-14159 |
LOW |
2.5.13+dfsg-5 |
|
http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://nvd.nist.gov/vuln/detail/CVE-2017-14159
https://www.cve.org/CVERecord?id=CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
|
| libldap-2.5-0 |
CVE-2017-17740 |
LOW |
2.5.13+dfsg-5 |
|
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2017-17740
https://www.cve.org/CVERecord?id=CVE-2017-17740
https://www.oracle.com/security-alerts/cpuapr2022.html
|
| libldap-2.5-0 |
CVE-2020-15719 |
LOW |
2.5.13+dfsg-5 |
|
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2020-15719
https://www.cve.org/CVERecord?id=CVE-2020-15719
https://www.oracle.com/security-alerts/cpuapr2022.html
|
| libldap-common |
CVE-2023-2953 |
HIGH |
2.5.13+dfsg-5 |
|
http://seclists.org/fulldisclosure/2023/Jul/47
http://seclists.org/fulldisclosure/2023/Jul/48
http://seclists.org/fulldisclosure/2023/Jul/52
https://access.redhat.com/errata/RHSA-2024:4264
https://access.redhat.com/security/cve/CVE-2023-2953
https://bugs.openldap.org/show_bug.cgi?id=9904
https://bugzilla.redhat.com/2210651
https://errata.almalinux.org/8/ALSA-2024-4264.html
https://linux.oracle.com/cve/CVE-2023-2953.html
https://linux.oracle.com/errata/ELSA-2024-4264.html
https://nvd.nist.gov/vuln/detail/CVE-2023-2953
https://security.netapp.com/advisory/ntap-20230703-0005/
https://support.apple.com/kb/HT213843
https://support.apple.com/kb/HT213844
https://support.apple.com/kb/HT213845
https://ubuntu.com/security/notices/USN-6197-1
https://ubuntu.com/security/notices/USN-6616-1
https://www.cve.org/CVERecord?id=CVE-2023-2953
|
| libldap-common |
CVE-2015-3276 |
LOW |
2.5.13+dfsg-5 |
|
http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://access.redhat.com/security/cve/CVE-2015-3276
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
https://nvd.nist.gov/vuln/detail/CVE-2015-3276
https://www.cve.org/CVERecord?id=CVE-2015-3276
|
| libldap-common |
CVE-2017-14159 |
LOW |
2.5.13+dfsg-5 |
|
http://www.openldap.org/its/index.cgi?findid=8703
https://access.redhat.com/security/cve/CVE-2017-14159
https://nvd.nist.gov/vuln/detail/CVE-2017-14159
https://www.cve.org/CVERecord?id=CVE-2017-14159
https://www.oracle.com/security-alerts/cpuapr2022.html
|
| libldap-common |
CVE-2017-17740 |
LOW |
2.5.13+dfsg-5 |
|
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://access.redhat.com/security/cve/CVE-2017-17740
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2017-17740
https://www.cve.org/CVERecord?id=CVE-2017-17740
https://www.oracle.com/security-alerts/cpuapr2022.html
|
| libldap-common |
CVE-2020-15719 |
LOW |
2.5.13+dfsg-5 |
|
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://access.redhat.com/security/cve/CVE-2020-15719
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://nvd.nist.gov/vuln/detail/CVE-2020-15719
https://www.cve.org/CVERecord?id=CVE-2020-15719
https://www.oracle.com/security-alerts/cpuapr2022.html
|
| libllvm15 |
CVE-2023-26924 |
LOW |
1:15.0.6-4+b1 |
|
https://access.redhat.com/security/cve/CVE-2023-26924
https://gist.github.com/Colloportus0/fc16d10d74aedf89d5d1d020ebb89c0c
https://github.com/llvm/llvm-project/issues/60216
https://llvm.org/docs/Security.html#what-is-considered-a-security-issue
https://nvd.nist.gov/vuln/detail/CVE-2023-26924
https://www.cve.org/CVERecord?id=CVE-2023-26924
|
| libllvm15 |
CVE-2023-29932 |
LOW |
1:15.0.6-4+b1 |
|
https://access.redhat.com/security/cve/CVE-2023-29932
https://github.com/llvm/llvm-project/commit/d35fcf0e97e7bb02381506a71e61ec282b292c50
https://github.com/llvm/llvm-project/issues/58745
https://nvd.nist.gov/vuln/detail/CVE-2023-29932
https://ubuntu.com/security/notices/USN-6258-1
https://www.cve.org/CVERecord?id=CVE-2023-29932
|
| libllvm15 |
CVE-2023-29933 |
LOW |
1:15.0.6-4+b1 |
|
https://access.redhat.com/security/cve/CVE-2023-29933
https://github.com/llvm/llvm-project/issues/59442
https://nvd.nist.gov/vuln/detail/CVE-2023-29933
https://ubuntu.com/security/notices/USN-6258-1
https://www.cve.org/CVERecord?id=CVE-2023-29933
|
| libllvm15 |
CVE-2023-29934 |
LOW |
1:15.0.6-4+b1 |
|
https://access.redhat.com/security/cve/CVE-2023-29934
https://github.com/llvm/llvm-project/commit/80d5400d924e543c5420f4e924f5818313605e99
https://github.com/llvm/llvm-project/issues/59136
https://nvd.nist.gov/vuln/detail/CVE-2023-29934
https://ubuntu.com/security/notices/USN-6258-1
https://www.cve.org/CVERecord?id=CVE-2023-29934
|
| libllvm15 |
CVE-2023-29935 |
LOW |
1:15.0.6-4+b1 |
|
https://access.redhat.com/security/cve/CVE-2023-29935
https://github.com/llvm/llvm-project/issues/59182
https://nvd.nist.gov/vuln/detail/CVE-2023-29935
https://www.cve.org/CVERecord?id=CVE-2023-29935
|
| libllvm15 |
CVE-2023-29939 |
LOW |
1:15.0.6-4+b1 |
|
https://github.com/llvm/llvm-project/commit/466aa585c6dfb096bf9a7ad9bcbc6ce8cc7abff1
https://github.com/llvm/llvm-project/issues/59983
https://ubuntu.com/security/notices/USN-6258-1
https://www.cve.org/CVERecord?id=CVE-2023-29939
|
| libllvm15 |
CVE-2023-29941 |
LOW |
1:15.0.6-4+b1 |
|
https://access.redhat.com/security/cve/CVE-2023-29941
https://github.com/llvm/llvm-project/issues/59988
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZWCCXDZP7H2JNFULSZZWXGAZHZUPN5DS/
https://nvd.nist.gov/vuln/detail/CVE-2023-29941
https://www.cve.org/CVERecord?id=CVE-2023-29941
|
| libllvm15 |
CVE-2023-29942 |
LOW |
1:15.0.6-4+b1 |
|
https://access.redhat.com/security/cve/CVE-2023-29942
https://github.com/llvm/llvm-project/issues/59990
https://nvd.nist.gov/vuln/detail/CVE-2023-29942
https://www.cve.org/CVERecord?id=CVE-2023-29942
|
| libllvm15 |
CVE-2024-31852 |
LOW |
1:15.0.6-4+b1 |
|
https://access.redhat.com/security/cve/CVE-2024-31852
https://bugs.chromium.org/p/llvm/issues/detail?id=69
https://github.com/llvm/llvm-project/issues/80287
https://github.com/llvmbot/llvm-project/commit/0e16af8e4cf3a66ad5d078d52744ae2776f9c4b2
https://llvm.org/docs/Security.html
https://nvd.nist.gov/vuln/detail/CVE-2024-31852
https://www.cve.org/CVERecord?id=CVE-2024-31852
|
| libllvm15 |
CVE-2024-7883 |
LOW |
1:15.0.6-4+b1 |
|
https://access.redhat.com/security/cve/CVE-2024-7883
https://developer.arm.com/Arm%20Security%20Center/Cortex-M%20Security%20Extensions%20Vulnerability
https://nvd.nist.gov/vuln/detail/CVE-2024-7883
https://www.cve.org/CVERecord?id=CVE-2024-7883
|
| liblzma5 |
CVE-2025-31115 |
HIGH |
5.4.1-0.2 |
5.4.1-1 |
http://www.openwall.com/lists/oss-security/2025/04/03/1
http://www.openwall.com/lists/oss-security/2025/04/03/2
http://www.openwall.com/lists/oss-security/2025/04/03/3
https://access.redhat.com/security/cve/CVE-2025-31115
https://github.com/tukaani-project/xz/commit/d5a2ffe41bb77b918a8c96084885d4dbe4bf6480
https://github.com/tukaani-project/xz/security/advisories/GHSA-6cc8-p5mm-29w2
https://nvd.nist.gov/vuln/detail/CVE-2025-31115
https://tukaani.org/xz/xz-cve-2025-31115.patch
https://ubuntu.com/security/notices/USN-7414-1
https://www.cve.org/CVERecord?id=CVE-2025-31115
|
| libmariadb3 |
CVE-2023-52969 |
MEDIUM |
1:10.11.6-0+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2023-52969
https://jira.mariadb.org/browse/MDEV-32083
https://nvd.nist.gov/vuln/detail/CVE-2023-52969
https://www.cve.org/CVERecord?id=CVE-2023-52969
|
| libmariadb3 |
CVE-2023-52970 |
MEDIUM |
1:10.11.6-0+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2023-52970
https://jira.mariadb.org/browse/MDEV-32086
https://nvd.nist.gov/vuln/detail/CVE-2023-52970
https://www.cve.org/CVERecord?id=CVE-2023-52970
|
| libmariadb3 |
CVE-2023-52971 |
MEDIUM |
1:10.11.6-0+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2023-52971
https://jira.mariadb.org/browse/MDEV-32084
https://nvd.nist.gov/vuln/detail/CVE-2023-52971
https://www.cve.org/CVERecord?id=CVE-2023-52971
|
| libmariadb3 |
CVE-2024-21096 |
MEDIUM |
1:10.11.6-0+deb12u1 |
1:10.11.11-0+deb12u1 |
https://access.redhat.com/errata/RHSA-2025:0914
https://access.redhat.com/security/cve/CVE-2024-21096
https://bugzilla.redhat.com/2245023
https://bugzilla.redhat.com/2275452
https://errata.almalinux.org/9/ALSA-2025-0914.html
https://linux.oracle.com/cve/CVE-2024-21096.html
https://linux.oracle.com/errata/ELSA-2025-0914.html
https://lists.debian.org/debian-lts-announce/2024/09/msg00034.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/CKWVBZ6DBRFMLDXTHJUZ6LU7MJ5RTNA7/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KFYBDWDBE4YICSV34LJZGYRVSG6QIRKE/
https://nvd.nist.gov/vuln/detail/CVE-2024-21096
https://security.netapp.com/advisory/ntap-20240426-0013/
https://ubuntu.com/security/notices/USN-6823-1
https://ubuntu.com/security/notices/USN-6839-1
https://www.cve.org/CVERecord?id=CVE-2024-21096
https://www.oracle.com/security-alerts/cpuapr2024.html
https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixMSQL
|
| libmariadb3 |
CVE-2025-21490 |
MEDIUM |
1:10.11.6-0+deb12u1 |
1:10.11.11-0+deb12u1 |
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2025-21490
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://linux.oracle.com/cve/CVE-2025-21490.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://lists.debian.org/debian-lts-announce/2025/03/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2025-21490
https://ubuntu.com/security/notices/USN-7245-1
https://ubuntu.com/security/notices/USN-7376-1
https://ubuntu.com/security/notices/USN-7376-2
https://www.cve.org/CVERecord?id=CVE-2025-21490
https://www.oracle.com/security-alerts/cpujan2025.html
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libmbedcrypto7 |
CVE-2024-23775 |
HIGH |
2.28.3-1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GP5UU7Z6LJNBLBT4SC5WWS2HDNMTFZH5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IIBPEYSVRK4IFLBSYJAWKH33YBNH5HR2/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-01-2/
https://nvd.nist.gov/vuln/detail/CVE-2024-23775
|
| libmbedcrypto7 |
CVE-2024-23170 |
MEDIUM |
2.28.3-1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GP5UU7Z6LJNBLBT4SC5WWS2HDNMTFZH5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IIBPEYSVRK4IFLBSYJAWKH33YBNH5HR2/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-01-1/
https://nvd.nist.gov/vuln/detail/CVE-2024-23170
|
| libmbedcrypto7 |
CVE-2024-28960 |
MEDIUM |
2.28.3-1 |
|
https://access.redhat.com/security/cve/CVE-2024-28960
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2024-03.md
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5YE3QRREGJC6K34JD4LZ5P3IALNX4QYY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6UZNBMKYEV2J5DI7R4BQGL472V7X3WJY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NCDU52ZDA7TX3HC5JCU6ZZIJQOPTNBK6/
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
https://nvd.nist.gov/vuln/detail/CVE-2024-28960
https://www.cve.org/CVERecord?id=CVE-2024-28960
|
| libmbedcrypto7 |
CVE-2018-1000520 |
LOW |
2.28.3-1 |
|
https://github.com/ARMmbed/mbedtls/issues/1561
https://www.cve.org/CVERecord?id=CVE-2018-1000520
|
| libmbedcrypto7 |
CVE-2023-43615 |
LOW |
2.28.3-1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BDSHAANRULB57GVS5B3DZHXL5KCC7OWQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GGRB5MO2KUJKYPMGXMIZH2WRH6QR5UZS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7SB7L6A56QZALDTOZ6O4X7PTC4I647R/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2023-10-1/
|
| libmbedcrypto7 |
CVE-2024-45157 |
LOW |
2.28.3-1 |
|
https://github.com/Mbed-TLS/mbedtls/releases/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-08-1/
|
| libmbedcrypto7 |
CVE-2024-28755 |
UNKNOWN |
2.28.3-1 |
|
https://github.com/Mbed-TLS/mbedtls/releases/tag/v3.6.0
https://github.com/hey3e
https://hey3e.github.io
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
|
| libmbedcrypto7 |
CVE-2025-27809 |
UNKNOWN |
2.28.3-1 |
|
https://github.com/Mbed-TLS/mbedtls/issues/466
https://github.com/Mbed-TLS/mbedtls/releases
https://mastodon.social/@bagder/114219540623402700
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2025-03-1/
|
| libmbedcrypto7 |
CVE-2025-27810 |
UNKNOWN |
2.28.3-1 |
|
https://github.com/Mbed-TLS/mbedtls/releases
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2025-03-2/
|
| libmfx1 |
CVE-2023-45221 |
MEDIUM |
22.5.4-1 |
|
https://www.cve.org/CVERecord?id=CVE-2023-45221
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
|
| libmfx1 |
CVE-2023-47169 |
MEDIUM |
22.5.4-1 |
|
https://www.cve.org/CVERecord?id=CVE-2023-47169
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
|
| libmfx1 |
CVE-2023-48368 |
MEDIUM |
22.5.4-1 |
|
https://www.cve.org/CVERecord?id=CVE-2023-48368
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
|
| libmfx1 |
CVE-2023-22656 |
LOW |
22.5.4-1 |
|
https://www.cve.org/CVERecord?id=CVE-2023-22656
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
|
| libmfx1 |
CVE-2023-47282 |
LOW |
22.5.4-1 |
|
https://www.cve.org/CVERecord?id=CVE-2023-47282
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
|
| libmfx1 |
CVE-2023-48727 |
LOW |
22.5.4-1 |
|
https://www.cve.org/CVERecord?id=CVE-2023-48727
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00935.html
|
| libmfx1 |
CVE-2024-21783 |
UNKNOWN |
22.5.4-1 |
|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
|
| libmfx1 |
CVE-2024-21808 |
UNKNOWN |
22.5.4-1 |
|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
|
| libmfx1 |
CVE-2024-28030 |
UNKNOWN |
22.5.4-1 |
|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
|
| libmfx1 |
CVE-2024-28051 |
UNKNOWN |
22.5.4-1 |
|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html
|
| libmount1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| libmpg123-0 |
CVE-2024-10573 |
MEDIUM |
1.31.2-1 |
1.31.2-1+deb12u1 |
http://www.openwall.com/lists/oss-security/2024/10/30/3
http://www.openwall.com/lists/oss-security/2024/10/31/4
http://www.openwall.com/lists/oss-security/2024/11/01/1
https://access.redhat.com/errata/RHSA-2024:11193
https://access.redhat.com/errata/RHSA-2024:11242
https://access.redhat.com/security/cve/CVE-2024-10573
https://bugzilla.redhat.com/2322980
https://bugzilla.redhat.com/show_bug.cgi?id=2322980
https://errata.almalinux.org/9/ALSA-2024-11242.html
https://linux.oracle.com/cve/CVE-2024-10573.html
https://linux.oracle.com/errata/ELSA-2024-11242.html
https://lists.debian.org/debian-lts-announce/2024/11/msg00025.html
https://mpg123.org/cgi-bin/news.cgi#2024-10-26
https://nvd.nist.gov/vuln/detail/CVE-2024-10573
https://ubuntu.com/security/notices/USN-7092-1
https://ubuntu.com/security/notices/USN-7092-2
https://www.cve.org/CVERecord?id=CVE-2024-10573
https://www.openwall.com/lists/oss-security/2024/10/30/2
https://www.openwall.com/lists/oss-security/2024/10/31/3
https://www.openwall.com/lists/oss-security/2024/10/31/4
|
| libncursesw6 |
CVE-2023-50495 |
MEDIUM |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| libnghttp2-14 |
CVE-2024-28182 |
MEDIUM |
1.52.0-1+deb12u1 |
1.52.0-1+deb12u2 |
http://www.openwall.com/lists/oss-security/2024/04/03/16
https://access.redhat.com/errata/RHSA-2024:3501
https://access.redhat.com/security/cve/CVE-2024-28182
https://bugzilla.redhat.com/2268639
https://bugzilla.redhat.com/show_bug.cgi?id=2268639
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28182
https://errata.almalinux.org/9/ALSA-2024-3501.html
https://errata.rockylinux.org/RLSA-2024:3501
https://github.com/nghttp2/nghttp2/commit/00201ecd8f982da3b67d4f6868af72a1b03b14e0
https://github.com/nghttp2/nghttp2/commit/d71a4668c6bead55805d18810d633fbb98315af9
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q
https://linux.oracle.com/cve/CVE-2024-28182.html
https://linux.oracle.com/errata/ELSA-2024-4252.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00026.html
https://lists.debian.org/debian-lts-announce/2024/09/msg00041.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/AGOME6ZXJG7664IPQNVE3DL67E3YP3HY/
https://lists.fedoraproject.org/archives/list/[email protected]/message/J6ZMXUGB66VAXDW5J6QSTHM5ET25FGSA/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PXJO2EASHM2OQQLGVDY5ZSO7UVDVHTDK/
https://nowotarski.info/http2-continuation-flood/
https://nvd.nist.gov/vuln/detail/CVE-2024-28182
https://ubuntu.com/security/notices/USN-6754-1
https://ubuntu.com/security/notices/USN-6754-2
https://www.cve.org/CVERecord?id=CVE-2024-28182
https://www.kb.cert.org/vuls/id/421644
|
| libnss-systemd |
CVE-2023-50387 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50387
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50387
https://linux.oracle.com/cve/CVE-2023-50387.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
https://news.ycombinator.com/item?id=39367411
https://news.ycombinator.com/item?id=39372384
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50387
https://security.netapp.com/advisory/ntap-20240307-0007/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.athene-center.de/aktuelles/key-trap
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
https://www.cve.org/CVERecord?id=CVE-2023-50387
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
|
| libnss-systemd |
CVE-2023-50868 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50868
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://datatracker.ietf.org/doc/html/rfc5155
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50868
https://linux.oracle.com/cve/CVE-2023-50868.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50868
https://security.netapp.com/advisory/ntap-20240307-0008/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.cve.org/CVERecord?id=CVE-2023-50868
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
|
| libnss-systemd |
CVE-2013-4392 |
LOW |
252.22-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| libnss-systemd |
CVE-2023-31437 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| libnss-systemd |
CVE-2023-31438 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| libnss-systemd |
CVE-2023-31439 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| libnss3 |
CVE-2024-0743 |
HIGH |
2:3.87.1-1 |
2:3.87.1-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:1493
https://access.redhat.com/security/cve/CVE-2024-0743
https://bugzilla.mozilla.org/show_bug.cgi?id=1867408
https://bugzilla.redhat.com/2243644
https://bugzilla.redhat.com/2260012
https://bugzilla.redhat.com/2268171
https://bugzilla.redhat.com/2270660
https://bugzilla.redhat.com/2270661
https://bugzilla.redhat.com/2270663
https://bugzilla.redhat.com/2270664
https://bugzilla.redhat.com/2270665
https://bugzilla.redhat.com/2270666
https://bugzilla.redhat.com/show_bug.cgi?id=2243644
https://bugzilla.redhat.com/show_bug.cgi?id=2260012
https://bugzilla.redhat.com/show_bug.cgi?id=2268171
https://bugzilla.redhat.com/show_bug.cgi?id=2270660
https://bugzilla.redhat.com/show_bug.cgi?id=2270661
https://bugzilla.redhat.com/show_bug.cgi?id=2270663
https://bugzilla.redhat.com/show_bug.cgi?id=2270664
https://bugzilla.redhat.com/show_bug.cgi?id=2270665
https://bugzilla.redhat.com/show_bug.cgi?id=2270666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2614
https://errata.almalinux.org/9/ALSA-2024-1493.html
https://errata.rockylinux.org/RLSA-2024:1494
https://linux.oracle.com/cve/CVE-2024-0743.html
https://linux.oracle.com/errata/ELSA-2024-1498.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2024-0743
https://ubuntu.com/security/notices/USN-6610-1
https://ubuntu.com/security/notices/USN-6717-1
https://www.cve.org/CVERecord?id=CVE-2024-0743
https://www.mozilla.org/en-US/security/advisories/mfsa2024-01/#CVE-2024-0743
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-0743
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-0743
https://www.mozilla.org/security/advisories/mfsa2024-01/
https://www.mozilla.org/security/advisories/mfsa2024-13/
https://www.mozilla.org/security/advisories/mfsa2024-14/
|
| libnss3 |
CVE-2024-6609 |
HIGH |
2:3.87.1-1 |
2:3.87.1-1+deb12u1 |
https://bugzilla.mozilla.org/show_bug.cgi?id=1839258
https://ubuntu.com/security/notices/USN-6890-1
https://www.cve.org/CVERecord?id=CVE-2024-6609
https://www.mozilla.org/en-US/security/advisories/mfsa2024-29/#CVE-2024-6609
https://www.mozilla.org/security/advisories/mfsa2024-29/
https://www.mozilla.org/security/advisories/mfsa2024-32/
|
| libnss3 |
CVE-2023-5388 |
MEDIUM |
2:3.87.1-1 |
|
https://access.redhat.com/errata/RHSA-2024:1493
https://access.redhat.com/security/cve/CVE-2023-5388
https://bugzilla.mozilla.org/show_bug.cgi?id=1780432
https://bugzilla.redhat.com/2243644
https://bugzilla.redhat.com/2260012
https://bugzilla.redhat.com/2268171
https://bugzilla.redhat.com/2270660
https://bugzilla.redhat.com/2270661
https://bugzilla.redhat.com/2270663
https://bugzilla.redhat.com/2270664
https://bugzilla.redhat.com/2270665
https://bugzilla.redhat.com/2270666
https://bugzilla.redhat.com/show_bug.cgi?id=2243644
https://bugzilla.redhat.com/show_bug.cgi?id=2260012
https://bugzilla.redhat.com/show_bug.cgi?id=2268171
https://bugzilla.redhat.com/show_bug.cgi?id=2270660
https://bugzilla.redhat.com/show_bug.cgi?id=2270661
https://bugzilla.redhat.com/show_bug.cgi?id=2270663
https://bugzilla.redhat.com/show_bug.cgi?id=2270664
https://bugzilla.redhat.com/show_bug.cgi?id=2270665
https://bugzilla.redhat.com/show_bug.cgi?id=2270666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2614
https://errata.almalinux.org/9/ALSA-2024-1493.html
https://errata.rockylinux.org/RLSA-2024:1494
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90_2.html
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html
https://linux.oracle.com/cve/CVE-2023-5388.html
https://linux.oracle.com/errata/ELSA-2024-1498.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2023-5388
https://people.redhat.com/~hkario/marvin/
https://ubuntu.com/security/notices/USN-6703-1
https://ubuntu.com/security/notices/USN-6717-1
https://ubuntu.com/security/notices/USN-6727-1
https://www.cve.org/CVERecord?id=CVE-2023-5388
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388
https://www.mozilla.org/security/advisories/mfsa2024-12/
https://www.mozilla.org/security/advisories/mfsa2024-13/
https://www.mozilla.org/security/advisories/mfsa2024-14/
|
| libnss3 |
CVE-2023-6135 |
MEDIUM |
2:3.87.1-1 |
|
https://access.redhat.com/errata/RHSA-2024:0790
https://access.redhat.com/security/cve/CVE-2023-6135
https://bugzilla.mozilla.org/show_bug.cgi?id=1853908
https://bugzilla.redhat.com/2249906
https://bugzilla.redhat.com/show_bug.cgi?id=2249906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6135
https://errata.almalinux.org/9/ALSA-2024-0790.html
https://errata.rockylinux.org/RLSA-2024:0786
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html
https://linux.oracle.com/cve/CVE-2023-6135.html
https://linux.oracle.com/errata/ELSA-2024-12337.html
https://minerva.crocs.fi.muni.cz/
https://nvd.nist.gov/vuln/detail/CVE-2023-6135
https://people.redhat.com/~hkario/marvin/
https://security.gentoo.org/glsa/202401-10
https://ubuntu.com/security/notices/USN-6562-1
https://ubuntu.com/security/notices/USN-6727-1
https://www.cve.org/CVERecord?id=CVE-2023-6135
https://www.mozilla.org/en-US/security/advisories/mfsa2023-56/#CVE-2023-6135
https://www.mozilla.org/security/advisories/mfsa2023-56/
|
| libnss3 |
CVE-2024-6602 |
MEDIUM |
2:3.87.1-1 |
2:3.87.1-1+deb12u1 |
https://access.redhat.com/security/cve/CVE-2024-6602
https://bugzilla.mozilla.org/show_bug.cgi?id=1895032
https://nvd.nist.gov/vuln/detail/CVE-2024-6602
https://ubuntu.com/security/notices/USN-6890-1
https://ubuntu.com/security/notices/USN-6903-1
https://www.cve.org/CVERecord?id=CVE-2024-6602
https://www.mozilla.org/en-US/security/advisories/mfsa2024-29/#CVE-2024-6602
https://www.mozilla.org/en-US/security/advisories/mfsa2024-30/#CVE-2024-6602
https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/#CVE-2024-6602
https://www.mozilla.org/security/advisories/mfsa2024-29/
https://www.mozilla.org/security/advisories/mfsa2024-30/
https://www.mozilla.org/security/advisories/mfsa2024-31/
https://www.mozilla.org/security/advisories/mfsa2024-32/
|
| libnss3 |
CVE-2024-7531 |
MEDIUM |
2:3.87.1-1 |
|
https://access.redhat.com/security/cve/CVE-2024-7531
https://bugzilla.mozilla.org/show_bug.cgi?id=1905691
https://nvd.nist.gov/vuln/detail/CVE-2024-7531
https://ubuntu.com/security/notices/USN-6966-1
https://www.cve.org/CVERecord?id=CVE-2024-7531
https://www.mozilla.org/en-US/security/advisories/mfsa2024-33/#CVE-2024-7531
https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7531
https://www.mozilla.org/security/advisories/mfsa2024-33/
https://www.mozilla.org/security/advisories/mfsa2024-34/
https://www.mozilla.org/security/advisories/mfsa2024-35/
|
| libnss3 |
CVE-2017-11695 |
LOW |
2:3.87.1-1 |
|
http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11695
https://nvd.nist.gov/vuln/detail/CVE-2017-11695
https://security.gentoo.org/glsa/202003-37
https://www.cve.org/CVERecord?id=CVE-2017-11695
|
| libnss3 |
CVE-2017-11696 |
LOW |
2:3.87.1-1 |
|
http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11696
https://nvd.nist.gov/vuln/detail/CVE-2017-11696
https://security.gentoo.org/glsa/202003-37
https://www.cve.org/CVERecord?id=CVE-2017-11696
|
| libnss3 |
CVE-2017-11697 |
LOW |
2:3.87.1-1 |
|
http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11697
https://nvd.nist.gov/vuln/detail/CVE-2017-11697
https://security.gentoo.org/glsa/202003-37
https://www.cve.org/CVERecord?id=CVE-2017-11697
|
| libnss3 |
CVE-2017-11698 |
LOW |
2:3.87.1-1 |
|
http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://access.redhat.com/security/cve/CVE-2017-11698
https://nvd.nist.gov/vuln/detail/CVE-2017-11698
https://security.gentoo.org/glsa/202003-37
https://www.cve.org/CVERecord?id=CVE-2017-11698
|
| libodbc2 |
CVE-2024-1013 |
LOW |
2.3.11-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2024-1013
https://bugzilla.redhat.com/show_bug.cgi?id=2260823
https://github.com/lurcher/unixODBC/pull/157
https://nvd.nist.gov/vuln/detail/CVE-2024-1013
https://ubuntu.com/security/notices/USN-6715-1
https://ubuntu.com/security/notices/USN-6715-2
https://www.cve.org/CVERecord?id=CVE-2024-1013
|
| libodbcinst2 |
CVE-2024-1013 |
LOW |
2.3.11-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2024-1013
https://bugzilla.redhat.com/show_bug.cgi?id=2260823
https://github.com/lurcher/unixODBC/pull/157
https://nvd.nist.gov/vuln/detail/CVE-2024-1013
https://ubuntu.com/security/notices/USN-6715-1
https://ubuntu.com/security/notices/USN-6715-2
https://www.cve.org/CVERecord?id=CVE-2024-1013
|
| libopenexr-3-1-30 |
CVE-2023-5841 |
CRITICAL |
3.1.5-5 |
|
https://access.redhat.com/errata/RHSA-2024:9548
https://access.redhat.com/security/cve/CVE-2023-5841
https://bugzilla.redhat.com/2262397
https://bugzilla.redhat.com/show_bug.cgi?id=2262397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5841
https://errata.almalinux.org/9/ALSA-2024-9548.html
https://errata.rockylinux.org/RLSA-2024:9548
https://linux.oracle.com/cve/CVE-2023-5841.html
https://linux.oracle.com/errata/ELSA-2024-9548.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/LSB6DB5LAKGPLRXEF5HDNGUMT7GIFT2C/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XWMINVKQLSUHECXBSQMZFCSDRIHFOJJI/
https://nvd.nist.gov/vuln/detail/CVE-2023-5841
https://takeonme.org/cves/CVE-2023-5841.html
https://takeonme.org/cves/CVE-2023-5841.html#
https://www.cve.org/CVERecord?id=CVE-2023-5841
|
| libopenexr-3-1-30 |
CVE-2017-14988 |
LOW |
3.1.5-5 |
|
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html
https://access.redhat.com/security/cve/CVE-2017-14988
https://github.com/openexr/openexr/issues/248
https://nvd.nist.gov/vuln/detail/CVE-2017-14988
https://www.cve.org/CVERecord?id=CVE-2017-14988
|
| libopenexr-3-1-30 |
CVE-2024-31047 |
UNKNOWN |
3.1.5-5 |
|
https://github.com/AcademySoftwareFoundation/openexr/issues/1680
|
| libopenjp2-7 |
CVE-2021-3575 |
HIGH |
2.5.0-2 |
2.5.0-2+deb12u1 |
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-20845.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-20847.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-5727.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-5785.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-12973.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-15389.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-27814.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-27823.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-27824.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-27842.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-27843.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-27845.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-29338.json
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3575.json
https://access.redhat.com/security/cve/CVE-2021-3575
https://bugzilla.redhat.com/show_bug.cgi?id=1957616
https://errata.almalinux.org/8/ALSA-2021-4251.html
https://github.com/uclouvain/openjpeg/issues/1347
https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
https://nvd.nist.gov/vuln/detail/CVE-2021-3575
https://ubuntu.com/security/CVE-2021-3575
https://ubuntu.com/security/notices/USN-7083-1
https://www.cve.org/CVERecord?id=CVE-2021-3575
|
| libopenjp2-7 |
CVE-2023-39327 |
MEDIUM |
2.5.0-2 |
|
https://access.redhat.com/security/cve/CVE-2023-39327
https://bugzilla.redhat.com/show_bug.cgi?id=2295812
https://nvd.nist.gov/vuln/detail/CVE-2023-39327
https://ubuntu.com/security/notices/USN-7037-1
https://www.cve.org/CVERecord?id=CVE-2023-39327
|
| libopenjp2-7 |
CVE-2023-39328 |
MEDIUM |
2.5.0-2 |
|
https://access.redhat.com/security/cve/CVE-2023-39328
https://bugzilla.redhat.com/show_bug.cgi?id=2219236
https://github.com/uclouvain/openjpeg/pull/1470
https://nvd.nist.gov/vuln/detail/CVE-2023-39328
https://www.cve.org/CVERecord?id=CVE-2023-39328
|
| libopenjp2-7 |
CVE-2023-39329 |
MEDIUM |
2.5.0-2 |
|
https://access.redhat.com/security/cve/CVE-2023-39329
https://bugzilla.redhat.com/show_bug.cgi?id=2295816
https://nvd.nist.gov/vuln/detail/CVE-2023-39329
https://www.cve.org/CVERecord?id=CVE-2023-39329
|
| libopenjp2-7 |
CVE-2024-56826 |
MEDIUM |
2.5.0-2 |
2.5.0-2+deb12u1 |
https://access.redhat.com/security/cve/CVE-2024-56826
https://bugzilla.redhat.com/show_bug.cgi?id=2335172
https://github.com/uclouvain/openjpeg/commit/e492644fbded4c820ca55b5e50e598d346e850e8
https://github.com/uclouvain/openjpeg/issues/1563
https://nvd.nist.gov/vuln/detail/CVE-2024-56826
https://ubuntu.com/security/notices/USN-7223-1
https://www.cve.org/CVERecord?id=CVE-2024-56826
|
| libopenjp2-7 |
CVE-2024-56827 |
MEDIUM |
2.5.0-2 |
2.5.0-2+deb12u1 |
https://access.redhat.com/security/cve/CVE-2024-56827
https://bugzilla.redhat.com/show_bug.cgi?id=2335174
https://github.com/uclouvain/openjpeg/commit/e492644fbded4c820ca55b5e50e598d346e850e8
https://github.com/uclouvain/openjpeg/issues/1564
https://nvd.nist.gov/vuln/detail/CVE-2024-56827
https://ubuntu.com/security/notices/USN-7223-1
https://www.cve.org/CVERecord?id=CVE-2024-56827
|
| libopenjp2-7 |
CVE-2016-10505 |
LOW |
2.5.0-2 |
|
https://access.redhat.com/security/cve/CVE-2016-10505
https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://nvd.nist.gov/vuln/detail/CVE-2016-10505
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-10505
|
| libopenjp2-7 |
CVE-2016-9113 |
LOW |
2.5.0-2 |
|
http://www.securityfocus.com/bid/93980
https://access.redhat.com/security/cve/CVE-2016-9113
https://github.com/uclouvain/openjpeg/issues/856
https://nvd.nist.gov/vuln/detail/CVE-2016-9113
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9113
|
| libopenjp2-7 |
CVE-2016-9114 |
LOW |
2.5.0-2 |
|
http://www.securityfocus.com/bid/93979
https://access.redhat.com/security/cve/CVE-2016-9114
https://github.com/uclouvain/openjpeg/issues/857
https://nvd.nist.gov/vuln/detail/CVE-2016-9114
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9114
|
| libopenjp2-7 |
CVE-2016-9115 |
LOW |
2.5.0-2 |
|
http://www.securityfocus.com/bid/93977
https://access.redhat.com/security/cve/CVE-2016-9115
https://github.com/uclouvain/openjpeg/issues/858
https://nvd.nist.gov/vuln/detail/CVE-2016-9115
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9115
|
| libopenjp2-7 |
CVE-2016-9116 |
LOW |
2.5.0-2 |
|
http://www.securityfocus.com/bid/93975
https://access.redhat.com/security/cve/CVE-2016-9116
https://github.com/uclouvain/openjpeg/issues/859
https://nvd.nist.gov/vuln/detail/CVE-2016-9116
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9116
|
| libopenjp2-7 |
CVE-2016-9117 |
LOW |
2.5.0-2 |
|
http://www.securityfocus.com/bid/93783
https://access.redhat.com/security/cve/CVE-2016-9117
https://github.com/uclouvain/openjpeg/issues/860
https://nvd.nist.gov/vuln/detail/CVE-2016-9117
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9117
|
| libopenjp2-7 |
CVE-2016-9580 |
LOW |
2.5.0-2 |
|
http://www.securityfocus.com/bid/94822
https://access.redhat.com/security/cve/CVE-2016-9580
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://nvd.nist.gov/vuln/detail/CVE-2016-9580
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9580
|
| libopenjp2-7 |
CVE-2016-9581 |
LOW |
2.5.0-2 |
|
http://www.securityfocus.com/bid/94822
https://access.redhat.com/security/cve/CVE-2016-9581
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://nvd.nist.gov/vuln/detail/CVE-2016-9581
https://security.gentoo.org/glsa/201710-26
https://www.cve.org/CVERecord?id=CVE-2016-9581
|
| libopenjp2-7 |
CVE-2017-17479 |
LOW |
2.5.0-2 |
|
https://access.redhat.com/security/cve/CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
https://nvd.nist.gov/vuln/detail/CVE-2017-17479
https://ubuntu.com/security/notices/USN-5664-1
https://www.cve.org/CVERecord?id=CVE-2017-17479
|
| libopenjp2-7 |
CVE-2018-16375 |
LOW |
2.5.0-2 |
|
http://www.securityfocus.com/bid/105266
https://access.redhat.com/security/cve/CVE-2018-16375
https://github.com/uclouvain/openjpeg/issues/1126
https://nvd.nist.gov/vuln/detail/CVE-2018-16375
https://www.cve.org/CVERecord?id=CVE-2018-16375
|
| libopenjp2-7 |
CVE-2018-16376 |
LOW |
2.5.0-2 |
|
http://www.securityfocus.com/bid/105262
https://access.redhat.com/security/cve/CVE-2018-16376
https://github.com/uclouvain/openjpeg/issues/1127
https://nvd.nist.gov/vuln/detail/CVE-2018-16376
https://www.cve.org/CVERecord?id=CVE-2018-16376
|
| libopenjp2-7 |
CVE-2018-20846 |
LOW |
2.5.0-2 |
|
http://www.securityfocus.com/bid/108921
https://access.redhat.com/security/cve/CVE-2018-20846
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
https://nvd.nist.gov/vuln/detail/CVE-2018-20846
https://www.cve.org/CVERecord?id=CVE-2018-20846
|
| libopenjp2-7 |
CVE-2019-6988 |
LOW |
2.5.0-2 |
|
http://www.securityfocus.com/bid/106785
https://access.redhat.com/security/cve/CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
https://github.com/uclouvain/openjpeg/issues/1178#issuecomment-1789970548
https://nvd.nist.gov/vuln/detail/CVE-2019-6988
https://www.cve.org/CVERecord?id=CVE-2019-6988
|
| liborc-0.4-0 |
CVE-2024-40897 |
MEDIUM |
1:0.4.33-2 |
|
http://www.openwall.com/lists/oss-security/2024/07/26/1
https://access.redhat.com/errata/RHSA-2024:6184
https://access.redhat.com/security/cve/CVE-2024-40897
https://bugzilla.redhat.com/2300010
https://errata.almalinux.org/9/ALSA-2024-6184.html
https://github.com/GStreamer/orc
https://gstreamer.freedesktop.org/modules/orc.html
https://gstreamer.freedesktop.org/security/sa-2024-0003.html
https://jvn.jp/en/jp/JVN02030803/
https://linux.oracle.com/cve/CVE-2024-40897.html
https://linux.oracle.com/errata/ELSA-2024-6184.html
https://nvd.nist.gov/vuln/detail/CVE-2024-40897
https://ubuntu.com/security/notices/USN-6964-1
https://ubuntu.com/security/notices/USN-6964-2
https://www.cve.org/CVERecord?id=CVE-2024-40897
|
| libpam-cap |
CVE-2025-1390 |
MEDIUM |
1:2.66-4 |
|
https://access.redhat.com/security/cve/CVE-2025-1390
https://bugzilla.openanolis.cn/show_bug.cgi?id=18804
https://nvd.nist.gov/vuln/detail/CVE-2025-1390
https://ubuntu.com/security/notices/USN-7287-1
https://www.cve.org/CVERecord?id=CVE-2025-1390
|
| libpam-modules |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-11250.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam-modules |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:2438
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/9/ALSA-2024-2438.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam-modules-bin |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-11250.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam-modules-bin |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:2438
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/9/ALSA-2024-2438.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam-runtime |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-11250.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam-runtime |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:2438
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/9/ALSA-2024-2438.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam-systemd |
CVE-2023-50387 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50387
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50387
https://linux.oracle.com/cve/CVE-2023-50387.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
https://news.ycombinator.com/item?id=39367411
https://news.ycombinator.com/item?id=39372384
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50387
https://security.netapp.com/advisory/ntap-20240307-0007/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.athene-center.de/aktuelles/key-trap
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
https://www.cve.org/CVERecord?id=CVE-2023-50387
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
|
| libpam-systemd |
CVE-2023-50868 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50868
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://datatracker.ietf.org/doc/html/rfc5155
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50868
https://linux.oracle.com/cve/CVE-2023-50868.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50868
https://security.netapp.com/advisory/ntap-20240307-0008/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.cve.org/CVERecord?id=CVE-2023-50868
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
|
| libpam-systemd |
CVE-2013-4392 |
LOW |
252.22-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| libpam-systemd |
CVE-2023-31437 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| libpam-systemd |
CVE-2023-31438 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| libpam-systemd |
CVE-2023-31439 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| libpam0g |
CVE-2024-10041 |
MEDIUM |
1.5.2-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/9/ALSA-2024-11250.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
|
| libpam0g |
CVE-2024-22365 |
MEDIUM |
1.5.2-6+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:2438
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/9/ALSA-2024-2438.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libperl5.36 |
CVE-2023-31484 |
HIGH |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:6539
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/9/ALSA-2023-6539.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
|
| libperl5.36 |
CVE-2024-56406 |
HIGH |
5.36.0-7+deb12u1 |
5.36.0-7+deb12u2 |
http://www.openwall.com/lists/oss-security/2025/04/13/3
http://www.openwall.com/lists/oss-security/2025/04/13/4
http://www.openwall.com/lists/oss-security/2025/04/13/5
https://access.redhat.com/security/cve/CVE-2024-56406
https://github.com/Perl/perl5/commit/87f42aa0e0096e9a346c9672aa3a0bd3bef8c1dd.patch
https://metacpan.org/release/SHAY/perl-5.38.4/changes
https://metacpan.org/release/SHAY/perl-5.40.2/changes
https://nvd.nist.gov/vuln/detail/CVE-2024-56406
https://ubuntu.com/security/notices/USN-7434-1
https://ubuntu.com/security/notices/USN-7434-2
https://www.cve.org/CVERecord?id=CVE-2024-56406
|
| libperl5.36 |
CVE-2011-4116 |
LOW |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
|
| libperl5.36 |
CVE-2023-31486 |
LOW |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:6542
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/9/ALSA-2023-6542.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
|
| libpixman-1-0 |
CVE-2023-37769 |
LOW |
0.42.2-1 |
|
https://gitlab.freedesktop.org/pixman/pixman/-/issues/76
https://www.cve.org/CVERecord?id=CVE-2023-37769
|
| libpng16-16 |
CVE-2021-4214 |
LOW |
1.6.39-2 |
|
https://access.redhat.com/security/cve/CVE-2021-4214
https://bugzilla.redhat.com/show_bug.cgi?id=2043393
https://github.com/glennrp/libpng/issues/302
https://nvd.nist.gov/vuln/detail/CVE-2021-4214
https://security-tracker.debian.org/tracker/CVE-2021-4214
https://security.netapp.com/advisory/ntap-20221020-0001/
https://www.cve.org/CVERecord?id=CVE-2021-4214
|
| libpolkit-agent-1-0 |
CVE-2016-2568 |
LOW |
122-3 |
|
http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
https://www.cve.org/CVERecord?id=CVE-2016-2568
|
| libpolkit-gobject-1-0 |
CVE-2016-2568 |
LOW |
122-3 |
|
http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
https://www.cve.org/CVERecord?id=CVE-2016-2568
|
| libpoppler-glib8 |
CVE-2023-34872 |
MEDIUM |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2023-34872
https://gitlab.freedesktop.org/poppler/poppler/-/commit/591235c8b6c65a2eee88991b9ae73490fd9afdfe
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1399
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3XXL3L6RJOTLGCN7GLH2OLLNF4FJ4T7I/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JQ3NYJ43U2MA7COKGMJDARZUAAOP45D4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SFBT75QHBWNMSDAHSXZQ2I3PBJWID36K/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3H3GOWFE3C7543GMEN7LY4GWMWJ7D2G/
https://nvd.nist.gov/vuln/detail/CVE-2023-34872
https://ubuntu.com/security/notices/USN-6273-1
https://www.cve.org/CVERecord?id=CVE-2023-34872
|
| libpoppler-glib8 |
CVE-2024-56378 |
MEDIUM |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2024-56378
https://gitlab.freedesktop.org/poppler/poppler/-/blob/30eada0d2bceb42c2d2a87361339063e0b9bea50/CMakeLists.txt#L621
https://gitlab.freedesktop.org/poppler/poppler/-/commit/ade9b5ebed44b0c15522c27669ef6cdf93eff84e
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1553
https://nvd.nist.gov/vuln/detail/CVE-2024-56378
https://ubuntu.com/security/notices/USN-7213-1
https://www.cve.org/CVERecord?id=CVE-2024-56378
|
| libpoppler-glib8 |
CVE-2025-32364 |
MEDIUM |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2025-32364
https://gitlab.freedesktop.org/poppler/poppler/-/commit/d87bc726c7cc98f8c26b60ece5f20236e9de1bc3
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1574
https://nvd.nist.gov/vuln/detail/CVE-2025-32364
https://ubuntu.com/security/notices/USN-7426-1
https://www.cve.org/CVERecord?id=CVE-2025-32364
|
| libpoppler-glib8 |
CVE-2025-32365 |
MEDIUM |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2025-32365
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1577
https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1792
https://nvd.nist.gov/vuln/detail/CVE-2025-32365
https://ubuntu.com/security/notices/USN-7426-1
https://www.cve.org/CVERecord?id=CVE-2025-32365
|
| libpoppler-glib8 |
CVE-2025-43903 |
MEDIUM |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2025-43903
https://gitlab.freedesktop.org/poppler/poppler/-/commit/f1b9c830f145a0042e853d6462b2f9ca4016c669
https://nvd.nist.gov/vuln/detail/CVE-2025-43903
https://ubuntu.com/security/notices/USN-7471-1
https://www.cve.org/CVERecord?id=CVE-2025-43903
|
| libpoppler-glib8 |
CVE-2013-4472 |
LOW |
22.12.0-2+b1 |
|
http://osvdb.org/99064
http://poppler.freedesktop.org/releases.html
http://seclists.org/oss-sec/2013/q4/181
http://seclists.org/oss-sec/2013/q4/183
https://access.redhat.com/security/cve/CVE-2013-4472
https://nvd.nist.gov/vuln/detail/CVE-2013-4472
https://www.cve.org/CVERecord?id=CVE-2013-4472
|
| libpoppler-glib8 |
CVE-2017-2814 |
LOW |
22.12.0-2+b1 |
|
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2814
https://nvd.nist.gov/vuln/detail/CVE-2017-2814
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0311
https://www.cve.org/CVERecord?id=CVE-2017-2814
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0311
|
| libpoppler-glib8 |
CVE-2017-2818 |
LOW |
22.12.0-2+b1 |
|
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2818
https://nvd.nist.gov/vuln/detail/CVE-2017-2818
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0319
https://www.cve.org/CVERecord?id=CVE-2017-2818
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0319
|
| libpoppler-glib8 |
CVE-2017-2820 |
LOW |
22.12.0-2+b1 |
|
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2820
https://nvd.nist.gov/vuln/detail/CVE-2017-2820
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0321
https://ubuntu.com/security/notices/USN-3350-1
https://www.cve.org/CVERecord?id=CVE-2017-2820
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0321
|
| libpoppler-glib8 |
CVE-2017-9083 |
LOW |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2017-9083
https://bugs.freedesktop.org/show_bug.cgi?id=101084
https://lists.freedesktop.org/archives/poppler/2017-May/012230.html
https://nvd.nist.gov/vuln/detail/CVE-2017-9083
https://security.gentoo.org/glsa/201801-17
https://ubuntu.com/security/notices/USN-3350-1
https://www.cve.org/CVERecord?id=CVE-2017-9083
|
| libpoppler-glib8 |
CVE-2019-9543 |
LOW |
22.12.0-2+b1 |
|
http://www.securityfocus.com/bid/107238
https://access.redhat.com/security/cve/CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://nvd.nist.gov/vuln/detail/CVE-2019-9543
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9543
|
| libpoppler-glib8 |
CVE-2019-9545 |
LOW |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://nvd.nist.gov/vuln/detail/CVE-2019-9545
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9545
|
| libpoppler-glib8 |
CVE-2022-24106 |
LOW |
22.12.0-2+b1 |
|
http://www.xpdfreader.com/security-fixes.html
https://dl.xpdfreader.com/xpdf-4.04.tar.gz
|
| libpoppler-glib8 |
CVE-2024-6239 |
LOW |
22.12.0-2+b1 |
|
https://access.redhat.com/errata/RHSA-2024:5305
https://access.redhat.com/errata/RHSA-2024:9167
https://access.redhat.com/security/cve/CVE-2024-6239
https://bugzilla.redhat.com/2293594
https://bugzilla.redhat.com/show_bug.cgi?id=2293594
https://errata.almalinux.org/9/ALSA-2024-9167.html
https://linux.oracle.com/cve/CVE-2024-6239.html
https://linux.oracle.com/errata/ELSA-2024-9167.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6239
https://ubuntu.com/security/notices/USN-6915-1
https://www.cve.org/CVERecord?id=CVE-2024-6239
|
| libpoppler126 |
CVE-2023-34872 |
MEDIUM |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2023-34872
https://gitlab.freedesktop.org/poppler/poppler/-/commit/591235c8b6c65a2eee88991b9ae73490fd9afdfe
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1399
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3XXL3L6RJOTLGCN7GLH2OLLNF4FJ4T7I/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JQ3NYJ43U2MA7COKGMJDARZUAAOP45D4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SFBT75QHBWNMSDAHSXZQ2I3PBJWID36K/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W3H3GOWFE3C7543GMEN7LY4GWMWJ7D2G/
https://nvd.nist.gov/vuln/detail/CVE-2023-34872
https://ubuntu.com/security/notices/USN-6273-1
https://www.cve.org/CVERecord?id=CVE-2023-34872
|
| libpoppler126 |
CVE-2024-56378 |
MEDIUM |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2024-56378
https://gitlab.freedesktop.org/poppler/poppler/-/blob/30eada0d2bceb42c2d2a87361339063e0b9bea50/CMakeLists.txt#L621
https://gitlab.freedesktop.org/poppler/poppler/-/commit/ade9b5ebed44b0c15522c27669ef6cdf93eff84e
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1553
https://nvd.nist.gov/vuln/detail/CVE-2024-56378
https://ubuntu.com/security/notices/USN-7213-1
https://www.cve.org/CVERecord?id=CVE-2024-56378
|
| libpoppler126 |
CVE-2025-32364 |
MEDIUM |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2025-32364
https://gitlab.freedesktop.org/poppler/poppler/-/commit/d87bc726c7cc98f8c26b60ece5f20236e9de1bc3
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1574
https://nvd.nist.gov/vuln/detail/CVE-2025-32364
https://ubuntu.com/security/notices/USN-7426-1
https://www.cve.org/CVERecord?id=CVE-2025-32364
|
| libpoppler126 |
CVE-2025-32365 |
MEDIUM |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2025-32365
https://gitlab.freedesktop.org/poppler/poppler/-/issues/1577
https://gitlab.freedesktop.org/poppler/poppler/-/merge_requests/1792
https://nvd.nist.gov/vuln/detail/CVE-2025-32365
https://ubuntu.com/security/notices/USN-7426-1
https://www.cve.org/CVERecord?id=CVE-2025-32365
|
| libpoppler126 |
CVE-2025-43903 |
MEDIUM |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2025-43903
https://gitlab.freedesktop.org/poppler/poppler/-/commit/f1b9c830f145a0042e853d6462b2f9ca4016c669
https://nvd.nist.gov/vuln/detail/CVE-2025-43903
https://ubuntu.com/security/notices/USN-7471-1
https://www.cve.org/CVERecord?id=CVE-2025-43903
|
| libpoppler126 |
CVE-2013-4472 |
LOW |
22.12.0-2+b1 |
|
http://osvdb.org/99064
http://poppler.freedesktop.org/releases.html
http://seclists.org/oss-sec/2013/q4/181
http://seclists.org/oss-sec/2013/q4/183
https://access.redhat.com/security/cve/CVE-2013-4472
https://nvd.nist.gov/vuln/detail/CVE-2013-4472
https://www.cve.org/CVERecord?id=CVE-2013-4472
|
| libpoppler126 |
CVE-2017-2814 |
LOW |
22.12.0-2+b1 |
|
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2814
https://nvd.nist.gov/vuln/detail/CVE-2017-2814
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0311
https://www.cve.org/CVERecord?id=CVE-2017-2814
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0311
|
| libpoppler126 |
CVE-2017-2818 |
LOW |
22.12.0-2+b1 |
|
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2818
https://nvd.nist.gov/vuln/detail/CVE-2017-2818
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0319
https://www.cve.org/CVERecord?id=CVE-2017-2818
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0319
|
| libpoppler126 |
CVE-2017-2820 |
LOW |
22.12.0-2+b1 |
|
http://www.securityfocus.com/bid/99497
https://access.redhat.com/security/cve/CVE-2017-2820
https://nvd.nist.gov/vuln/detail/CVE-2017-2820
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0321
https://ubuntu.com/security/notices/USN-3350-1
https://www.cve.org/CVERecord?id=CVE-2017-2820
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0321
|
| libpoppler126 |
CVE-2017-9083 |
LOW |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2017-9083
https://bugs.freedesktop.org/show_bug.cgi?id=101084
https://lists.freedesktop.org/archives/poppler/2017-May/012230.html
https://nvd.nist.gov/vuln/detail/CVE-2017-9083
https://security.gentoo.org/glsa/201801-17
https://ubuntu.com/security/notices/USN-3350-1
https://www.cve.org/CVERecord?id=CVE-2017-9083
|
| libpoppler126 |
CVE-2019-9543 |
LOW |
22.12.0-2+b1 |
|
http://www.securityfocus.com/bid/107238
https://access.redhat.com/security/cve/CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://nvd.nist.gov/vuln/detail/CVE-2019-9543
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9543
|
| libpoppler126 |
CVE-2019-9545 |
LOW |
22.12.0-2+b1 |
|
https://access.redhat.com/security/cve/CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://nvd.nist.gov/vuln/detail/CVE-2019-9545
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
https://www.cve.org/CVERecord?id=CVE-2019-9545
|
| libpoppler126 |
CVE-2022-24106 |
LOW |
22.12.0-2+b1 |
|
http://www.xpdfreader.com/security-fixes.html
https://dl.xpdfreader.com/xpdf-4.04.tar.gz
|
| libpoppler126 |
CVE-2024-6239 |
LOW |
22.12.0-2+b1 |
|
https://access.redhat.com/errata/RHSA-2024:5305
https://access.redhat.com/errata/RHSA-2024:9167
https://access.redhat.com/security/cve/CVE-2024-6239
https://bugzilla.redhat.com/2293594
https://bugzilla.redhat.com/show_bug.cgi?id=2293594
https://errata.almalinux.org/9/ALSA-2024-9167.html
https://linux.oracle.com/cve/CVE-2024-6239.html
https://linux.oracle.com/errata/ELSA-2024-9167.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6239
https://ubuntu.com/security/notices/USN-6915-1
https://www.cve.org/CVERecord?id=CVE-2024-6239
|
| libpostproc56 |
CVE-2024-7272 |
HIGH |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc5
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc6
https://vuldb.com/?ctiid.273945
https://vuldb.com/?id.273945
|
| libpostproc56 |
CVE-2023-49502 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10688
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49502
|
| libpostproc56 |
CVE-2023-49528 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
|
| libpostproc56 |
CVE-2023-50007 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b1942734c7cbcdc9034034373abcc9ecb9644c47
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10700
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50007
|
| libpostproc56 |
CVE-2023-50008 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/5f87a68cf70dafeab2fb89b42e41a4c29053b89b
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10701
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50008
|
| libpostproc56 |
CVE-2024-31578 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
|
| libpostproc56 |
CVE-2024-31582 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/b47d5efe3bc420fb91dbb77c73c0fff3
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavfilter/vf_codecview.c#L220
https://github.com/ffmpeg/ffmpeg/commit/99debe5f823f45a482e1dc08de35879aa9c74bd2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31582
|
| libpostproc56 |
CVE-2024-35367 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/9754a44845578358f6a403447c458ca4
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/ppc/vp8dsp_altivec.c#L53
https://github.com/FFmpeg/FFmpeg/commit/982fac73570fef49f97106faccf7acd0ccb06dc4
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667 (n7.0)
https://www.cve.org/CVERecord?id=CVE-2024-35367
|
| libpostproc56 |
CVE-2024-35368 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/7e6e47220ae2b2d2fb4611f0d8a31ec5
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/rkmppdec.c#L466
https://github.com/FFmpeg/FFmpeg/commit/f3aefb3e1c3c6afeaca889d4fd2648458fd74dfe
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c (n7.1)
https://www.cve.org/CVERecord?id=CVE-2024-35368
|
| libpostproc56 |
CVE-2024-36618 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
|
| libpostproc56 |
CVE-2024-7055 |
MEDIUM |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://ffmpeg.org/download.html
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc3
https://vuldb.com/?ctiid.273651
https://vuldb.com/?id.273651
https://vuldb.com/?submit.376532
https://www.cve.org/CVERecord?id=CVE-2024-7055
|
| libpostproc56 |
CVE-2023-6601 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2253172
|
| libpostproc56 |
CVE-2023-6602 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334338
|
| libpostproc56 |
CVE-2023-6603 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334335
|
| libpostproc56 |
CVE-2023-6604 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334337
|
| libpostproc56 |
CVE-2023-6605 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334336
|
| libpostproc56 |
CVE-2024-32228 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/10951
|
| libpostproc56 |
CVE-2024-35369 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
|
| libpostproc56 |
CVE-2024-36615 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
|
| libpostproc56 |
CVE-2025-0518 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b5b6391d64807578ab872dc58fb8aa621dcfc38a
|
| libpostproc56 |
CVE-2025-1594 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
|
| libpostproc56 |
CVE-2025-22919 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11385
|
| libpostproc56 |
CVE-2025-22921 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11393
|
| libpostproc56 |
CVE-2025-25473 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b
https://trac.ffmpeg.org/ticket/11419
|
| libpq5 |
CVE-2024-10979 |
HIGH |
15.6-0+deb12u1 |
15.9-0+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:10791
https://access.redhat.com/security/cve/CVE-2024-10979
https://bugzilla.redhat.com/2326251
https://bugzilla.redhat.com/2326253
https://bugzilla.redhat.com/2326263
https://errata.almalinux.org/9/ALSA-2024-10791.html
https://github.com/fmora50591/postgresql-env-vuln/blob/main/README.md
https://linux.oracle.com/cve/CVE-2024-10979.html
https://linux.oracle.com/errata/ELSA-2024-10882.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10979
https://security.netapp.com/advisory/ntap-20250110-0003/
https://ubuntu.com/security/notices/USN-7132-1
https://ubuntu.com/security/notices/USN-7358-1
https://www.cve.org/CVERecord?id=CVE-2024-10979
https://www.postgresql.org/support/security/CVE-2024-10979/
|
| libpq5 |
CVE-2024-7348 |
HIGH |
15.6-0+deb12u1 |
15.8-0+deb12u1 |
http://www.openwall.com/lists/oss-security/2024/08/11/1
https://access.redhat.com/errata/RHSA-2024:6020
https://access.redhat.com/security/cve/CVE-2024-7348
https://bugzilla.redhat.com/2279935
https://bugzilla.redhat.com/2303682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7348
https://errata.almalinux.org/9/ALSA-2024-6020.html
https://errata.rockylinux.org/RLSA-2024:5999
https://linux.oracle.com/cve/CVE-2024-7348.html
https://linux.oracle.com/errata/ELSA-2024-8495.html
https://nvd.nist.gov/vuln/detail/CVE-2024-7348
https://security.netapp.com/advisory/ntap-20240822-0002/
https://ubuntu.com/security/notices/USN-6968-1
https://ubuntu.com/security/notices/USN-6968-2
https://ubuntu.com/security/notices/USN-6968-3
https://www.cve.org/CVERecord?id=CVE-2024-7348
https://www.postgresql.org/about/news/postgresql-164-158-1413-1316-1220-and-17-beta-3-released-2910/
https://www.postgresql.org/support/security/CVE-2024-7348/
|
| libpq5 |
CVE-2025-1094 |
HIGH |
15.6-0+deb12u1 |
15.11-0+deb12u1 |
http://www.openwall.com/lists/oss-security/2025/02/16/3
http://www.openwall.com/lists/oss-security/2025/02/20/1
https://access.redhat.com/errata/RHSA-2025:1743
https://access.redhat.com/security/cve/CVE-2025-1094
https://attackerkb.com/topics/G5s8ZWAbYH/cve-2024-12356/rapid7-analysis
https://bugzilla.redhat.com/2345548
https://bugzilla.redhat.com/show_bug.cgi?id=2345548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1094
https://errata.almalinux.org/9/ALSA-2025-1743.html
https://errata.rockylinux.org/RLSA-2025:1737
https://linux.oracle.com/cve/CVE-2025-1094.html
https://linux.oracle.com/errata/ELSA-2025-3082.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00015.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00024.html
https://nvd.nist.gov/vuln/detail/CVE-2025-1094
https://security.netapp.com/advisory/ntap-20250221-0010/
https://ubuntu.com/security/notices/USN-7315-1
https://ubuntu.com/security/notices/USN-7315-2
https://www.cve.org/CVERecord?id=CVE-2025-1094
https://www.postgresql.org/support/security/CVE-2025-1094/
https://www.rapid7.com/blog/post/2025/02/13/cve-2025-1094-postgresql-psql-sql-injection-fixed/
|
| libpq5 |
CVE-2024-10976 |
MEDIUM |
15.6-0+deb12u1 |
15.9-0+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:10791
https://access.redhat.com/security/cve/CVE-2024-10976
https://bugzilla.redhat.com/2326251
https://bugzilla.redhat.com/2326253
https://bugzilla.redhat.com/2326263
https://errata.almalinux.org/9/ALSA-2024-10791.html
https://linux.oracle.com/cve/CVE-2024-10976.html
https://linux.oracle.com/errata/ELSA-2024-10832.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10976
https://ubuntu.com/security/notices/USN-7132-1
https://ubuntu.com/security/notices/USN-7358-1
https://www.cve.org/CVERecord?id=CVE-2024-10976
https://www.postgresql.org/support/security/CVE-2024-10976/
|
| libpq5 |
CVE-2024-10978 |
MEDIUM |
15.6-0+deb12u1 |
15.9-0+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:10791
https://access.redhat.com/security/cve/CVE-2024-10978
https://bugzilla.redhat.com/2326251
https://bugzilla.redhat.com/2326253
https://bugzilla.redhat.com/2326263
https://errata.almalinux.org/9/ALSA-2024-10791.html
https://linux.oracle.com/cve/CVE-2024-10978.html
https://linux.oracle.com/errata/ELSA-2024-10832.html
https://lists.debian.org/debian-lts-announce/2024/11/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10978
https://ubuntu.com/security/notices/USN-7132-1
https://ubuntu.com/security/notices/USN-7358-1
https://www.cve.org/CVERecord?id=CVE-2024-10978
https://www.postgresql.org/message-id/173171334532.1547978.1518068370217143844%40wrigleys.postgresql.org
https://www.postgresql.org/support/security/CVE-2024-10978/
|
| libpq5 |
CVE-2024-4317 |
MEDIUM |
15.6-0+deb12u1 |
15.7-0+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:6020
https://access.redhat.com/security/cve/CVE-2024-4317
https://bugzilla.redhat.com/2279935
https://bugzilla.redhat.com/2303682
https://errata.almalinux.org/9/ALSA-2024-6020.html
https://linux.oracle.com/cve/CVE-2024-4317.html
https://linux.oracle.com/errata/ELSA-2024-6020.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4317
https://security.netapp.com/advisory/ntap-20250328-0001/
https://ubuntu.com/security/notices/USN-6802-1
https://www.cve.org/CVERecord?id=CVE-2024-4317
https://www.postgresql.org/support/security/CVE-2024-4317/
|
| libpq5 |
CVE-2024-10977 |
LOW |
15.6-0+deb12u1 |
15.9-0+deb12u1 |
https://access.redhat.com/security/cve/CVE-2024-10977
https://nvd.nist.gov/vuln/detail/CVE-2024-10977
https://ubuntu.com/security/notices/USN-7132-1
https://ubuntu.com/security/notices/USN-7358-1
https://www.cve.org/CVERecord?id=CVE-2024-10977
https://www.postgresql.org/support/security/CVE-2024-10977/
|
| libpq5 |
DSA-5812-2 |
UNKNOWN |
15.6-0+deb12u1 |
15.10-0+deb12u1 |
|
| libproc2-0 |
CVE-2023-4016 |
LOW |
2:4.0.2-3 |
|
https://access.redhat.com/errata/RHSA-2023:6705
https://access.redhat.com/security/cve/CVE-2023-4016
https://bugzilla.redhat.com/2228494
https://bugzilla.redhat.com/show_bug.cgi?id=2228494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016
https://errata.almalinux.org/9/ALSA-2023-6705.html
https://errata.rockylinux.org/RLSA-2023:7187
https://gitlab.com/procps-ng/procps
https://gitlab.com/procps-ng/procps/-/commit/2c933ecba3bb1d3041a5a7a53a7b4078a6003413
https://gitlab.com/procps-ng/procps/-/issues/297
https://linux.oracle.com/cve/CVE-2023-4016.html
https://linux.oracle.com/errata/ELSA-2023-7187.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/SUETRRT24OFGPYK6ACPM5VUGHNKH5CQ5/
https://nvd.nist.gov/vuln/detail/CVE-2023-4016
https://ubuntu.com/security/notices/USN-6477-1
https://www.cve.org/CVERecord?id=CVE-2023-4016
https://www.freelists.org/post/procps/ps-buffer-overflow-CVE-20234016
|
| libpython3.11-minimal |
CVE-2023-24329 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:3595
https://access.redhat.com/security/cve/CVE-2023-24329
https://bugzilla.redhat.com/2173917
https://bugzilla.redhat.com/show_bug.cgi?id=2173917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329
https://errata.almalinux.org/9/ALSA-2023-3595.html
https://errata.rockylinux.org/RLSA-2023:3595
https://github.com/python/cpython/issues/102153
https://github.com/python/cpython/pull/99421
https://github.com/python/cpython/pull/99446 (backport for 3.11 branch)
https://linux.oracle.com/cve/CVE-2023-24329.html
https://linux.oracle.com/errata/ELSA-2023-3811.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PEVICI7YNGGMSL3UCMWGE66QFLATH72/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DSL6NSOAXWBJJ67XPLSSC74MNKZF3BBO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EM2XLZSTXG44TMFXF4E6VTGKR2MQCW3G/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F2NY75GFDZ5T6YPN44D3VMFT5SUVTOTG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GR5US3BYILYJ4SKBV6YBNPRUBAL5P2CN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H23OSKC6UG6IWOQAUPW74YUHWRWVXJP7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZTLGV2HYFF4AMYJL25VDIGAIHCU7UPA/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LWC4WGXER5P6Q75RFGL7QUTPP3N5JR7T/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZEHSXSCMA4WWQKXT6QV7AAR6SWNZ2VP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O5SP4RT3RRS434ZS2HQKQJ3VZW7YPKYR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OHHJHJRLEF3TDT2K3676CAUVRDD4CCMR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEUN6T22UJFXR7J5F6UUHCXXPKJ2DVHI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PURM5CFDABEWAIWZFD2MQ7ZJGCPYSQ44/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q3J5N24ECS4B6MJDRO6UAYU6GPLYBDCL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QRQHN7RWJQJHYP6E5EKESOYP5VDSHZG4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RA2MBEEES6L46OD64OBSVUUMGKNGMOWW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4IDB5OAR5Y4UK3HLMZBW4WEL2B7YFMJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TZH26JGNZ5XYPZ5SAU3NKSBSPRE5OHTG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U2MZOJYGFCB5PPT6AKMAU72N7QOYWLBP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UONZWLB4QVLQIY5CPDLEUEKH6WX4VQMC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTOAUJNDWZDRWVSXJ354AYZYKRMT56HU/
https://nvd.nist.gov/vuln/detail/CVE-2023-24329
https://pointernull.com/security/python-url-parse-problem.html
https://security.netapp.com/advisory/ntap-20230324-0004/
https://ubuntu.com/security/notices/USN-5888-1
https://ubuntu.com/security/notices/USN-5960-1
https://ubuntu.com/security/notices/USN-6139-1
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7180-1
https://www.cve.org/CVERecord?id=CVE-2023-24329
https://www.kb.cert.org/vuls/id/127587
|
| libpython3.11-minimal |
CVE-2023-41105 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:6494
https://access.redhat.com/security/cve/CVE-2023-41105
https://bugzilla.redhat.com/2235795
https://bugzilla.redhat.com/263261
https://errata.almalinux.org/9/ALSA-2023-6494.html
https://github.com/python/cpython/issues/106242
https://github.com/python/cpython/pull/107981
https://github.com/python/cpython/pull/107982
https://github.com/python/cpython/pull/107983
https://linux.oracle.com/cve/CVE-2023-41105.html
https://linux.oracle.com/errata/ELSA-2023-7024.html
https://mail.python.org/archives/list/security-announce%40python.org/thread/D6CDW3ZZC5D444YGL3VQUY6D4ECMCQLD/
https://mail.python.org/archives/list/[email protected]/thread/D6CDW3ZZC5D444YGL3VQUY6D4ECMCQLD/
https://nvd.nist.gov/vuln/detail/CVE-2023-41105
https://security.netapp.com/advisory/ntap-20231006-0015/
https://ubuntu.com/security/notices/USN-6547-1
https://ubuntu.com/security/notices/USN-6891-1
https://www.cve.org/CVERecord?id=CVE-2023-41105
|
| libpython3.11-minimal |
CVE-2023-6597 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
http://www.openwall.com/lists/oss-security/2024/03/20/5
https://access.redhat.com/errata/RHSA-2024:4078
https://access.redhat.com/security/cve/CVE-2023-6597
https://bugzilla.redhat.com/2276518
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/show_bug.cgi?id=2276518
https://bugzilla.redhat.com/show_bug.cgi?id=2276525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450
https://discuss.python.org/t/python-3-10-14-3-9-19-and-3-8-19-is-now-available/48993
https://errata.almalinux.org/9/ALSA-2024-4078.html
https://errata.rockylinux.org/RLSA-2024:4078
https://github.com/advisories/GHSA-797f-63wg-8chv
https://github.com/python/cpython/commit/02a9259c717738dfe6b463c44d7e17f2b6d2cb3a
https://github.com/python/cpython/commit/5585334d772b253a01a6730e8202ffb1607c3d25
https://github.com/python/cpython/commit/6ceb8aeda504b079fef7a57b8d81472f15cdd9a5
https://github.com/python/cpython/commit/81c16cd94ec38d61aa478b9a452436dc3b1b524d
https://github.com/python/cpython/commit/8eaeefe49d179ca4908d052745e3bb8b6f238f82
https://github.com/python/cpython/commit/d54e22a669ae6e987199bb5d2c69bb5a46b0083b
https://github.com/python/cpython/issues/91133
https://linux.oracle.com/cve/CVE-2023-6597.html
https://linux.oracle.com/errata/ELSA-2024-4078.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5VHWS52HGD743C47UMCSAK2A773M2YE/
https://mail.python.org/archives/list/[email protected]/thread/Q5C6ATFC67K53XFV4KE45325S7NS62LD/
https://nvd.nist.gov/vuln/detail/CVE-2023-6597
https://seclists.org/oss-sec/2024/q1/240
https://ubuntu.com/security/notices/USN-6891-1
https://www.cve.org/CVERecord?id=CVE-2023-6597
|
| libpython3.11-minimal |
CVE-2024-6232 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u4 |
http://www.openwall.com/lists/oss-security/2024/09/03/5
https://access.redhat.com/errata/RHSA-2024:9468
https://access.redhat.com/security/cve/CVE-2024-6232
https://bugzilla.redhat.com/2309426
https://bugzilla.redhat.com/show_bug.cgi?id=2309426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232
https://errata.almalinux.org/9/ALSA-2024-9468.html
https://errata.rockylinux.org/RLSA-2024:8446
https://github.com/python/cpython/commit/34ddb64d088dd7ccc321f6103d23153256caa5d4
https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06
https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4
https://github.com/python/cpython/commit/7d1f50cd92ff7e10a1c15a8f591dde8a6843a64d
https://github.com/python/cpython/commit/b4225ca91547aa97ed3aca391614afbb255bc877
https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf
https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373
https://github.com/python/cpython/issues/121285
https://github.com/python/cpython/pull/121286
https://linux.oracle.com/cve/CVE-2024-6232.html
https://linux.oracle.com/errata/ELSA-2025-1750.html
https://mail.python.org/archives/list/[email protected]/thread/JRYFTPRHZRTLMZLWQEUHZSJXNHM4ACTY/
https://nvd.nist.gov/vuln/detail/CVE-2024-6232
https://security.netapp.com/advisory/ntap-20241018-0007/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-2
https://ubuntu.com/security/notices/USN-7015-5
https://www.cve.org/CVERecord?id=CVE-2024-6232
|
| libpython3.11-minimal |
CVE-2024-7592 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2025:3634
https://access.redhat.com/security/cve/CVE-2024-7592
https://errata.almalinux.org/9/ALSA-2025-3634.html
https://github.com/python/cpython/commit/391e5626e3ee5af267b97e37abc7475732e67621
https://github.com/python/cpython/commit/44e458357fca05ca0ae2658d62c8c595b048b5ef
https://github.com/python/cpython/commit/a77ab24427a18bff817025adb03ca920dc3f1a06
https://github.com/python/cpython/commit/b2f11ca7667e4d57c71c1c88b255115f16042d9a
https://github.com/python/cpython/commit/d4ac921a4b081f7f996a5d2b101684b67ba0ed7f
https://github.com/python/cpython/commit/d662e2db2605515a767f88ad48096b8ac623c774
https://github.com/python/cpython/commit/dcc3eaef98cd94d6cb6cb0f44bd1c903d04f33b1
https://github.com/python/cpython/issues/123067
https://github.com/python/cpython/pull/123075
https://linux.oracle.com/cve/CVE-2024-7592.html
https://linux.oracle.com/errata/ELSA-2025-3634.html
https://mail.python.org/archives/list/[email protected]/thread/HXJAAAALNUNGCQUS2W7WR6GFIZIHFOOK/
https://nvd.nist.gov/vuln/detail/CVE-2024-7592
https://security.netapp.com/advisory/ntap-20241018-0006/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-2
https://www.cve.org/CVERecord?id=CVE-2024-7592
|
| libpython3.11-minimal |
CVE-2024-9287 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2024:11111
https://access.redhat.com/security/cve/CVE-2024-9287
https://bugzilla.redhat.com/2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2325776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287
https://errata.almalinux.org/9/ALSA-2024-11111.html
https://errata.rockylinux.org/RLSA-2024:10779
https://github.com/python/cpython/commit/633555735a023d3e4d92ba31da35b1205f9ecbd7
https://github.com/python/cpython/commit/8450b2482586857d689b6658f08de9c8179af7db
https://github.com/python/cpython/commit/9286ab3a107ea41bd3f3c3682ce2512692bdded8
https://github.com/python/cpython/commit/ae961ae94bf19c8f8c7fbea3d1c25cc55ce8ae97
https://github.com/python/cpython/commit/d48cc82ed25e26b02eb97c6263d95dcaa1e9111b
https://github.com/python/cpython/commit/e52095a0c1005a87eed2276af7a1f2f66e2b6483
https://github.com/python/cpython/issues/124651
https://github.com/python/cpython/pull/124712
https://github.com/python/cpython/pull/124712/commits/b6a3bbd155c558cdcda482629073e492437db3d0
https://linux.oracle.com/cve/CVE-2024-9287.html
https://linux.oracle.com/errata/ELSA-2024-11111.html
https://mail.python.org/archives/list/[email protected]/thread/RSPJ2B5JL22FG3TKUJ7D7DQ4N5JRRBZL/
https://nvd.nist.gov/vuln/detail/CVE-2024-9287
https://security.netapp.com/advisory/ntap-20250425-0006/
https://ubuntu.com/security/notices/USN-7116-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-9287
|
| libpython3.11-minimal |
CVE-2023-27043 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u5 |
http://python.org
https://access.redhat.com/articles/7051467
https://access.redhat.com/errata/RHSA-2024:2292
https://access.redhat.com/security/cve/CVE-2023-27043
https://bugzilla.redhat.com/2196183
https://bugzilla.redhat.com/show_bug.cgi?id=2196183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27043
https://errata.almalinux.org/9/ALSA-2024-2292.html
https://errata.rockylinux.org/RLSA-2024:0256
https://github.com/python/cpython/issues/102988
https://github.com/python/cpython/pull/102990
https://github.com/python/cpython/pull/105127
https://linux.oracle.com/cve/CVE-2023-27043.html
https://linux.oracle.com/errata/ELSA-2024-3062.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZAEFSFZDNBNJPNOUTLG5COISGQDLMGV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/75DTHSTNOFFNAWHXKMDXS7EJWC6W2FUC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARI7VDSNTQVXRQFM6IK5GSSLEIYV4VZH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQAKLUJMHFGVBRDPEY57BJGNCE5UUPHW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HXYVPEZUA3465AEFX5JVFVP7KIFZMF3N/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6M5I6OQHJABNEYY555HUMMKX3Y4P25Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NEUNZSZ3CVSM2QWVYH3N2XGOCDWNYUA3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORLXS5YTKN65E2Q2NWKXMFS5FWQHRNZW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2MAICLFDDO3QVNHTZ2OCERZQ34R2PIC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2W2BZQIHMCKRI5FNBJERFYMS5PK6TAH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PHVGRKQAGANCSGFI3QMYOCIMS4IFOZA5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU6Y2S5CBN5BWCBDAJFTGIBZLK3S2G3J/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QDRDDPDN3VFIYXJIYEABY6USX5EU66AG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RDDC2VOX7OQC6OHMYTVD4HLFZIV6PYBC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SINP4OVYNB2AGDYI2GS37EMW3H3F7XPZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SOX7BCN6YL7B3RFPEEXPIU5CMTEHJOKR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VZXC32CJ7TWDPJO6GY2XIQRO7JZX5FLP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWMBD4LNHWEXRI6YVFWJMTJQUL5WOFTS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YQVY5C5REXWJIORJIL2FIL3ALOEJEF72/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZAEFSFZDNBNJPNOUTLG5COISGQDLMGV/
https://lists.fedoraproject.org/archives/list/[email protected]/message/75DTHSTNOFFNAWHXKMDXS7EJWC6W2FUC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ARI7VDSNTQVXRQFM6IK5GSSLEIYV4VZH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/BQAKLUJMHFGVBRDPEY57BJGNCE5UUPHW/
https://lists.fedoraproject.org/archives/list/[email protected]/message/HXYVPEZUA3465AEFX5JVFVP7KIFZMF3N/
https://lists.fedoraproject.org/archives/list/[email protected]/message/N6M5I6OQHJABNEYY555HUMMKX3Y4P25Z/
https://lists.fedoraproject.org/archives/list/[email protected]/message/NEUNZSZ3CVSM2QWVYH3N2XGOCDWNYUA3/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ORLXS5YTKN65E2Q2NWKXMFS5FWQHRNZW/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P2MAICLFDDO3QVNHTZ2OCERZQ34R2PIC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P2W2BZQIHMCKRI5FNBJERFYMS5PK6TAH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PHVGRKQAGANCSGFI3QMYOCIMS4IFOZA5/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PU6Y2S5CBN5BWCBDAJFTGIBZLK3S2G3J/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QDRDDPDN3VFIYXJIYEABY6USX5EU66AG/
https://lists.fedoraproject.org/archives/list/[email protected]/message/RDDC2VOX7OQC6OHMYTVD4HLFZIV6PYBC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/SINP4OVYNB2AGDYI2GS37EMW3H3F7XPZ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/VZXC32CJ7TWDPJO6GY2XIQRO7JZX5FLP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XWMBD4LNHWEXRI6YVFWJMTJQUL5WOFTS/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YQVY5C5REXWJIORJIL2FIL3ALOEJEF72/
https://nvd.nist.gov/vuln/detail/CVE-2023-27043
https://python-security.readthedocs.io/vuln/email-parseaddr-realname.html
https://security.netapp.com/advisory/ntap-20230601-0003/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-3
https://ubuntu.com/security/notices/USN-7015-4
https://www.cve.org/CVERecord?id=CVE-2023-27043
|
| libpython3.11-minimal |
CVE-2023-40217 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:5462
https://access.redhat.com/security/cve/CVE-2023-40217
https://bugzilla.redhat.com/2235789
https://bugzilla.redhat.com/show_bug.cgi?id=2235789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40217
https://errata.almalinux.org/9/ALSA-2023-5462.html
https://errata.rockylinux.org/RLSA-2023:5997
https://github.com/python/cpython/commit/0cb0c238d520a8718e313b52cffc356a5a7561bf (main)
https://github.com/python/cpython/commit/256586ab8776e4526ca594b4866b9a3492e628f1 (3.12)
https://github.com/python/cpython/commit/264b1dacc67346efa0933d1e63f622676e0ed96b (3.9)
https://github.com/python/cpython/commit/37d7180cb647f0bed0c1caab0037f3bc82e2af96 (3.10)
https://github.com/python/cpython/commit/75a875e0df0530b75b1470d797942f90f4a718d3 (3.11)
https://github.com/python/cpython/issues/108310
https://github.com/python/cpython/pull/108315
https://linux.oracle.com/cve/CVE-2023-40217.html
https://linux.oracle.com/errata/ELSA-2023-6885.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00022.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html
https://mail.python.org/archives/list/security-announce%40python.org/thread/PEPLII27KYHLF4AK3ZQGKYNCRERG4YXY/
https://mail.python.org/archives/list/[email protected]/thread/PEPLII27KYHLF4AK3ZQGKYNCRERG4YXY/
https://nvd.nist.gov/vuln/detail/CVE-2023-40217
https://security.netapp.com/advisory/ntap-20231006-0014/
https://ubuntu.com/security/notices/USN-6513-1
https://ubuntu.com/security/notices/USN-6513-2
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7180-1
https://www.cve.org/CVERecord?id=CVE-2023-40217
https://www.python.org/dev/security/
|
| libpython3.11-minimal |
CVE-2024-0397 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/06/17/2
https://access.redhat.com/security/cve/CVE-2024-0397
https://github.com/python/cpython/commit/01c37f1d0714f5822d34063ca7180b595abf589d
https://github.com/python/cpython/commit/29c97287d205bf2f410f4895ebce3f43b5160524
https://github.com/python/cpython/commit/37324b421b72b7bc9934e27aba85d48d4773002e
https://github.com/python/cpython/commit/542f3272f56f31ed04e74c40635a913fbc12d286
https://github.com/python/cpython/commit/b228655c227b2ca298a8ffac44d14ce3d22f6faa
https://github.com/python/cpython/commit/bce693111bff906ccf9281c22371331aaff766ab
https://github.com/python/cpython/commit/bce693111bff906ccf9281c22371331aaff766ab (3.13)
https://github.com/python/cpython/issues/114572
https://github.com/python/cpython/pull/114573
https://mail.python.org/archives/list/[email protected]/thread/BMAK5BCGKYWNJOACVUSLUF6SFGBIM4VP/
https://nvd.nist.gov/vuln/detail/CVE-2024-0397
https://security.netapp.com/advisory/ntap-20250411-0006/
https://ubuntu.com/security/notices/USN-6928-1
https://www.cve.org/CVERecord?id=CVE-2024-0397
|
| libpython3.11-minimal |
CVE-2024-0450 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u2 |
http://www.openwall.com/lists/oss-security/2024/03/20/5
https://access.redhat.com/errata/RHSA-2024:9192
https://access.redhat.com/security/cve/CVE-2024-0450
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2276518
https://bugzilla.redhat.com/show_bug.cgi?id=2276525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450
https://discuss.python.org/t/python-3-10-14-3-9-19-and-3-8-19-is-now-available/48993
https://errata.almalinux.org/9/ALSA-2024-9192.html
https://errata.rockylinux.org/RLSA-2024:4078
https://github.com/python/cpython/commit/30fe5d853b56138dbec62432d370a1f99409fc85
https://github.com/python/cpython/commit/66363b9a7b9fe7c99eba3a185b74c5fdbf842eba
https://github.com/python/cpython/commit/70497218351ba44bffc8b571201ecb5652d84675
https://github.com/python/cpython/commit/a2c59992e9e8d35baba9695eb186ad6c6ff85c51
https://github.com/python/cpython/commit/a956e510f6336d5ae111ba429a61c3ade30a7549
https://github.com/python/cpython/commit/d05bac0b74153beb541b88b4fca33bf053990183
https://github.com/python/cpython/commit/fa181fcf2156f703347b03a3b1966ce47be8ab3b
https://github.com/python/cpython/issues/109858
https://linux.oracle.com/cve/CVE-2024-0450.html
https://linux.oracle.com/errata/ELSA-2024-9192.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00024.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5VHWS52HGD743C47UMCSAK2A773M2YE/
https://mail.python.org/archives/list/[email protected]/thread/XELNUX2L3IOHBTFU7RQHCY6OUVEWZ2FG/
https://nvd.nist.gov/vuln/detail/CVE-2024-0450
https://seclists.org/oss-sec/2024/q1/240
https://security.netapp.com/advisory/ntap-20250411-0005/
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7212-1
https://www.bamsoftware.com/hacks/zipbomb/
https://www.cve.org/CVERecord?id=CVE-2024-0450
|
| libpython3.11-minimal |
CVE-2024-6923 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u5 |
http://www.openwall.com/lists/oss-security/2024/08/01/3
http://www.openwall.com/lists/oss-security/2024/08/02/2
https://access.redhat.com/errata/RHSA-2024:6179
https://access.redhat.com/security/cve/CVE-2024-6923
https://bugzilla.redhat.com/2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://errata.almalinux.org/9/ALSA-2024-6179.html
https://errata.rockylinux.org/RLSA-2024:6146
https://github.com/python/cpython/commit/06f28dc236708f72871c64d4bc4b4ea144c50147
https://github.com/python/cpython/commit/097633981879b3c9de9a1dd120d3aa585ecc2384
https://github.com/python/cpython/commit/4766d1200fdf8b6728137aa2927a297e224d5fa7
https://github.com/python/cpython/commit/4aaa4259b5a6e664b7316a4d60bdec7ee0f124d0
https://github.com/python/cpython/commit/b158a76ce094897c870fb6b3de62887b7ccc33f1
https://github.com/python/cpython/commit/f7be505d137a22528cb0fc004422c0081d5d90e6
https://github.com/python/cpython/commit/f7c0f09e69e950cf3c5ada9dbde93898eb975533
https://github.com/python/cpython/issues/121650
https://github.com/python/cpython/pull/122233
https://linux.oracle.com/cve/CVE-2024-6923.html
https://linux.oracle.com/errata/ELSA-2024-6975.html
https://lists.debian.org/debian-lts-announce/2025/01/msg00005.html
https://mail.python.org/archives/list/[email protected]/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/
https://nvd.nist.gov/vuln/detail/CVE-2024-6923
https://security.netapp.com/advisory/ntap-20240926-0003/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-5
https://www.cve.org/CVERecord?id=CVE-2024-6923
|
| libpython3.11-minimal |
CVE-2024-8088 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/08/22/1
http://www.openwall.com/lists/oss-security/2024/08/22/4
http://www.openwall.com/lists/oss-security/2024/08/23/1
http://www.openwall.com/lists/oss-security/2024/08/23/2
https://access.redhat.com/errata/RHSA-2024:9371
https://access.redhat.com/security/cve/CVE-2024-8088
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2292921
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2307370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088
https://errata.almalinux.org/9/ALSA-2024-9371.html
https://errata.rockylinux.org/RLSA-2024:6962
https://github.com/python/cpython/commit/0aa1ee22ab6e204e9d3d0e9dd63ea648ed691ef1
https://github.com/python/cpython/commit/2231286d78d328c2f575e0b05b16fe447d1656d6
https://github.com/python/cpython/commit/795f2597a4be988e2bb19b69ff9958e981cb894e
https://github.com/python/cpython/commit/7bc367e464ce50b956dd232c1dfa1cad4e7fb814
https://github.com/python/cpython/commit/7e8883a3f04d308302361aeffc73e0e9837f19d4
https://github.com/python/cpython/commit/8c7348939d8a3ecd79d630075f6be1b0c5b41f64
https://github.com/python/cpython/commit/95b073bddefa6243effa08e131e297c0383e7f6a
https://github.com/python/cpython/commit/962055268ed4f2ca1d717bfc8b6385de50a23ab7
https://github.com/python/cpython/commit/dcc5182f27c1500006a1ef78e10613bb45788dea
https://github.com/python/cpython/commit/e0264a61119d551658d9445af38323ba94fc16db
https://github.com/python/cpython/commit/fc0b8259e693caa8400fa8b6ac1e494e47ea7798
https://github.com/python/cpython/issues/122905
https://github.com/python/cpython/issues/123270
https://github.com/python/cpython/pull/122906
https://linux.oracle.com/cve/CVE-2024-8088.html
https://linux.oracle.com/errata/ELSA-2024-9371.html
https://mail.python.org/archives/list/[email protected]/thread/GNFCKVI4TCATKQLALJ5SN4L4CSPSMILU/
https://nvd.nist.gov/vuln/detail/CVE-2024-8088
https://security.netapp.com/advisory/ntap-20241011-0010/
https://ubuntu.com/security/notices/USN-7015-1
https://www.cve.org/CVERecord?id=CVE-2024-8088
|
| libpython3.11-minimal |
CVE-2025-0938 |
MEDIUM |
3.11.2-6 |
|
https://access.redhat.com/security/cve/CVE-2025-0938
https://github.com/python/cpython/commit/526617ed68cde460236c973e5d0a8bad4de896ba
https://github.com/python/cpython/commit/90e526ae67b172ed7c6c56e7edad36263b0f9403
https://github.com/python/cpython/commit/a7084f6075c9595ba60119ce8c62f1496f50c568
https://github.com/python/cpython/commit/b8b4b713c5f8ec0958c7ef8d29d6711889bc94ab
https://github.com/python/cpython/commit/d89a5f6a6e65511a5f6e0618c4c30a7aa5aba56a
https://github.com/python/cpython/commit/ff4e5c25666f63544071a6b075ae8b25c98b7a32
https://github.com/python/cpython/issues/105704
https://github.com/python/cpython/pull/129418
https://mail.python.org/archives/list/[email protected]/thread/K4EUG6EKV6JYFIC24BASYOZS4M5XOQIB/
https://nvd.nist.gov/vuln/detail/CVE-2025-0938
https://security.netapp.com/advisory/ntap-20250314-0002/
https://ubuntu.com/security/notices/USN-7280-1
https://ubuntu.com/security/notices/USN-7348-1
https://ubuntu.com/security/notices/USN-7348-2
https://www.cve.org/CVERecord?id=CVE-2025-0938
|
| libpython3.11-minimal |
CVE-2024-11168 |
LOW |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2024:10983
https://access.redhat.com/security/cve/CVE-2024-11168
https://bugzilla.redhat.com/2321440
https://bugzilla.redhat.com/2325776
https://bugzilla.redhat.com/show_bug.cgi?id=2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2325776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287
https://errata.almalinux.org/9/ALSA-2024-10983.html
https://errata.rockylinux.org/RLSA-2024:10779
https://github.com/python/cpython/commit/29f348e232e82938ba2165843c448c2b291504c5
https://github.com/python/cpython/commit/634ded45545ce8cbd6fd5d49785613dd7fa9b89e
https://github.com/python/cpython/commit/b2171a2fd41416cf68afd67460578631d755a550
https://github.com/python/cpython/commit/ddca2953191c67a12b1f19d6bca41016c6ae7132
https://github.com/python/cpython/issues/103848
https://github.com/python/cpython/pull/103849
https://linux.oracle.com/cve/CVE-2024-11168.html
https://linux.oracle.com/errata/ELSA-2024-10983.html
https://mail.python.org/archives/list/[email protected]/thread/XPWB6XVZ5G5KGEI63M4AWLIEUF5BPH4T/
https://nvd.nist.gov/vuln/detail/CVE-2024-11168
https://security.netapp.com/advisory/ntap-20250411-0004/
https://ubuntu.com/security/notices/USN-7218-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-11168
|
| libpython3.11-minimal |
CVE-2024-4032 |
LOW |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/06/17/3
https://access.redhat.com/errata/RHSA-2024:9190
https://access.redhat.com/security/cve/CVE-2024-4032
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/2292921
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2292921
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2309426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://errata.almalinux.org/9/ALSA-2024-9190.html
https://errata.rockylinux.org/RLSA-2024:6975
https://github.com/advisories/GHSA-mh6q-v4mp-2cc7
https://github.com/python/cpython/commit/22adf29da8d99933ffed8647d3e0726edd16f7f8
https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f
https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f (3.13)
https://github.com/python/cpython/commit/895f7e2ac23eff4743143beef0f0c5ac71ea27d3
https://github.com/python/cpython/commit/ba431579efdcbaed7a96f2ac4ea0775879a332fb
https://github.com/python/cpython/commit/c62c9e518b784fe44432a3f4fc265fb95b651906
https://github.com/python/cpython/commit/f86b17ac511e68192ba71f27e752321a3252cee3
https://github.com/python/cpython/issues/113171
https://github.com/python/cpython/pull/113179
https://linux.oracle.com/cve/CVE-2024-4032.html
https://linux.oracle.com/errata/ELSA-2024-9190.html
https://mail.python.org/archives/list/[email protected]/thread/NRUHDUS2IV2USIZM2CVMSFL6SCKU3RZA/
https://nvd.nist.gov/vuln/detail/CVE-2024-4032
https://security.netapp.com/advisory/ntap-20240726-0004/
https://ubuntu.com/security/notices/USN-6928-1
https://ubuntu.com/security/notices/USN-6941-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-4032
https://www.iana.org/assignments/iana-ipv4-special-registry/iana-ipv4-special-registry.xhtml
https://www.iana.org/assignments/iana-ipv6-special-registry/iana-ipv6-special-registry.xhtml
|
| libpython3.11-minimal |
CVE-2025-1795 |
LOW |
3.11.2-6 |
|
https://access.redhat.com/security/cve/CVE-2025-1795
https://github.com/python/cpython/commit/09fab93c3d857496c0bd162797fab816c311ee48
https://github.com/python/cpython/commit/70754d21c288535e86070ca7a6e90dcb670b8593
https://github.com/python/cpython/commit/9148b77e0af91cdacaa7fe3dfac09635c3fe9a74
https://github.com/python/cpython/issues/100884
https://github.com/python/cpython/pull/100885
https://github.com/python/cpython/pull/119099
https://mail.python.org/archives/list/[email protected]/thread/MB62IZMEC3UM6SGHP5LET5JX2Y7H4ZUR/
https://nvd.nist.gov/vuln/detail/CVE-2025-1795
https://www.cve.org/CVERecord?id=CVE-2025-1795
|
| libpython3.11-stdlib |
CVE-2023-24329 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:3595
https://access.redhat.com/security/cve/CVE-2023-24329
https://bugzilla.redhat.com/2173917
https://bugzilla.redhat.com/show_bug.cgi?id=2173917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329
https://errata.almalinux.org/9/ALSA-2023-3595.html
https://errata.rockylinux.org/RLSA-2023:3595
https://github.com/python/cpython/issues/102153
https://github.com/python/cpython/pull/99421
https://github.com/python/cpython/pull/99446 (backport for 3.11 branch)
https://linux.oracle.com/cve/CVE-2023-24329.html
https://linux.oracle.com/errata/ELSA-2023-3811.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PEVICI7YNGGMSL3UCMWGE66QFLATH72/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DSL6NSOAXWBJJ67XPLSSC74MNKZF3BBO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EM2XLZSTXG44TMFXF4E6VTGKR2MQCW3G/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F2NY75GFDZ5T6YPN44D3VMFT5SUVTOTG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GR5US3BYILYJ4SKBV6YBNPRUBAL5P2CN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H23OSKC6UG6IWOQAUPW74YUHWRWVXJP7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZTLGV2HYFF4AMYJL25VDIGAIHCU7UPA/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LWC4WGXER5P6Q75RFGL7QUTPP3N5JR7T/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZEHSXSCMA4WWQKXT6QV7AAR6SWNZ2VP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O5SP4RT3RRS434ZS2HQKQJ3VZW7YPKYR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OHHJHJRLEF3TDT2K3676CAUVRDD4CCMR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEUN6T22UJFXR7J5F6UUHCXXPKJ2DVHI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PURM5CFDABEWAIWZFD2MQ7ZJGCPYSQ44/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q3J5N24ECS4B6MJDRO6UAYU6GPLYBDCL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QRQHN7RWJQJHYP6E5EKESOYP5VDSHZG4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RA2MBEEES6L46OD64OBSVUUMGKNGMOWW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4IDB5OAR5Y4UK3HLMZBW4WEL2B7YFMJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TZH26JGNZ5XYPZ5SAU3NKSBSPRE5OHTG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U2MZOJYGFCB5PPT6AKMAU72N7QOYWLBP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UONZWLB4QVLQIY5CPDLEUEKH6WX4VQMC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTOAUJNDWZDRWVSXJ354AYZYKRMT56HU/
https://nvd.nist.gov/vuln/detail/CVE-2023-24329
https://pointernull.com/security/python-url-parse-problem.html
https://security.netapp.com/advisory/ntap-20230324-0004/
https://ubuntu.com/security/notices/USN-5888-1
https://ubuntu.com/security/notices/USN-5960-1
https://ubuntu.com/security/notices/USN-6139-1
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7180-1
https://www.cve.org/CVERecord?id=CVE-2023-24329
https://www.kb.cert.org/vuls/id/127587
|
| libpython3.11-stdlib |
CVE-2023-41105 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:6494
https://access.redhat.com/security/cve/CVE-2023-41105
https://bugzilla.redhat.com/2235795
https://bugzilla.redhat.com/263261
https://errata.almalinux.org/9/ALSA-2023-6494.html
https://github.com/python/cpython/issues/106242
https://github.com/python/cpython/pull/107981
https://github.com/python/cpython/pull/107982
https://github.com/python/cpython/pull/107983
https://linux.oracle.com/cve/CVE-2023-41105.html
https://linux.oracle.com/errata/ELSA-2023-7024.html
https://mail.python.org/archives/list/security-announce%40python.org/thread/D6CDW3ZZC5D444YGL3VQUY6D4ECMCQLD/
https://mail.python.org/archives/list/[email protected]/thread/D6CDW3ZZC5D444YGL3VQUY6D4ECMCQLD/
https://nvd.nist.gov/vuln/detail/CVE-2023-41105
https://security.netapp.com/advisory/ntap-20231006-0015/
https://ubuntu.com/security/notices/USN-6547-1
https://ubuntu.com/security/notices/USN-6891-1
https://www.cve.org/CVERecord?id=CVE-2023-41105
|
| libpython3.11-stdlib |
CVE-2023-6597 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
http://www.openwall.com/lists/oss-security/2024/03/20/5
https://access.redhat.com/errata/RHSA-2024:4078
https://access.redhat.com/security/cve/CVE-2023-6597
https://bugzilla.redhat.com/2276518
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/show_bug.cgi?id=2276518
https://bugzilla.redhat.com/show_bug.cgi?id=2276525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450
https://discuss.python.org/t/python-3-10-14-3-9-19-and-3-8-19-is-now-available/48993
https://errata.almalinux.org/9/ALSA-2024-4078.html
https://errata.rockylinux.org/RLSA-2024:4078
https://github.com/advisories/GHSA-797f-63wg-8chv
https://github.com/python/cpython/commit/02a9259c717738dfe6b463c44d7e17f2b6d2cb3a
https://github.com/python/cpython/commit/5585334d772b253a01a6730e8202ffb1607c3d25
https://github.com/python/cpython/commit/6ceb8aeda504b079fef7a57b8d81472f15cdd9a5
https://github.com/python/cpython/commit/81c16cd94ec38d61aa478b9a452436dc3b1b524d
https://github.com/python/cpython/commit/8eaeefe49d179ca4908d052745e3bb8b6f238f82
https://github.com/python/cpython/commit/d54e22a669ae6e987199bb5d2c69bb5a46b0083b
https://github.com/python/cpython/issues/91133
https://linux.oracle.com/cve/CVE-2023-6597.html
https://linux.oracle.com/errata/ELSA-2024-4078.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5VHWS52HGD743C47UMCSAK2A773M2YE/
https://mail.python.org/archives/list/[email protected]/thread/Q5C6ATFC67K53XFV4KE45325S7NS62LD/
https://nvd.nist.gov/vuln/detail/CVE-2023-6597
https://seclists.org/oss-sec/2024/q1/240
https://ubuntu.com/security/notices/USN-6891-1
https://www.cve.org/CVERecord?id=CVE-2023-6597
|
| libpython3.11-stdlib |
CVE-2024-6232 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u4 |
http://www.openwall.com/lists/oss-security/2024/09/03/5
https://access.redhat.com/errata/RHSA-2024:9468
https://access.redhat.com/security/cve/CVE-2024-6232
https://bugzilla.redhat.com/2309426
https://bugzilla.redhat.com/show_bug.cgi?id=2309426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232
https://errata.almalinux.org/9/ALSA-2024-9468.html
https://errata.rockylinux.org/RLSA-2024:8446
https://github.com/python/cpython/commit/34ddb64d088dd7ccc321f6103d23153256caa5d4
https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06
https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4
https://github.com/python/cpython/commit/7d1f50cd92ff7e10a1c15a8f591dde8a6843a64d
https://github.com/python/cpython/commit/b4225ca91547aa97ed3aca391614afbb255bc877
https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf
https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373
https://github.com/python/cpython/issues/121285
https://github.com/python/cpython/pull/121286
https://linux.oracle.com/cve/CVE-2024-6232.html
https://linux.oracle.com/errata/ELSA-2025-1750.html
https://mail.python.org/archives/list/[email protected]/thread/JRYFTPRHZRTLMZLWQEUHZSJXNHM4ACTY/
https://nvd.nist.gov/vuln/detail/CVE-2024-6232
https://security.netapp.com/advisory/ntap-20241018-0007/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-2
https://ubuntu.com/security/notices/USN-7015-5
https://www.cve.org/CVERecord?id=CVE-2024-6232
|
| libpython3.11-stdlib |
CVE-2024-7592 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2025:3634
https://access.redhat.com/security/cve/CVE-2024-7592
https://errata.almalinux.org/9/ALSA-2025-3634.html
https://github.com/python/cpython/commit/391e5626e3ee5af267b97e37abc7475732e67621
https://github.com/python/cpython/commit/44e458357fca05ca0ae2658d62c8c595b048b5ef
https://github.com/python/cpython/commit/a77ab24427a18bff817025adb03ca920dc3f1a06
https://github.com/python/cpython/commit/b2f11ca7667e4d57c71c1c88b255115f16042d9a
https://github.com/python/cpython/commit/d4ac921a4b081f7f996a5d2b101684b67ba0ed7f
https://github.com/python/cpython/commit/d662e2db2605515a767f88ad48096b8ac623c774
https://github.com/python/cpython/commit/dcc3eaef98cd94d6cb6cb0f44bd1c903d04f33b1
https://github.com/python/cpython/issues/123067
https://github.com/python/cpython/pull/123075
https://linux.oracle.com/cve/CVE-2024-7592.html
https://linux.oracle.com/errata/ELSA-2025-3634.html
https://mail.python.org/archives/list/[email protected]/thread/HXJAAAALNUNGCQUS2W7WR6GFIZIHFOOK/
https://nvd.nist.gov/vuln/detail/CVE-2024-7592
https://security.netapp.com/advisory/ntap-20241018-0006/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-2
https://www.cve.org/CVERecord?id=CVE-2024-7592
|
| libpython3.11-stdlib |
CVE-2024-9287 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2024:11111
https://access.redhat.com/security/cve/CVE-2024-9287
https://bugzilla.redhat.com/2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2325776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287
https://errata.almalinux.org/9/ALSA-2024-11111.html
https://errata.rockylinux.org/RLSA-2024:10779
https://github.com/python/cpython/commit/633555735a023d3e4d92ba31da35b1205f9ecbd7
https://github.com/python/cpython/commit/8450b2482586857d689b6658f08de9c8179af7db
https://github.com/python/cpython/commit/9286ab3a107ea41bd3f3c3682ce2512692bdded8
https://github.com/python/cpython/commit/ae961ae94bf19c8f8c7fbea3d1c25cc55ce8ae97
https://github.com/python/cpython/commit/d48cc82ed25e26b02eb97c6263d95dcaa1e9111b
https://github.com/python/cpython/commit/e52095a0c1005a87eed2276af7a1f2f66e2b6483
https://github.com/python/cpython/issues/124651
https://github.com/python/cpython/pull/124712
https://github.com/python/cpython/pull/124712/commits/b6a3bbd155c558cdcda482629073e492437db3d0
https://linux.oracle.com/cve/CVE-2024-9287.html
https://linux.oracle.com/errata/ELSA-2024-11111.html
https://mail.python.org/archives/list/[email protected]/thread/RSPJ2B5JL22FG3TKUJ7D7DQ4N5JRRBZL/
https://nvd.nist.gov/vuln/detail/CVE-2024-9287
https://security.netapp.com/advisory/ntap-20250425-0006/
https://ubuntu.com/security/notices/USN-7116-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-9287
|
| libpython3.11-stdlib |
CVE-2023-27043 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u5 |
http://python.org
https://access.redhat.com/articles/7051467
https://access.redhat.com/errata/RHSA-2024:2292
https://access.redhat.com/security/cve/CVE-2023-27043
https://bugzilla.redhat.com/2196183
https://bugzilla.redhat.com/show_bug.cgi?id=2196183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27043
https://errata.almalinux.org/9/ALSA-2024-2292.html
https://errata.rockylinux.org/RLSA-2024:0256
https://github.com/python/cpython/issues/102988
https://github.com/python/cpython/pull/102990
https://github.com/python/cpython/pull/105127
https://linux.oracle.com/cve/CVE-2023-27043.html
https://linux.oracle.com/errata/ELSA-2024-3062.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZAEFSFZDNBNJPNOUTLG5COISGQDLMGV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/75DTHSTNOFFNAWHXKMDXS7EJWC6W2FUC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARI7VDSNTQVXRQFM6IK5GSSLEIYV4VZH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQAKLUJMHFGVBRDPEY57BJGNCE5UUPHW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HXYVPEZUA3465AEFX5JVFVP7KIFZMF3N/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6M5I6OQHJABNEYY555HUMMKX3Y4P25Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NEUNZSZ3CVSM2QWVYH3N2XGOCDWNYUA3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORLXS5YTKN65E2Q2NWKXMFS5FWQHRNZW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2MAICLFDDO3QVNHTZ2OCERZQ34R2PIC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2W2BZQIHMCKRI5FNBJERFYMS5PK6TAH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PHVGRKQAGANCSGFI3QMYOCIMS4IFOZA5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU6Y2S5CBN5BWCBDAJFTGIBZLK3S2G3J/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QDRDDPDN3VFIYXJIYEABY6USX5EU66AG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RDDC2VOX7OQC6OHMYTVD4HLFZIV6PYBC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SINP4OVYNB2AGDYI2GS37EMW3H3F7XPZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SOX7BCN6YL7B3RFPEEXPIU5CMTEHJOKR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VZXC32CJ7TWDPJO6GY2XIQRO7JZX5FLP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWMBD4LNHWEXRI6YVFWJMTJQUL5WOFTS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YQVY5C5REXWJIORJIL2FIL3ALOEJEF72/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZAEFSFZDNBNJPNOUTLG5COISGQDLMGV/
https://lists.fedoraproject.org/archives/list/[email protected]/message/75DTHSTNOFFNAWHXKMDXS7EJWC6W2FUC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ARI7VDSNTQVXRQFM6IK5GSSLEIYV4VZH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/BQAKLUJMHFGVBRDPEY57BJGNCE5UUPHW/
https://lists.fedoraproject.org/archives/list/[email protected]/message/HXYVPEZUA3465AEFX5JVFVP7KIFZMF3N/
https://lists.fedoraproject.org/archives/list/[email protected]/message/N6M5I6OQHJABNEYY555HUMMKX3Y4P25Z/
https://lists.fedoraproject.org/archives/list/[email protected]/message/NEUNZSZ3CVSM2QWVYH3N2XGOCDWNYUA3/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ORLXS5YTKN65E2Q2NWKXMFS5FWQHRNZW/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P2MAICLFDDO3QVNHTZ2OCERZQ34R2PIC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P2W2BZQIHMCKRI5FNBJERFYMS5PK6TAH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PHVGRKQAGANCSGFI3QMYOCIMS4IFOZA5/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PU6Y2S5CBN5BWCBDAJFTGIBZLK3S2G3J/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QDRDDPDN3VFIYXJIYEABY6USX5EU66AG/
https://lists.fedoraproject.org/archives/list/[email protected]/message/RDDC2VOX7OQC6OHMYTVD4HLFZIV6PYBC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/SINP4OVYNB2AGDYI2GS37EMW3H3F7XPZ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/VZXC32CJ7TWDPJO6GY2XIQRO7JZX5FLP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XWMBD4LNHWEXRI6YVFWJMTJQUL5WOFTS/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YQVY5C5REXWJIORJIL2FIL3ALOEJEF72/
https://nvd.nist.gov/vuln/detail/CVE-2023-27043
https://python-security.readthedocs.io/vuln/email-parseaddr-realname.html
https://security.netapp.com/advisory/ntap-20230601-0003/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-3
https://ubuntu.com/security/notices/USN-7015-4
https://www.cve.org/CVERecord?id=CVE-2023-27043
|
| libpython3.11-stdlib |
CVE-2023-40217 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:5462
https://access.redhat.com/security/cve/CVE-2023-40217
https://bugzilla.redhat.com/2235789
https://bugzilla.redhat.com/show_bug.cgi?id=2235789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40217
https://errata.almalinux.org/9/ALSA-2023-5462.html
https://errata.rockylinux.org/RLSA-2023:5997
https://github.com/python/cpython/commit/0cb0c238d520a8718e313b52cffc356a5a7561bf (main)
https://github.com/python/cpython/commit/256586ab8776e4526ca594b4866b9a3492e628f1 (3.12)
https://github.com/python/cpython/commit/264b1dacc67346efa0933d1e63f622676e0ed96b (3.9)
https://github.com/python/cpython/commit/37d7180cb647f0bed0c1caab0037f3bc82e2af96 (3.10)
https://github.com/python/cpython/commit/75a875e0df0530b75b1470d797942f90f4a718d3 (3.11)
https://github.com/python/cpython/issues/108310
https://github.com/python/cpython/pull/108315
https://linux.oracle.com/cve/CVE-2023-40217.html
https://linux.oracle.com/errata/ELSA-2023-6885.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00022.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html
https://mail.python.org/archives/list/security-announce%40python.org/thread/PEPLII27KYHLF4AK3ZQGKYNCRERG4YXY/
https://mail.python.org/archives/list/[email protected]/thread/PEPLII27KYHLF4AK3ZQGKYNCRERG4YXY/
https://nvd.nist.gov/vuln/detail/CVE-2023-40217
https://security.netapp.com/advisory/ntap-20231006-0014/
https://ubuntu.com/security/notices/USN-6513-1
https://ubuntu.com/security/notices/USN-6513-2
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7180-1
https://www.cve.org/CVERecord?id=CVE-2023-40217
https://www.python.org/dev/security/
|
| libpython3.11-stdlib |
CVE-2024-0397 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/06/17/2
https://access.redhat.com/security/cve/CVE-2024-0397
https://github.com/python/cpython/commit/01c37f1d0714f5822d34063ca7180b595abf589d
https://github.com/python/cpython/commit/29c97287d205bf2f410f4895ebce3f43b5160524
https://github.com/python/cpython/commit/37324b421b72b7bc9934e27aba85d48d4773002e
https://github.com/python/cpython/commit/542f3272f56f31ed04e74c40635a913fbc12d286
https://github.com/python/cpython/commit/b228655c227b2ca298a8ffac44d14ce3d22f6faa
https://github.com/python/cpython/commit/bce693111bff906ccf9281c22371331aaff766ab
https://github.com/python/cpython/commit/bce693111bff906ccf9281c22371331aaff766ab (3.13)
https://github.com/python/cpython/issues/114572
https://github.com/python/cpython/pull/114573
https://mail.python.org/archives/list/[email protected]/thread/BMAK5BCGKYWNJOACVUSLUF6SFGBIM4VP/
https://nvd.nist.gov/vuln/detail/CVE-2024-0397
https://security.netapp.com/advisory/ntap-20250411-0006/
https://ubuntu.com/security/notices/USN-6928-1
https://www.cve.org/CVERecord?id=CVE-2024-0397
|
| libpython3.11-stdlib |
CVE-2024-0450 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u2 |
http://www.openwall.com/lists/oss-security/2024/03/20/5
https://access.redhat.com/errata/RHSA-2024:9192
https://access.redhat.com/security/cve/CVE-2024-0450
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2276518
https://bugzilla.redhat.com/show_bug.cgi?id=2276525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450
https://discuss.python.org/t/python-3-10-14-3-9-19-and-3-8-19-is-now-available/48993
https://errata.almalinux.org/9/ALSA-2024-9192.html
https://errata.rockylinux.org/RLSA-2024:4078
https://github.com/python/cpython/commit/30fe5d853b56138dbec62432d370a1f99409fc85
https://github.com/python/cpython/commit/66363b9a7b9fe7c99eba3a185b74c5fdbf842eba
https://github.com/python/cpython/commit/70497218351ba44bffc8b571201ecb5652d84675
https://github.com/python/cpython/commit/a2c59992e9e8d35baba9695eb186ad6c6ff85c51
https://github.com/python/cpython/commit/a956e510f6336d5ae111ba429a61c3ade30a7549
https://github.com/python/cpython/commit/d05bac0b74153beb541b88b4fca33bf053990183
https://github.com/python/cpython/commit/fa181fcf2156f703347b03a3b1966ce47be8ab3b
https://github.com/python/cpython/issues/109858
https://linux.oracle.com/cve/CVE-2024-0450.html
https://linux.oracle.com/errata/ELSA-2024-9192.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00024.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5VHWS52HGD743C47UMCSAK2A773M2YE/
https://mail.python.org/archives/list/[email protected]/thread/XELNUX2L3IOHBTFU7RQHCY6OUVEWZ2FG/
https://nvd.nist.gov/vuln/detail/CVE-2024-0450
https://seclists.org/oss-sec/2024/q1/240
https://security.netapp.com/advisory/ntap-20250411-0005/
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7212-1
https://www.bamsoftware.com/hacks/zipbomb/
https://www.cve.org/CVERecord?id=CVE-2024-0450
|
| libpython3.11-stdlib |
CVE-2024-6923 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u5 |
http://www.openwall.com/lists/oss-security/2024/08/01/3
http://www.openwall.com/lists/oss-security/2024/08/02/2
https://access.redhat.com/errata/RHSA-2024:6179
https://access.redhat.com/security/cve/CVE-2024-6923
https://bugzilla.redhat.com/2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://errata.almalinux.org/9/ALSA-2024-6179.html
https://errata.rockylinux.org/RLSA-2024:6146
https://github.com/python/cpython/commit/06f28dc236708f72871c64d4bc4b4ea144c50147
https://github.com/python/cpython/commit/097633981879b3c9de9a1dd120d3aa585ecc2384
https://github.com/python/cpython/commit/4766d1200fdf8b6728137aa2927a297e224d5fa7
https://github.com/python/cpython/commit/4aaa4259b5a6e664b7316a4d60bdec7ee0f124d0
https://github.com/python/cpython/commit/b158a76ce094897c870fb6b3de62887b7ccc33f1
https://github.com/python/cpython/commit/f7be505d137a22528cb0fc004422c0081d5d90e6
https://github.com/python/cpython/commit/f7c0f09e69e950cf3c5ada9dbde93898eb975533
https://github.com/python/cpython/issues/121650
https://github.com/python/cpython/pull/122233
https://linux.oracle.com/cve/CVE-2024-6923.html
https://linux.oracle.com/errata/ELSA-2024-6975.html
https://lists.debian.org/debian-lts-announce/2025/01/msg00005.html
https://mail.python.org/archives/list/[email protected]/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/
https://nvd.nist.gov/vuln/detail/CVE-2024-6923
https://security.netapp.com/advisory/ntap-20240926-0003/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-5
https://www.cve.org/CVERecord?id=CVE-2024-6923
|
| libpython3.11-stdlib |
CVE-2024-8088 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/08/22/1
http://www.openwall.com/lists/oss-security/2024/08/22/4
http://www.openwall.com/lists/oss-security/2024/08/23/1
http://www.openwall.com/lists/oss-security/2024/08/23/2
https://access.redhat.com/errata/RHSA-2024:9371
https://access.redhat.com/security/cve/CVE-2024-8088
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2292921
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2307370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088
https://errata.almalinux.org/9/ALSA-2024-9371.html
https://errata.rockylinux.org/RLSA-2024:6962
https://github.com/python/cpython/commit/0aa1ee22ab6e204e9d3d0e9dd63ea648ed691ef1
https://github.com/python/cpython/commit/2231286d78d328c2f575e0b05b16fe447d1656d6
https://github.com/python/cpython/commit/795f2597a4be988e2bb19b69ff9958e981cb894e
https://github.com/python/cpython/commit/7bc367e464ce50b956dd232c1dfa1cad4e7fb814
https://github.com/python/cpython/commit/7e8883a3f04d308302361aeffc73e0e9837f19d4
https://github.com/python/cpython/commit/8c7348939d8a3ecd79d630075f6be1b0c5b41f64
https://github.com/python/cpython/commit/95b073bddefa6243effa08e131e297c0383e7f6a
https://github.com/python/cpython/commit/962055268ed4f2ca1d717bfc8b6385de50a23ab7
https://github.com/python/cpython/commit/dcc5182f27c1500006a1ef78e10613bb45788dea
https://github.com/python/cpython/commit/e0264a61119d551658d9445af38323ba94fc16db
https://github.com/python/cpython/commit/fc0b8259e693caa8400fa8b6ac1e494e47ea7798
https://github.com/python/cpython/issues/122905
https://github.com/python/cpython/issues/123270
https://github.com/python/cpython/pull/122906
https://linux.oracle.com/cve/CVE-2024-8088.html
https://linux.oracle.com/errata/ELSA-2024-9371.html
https://mail.python.org/archives/list/[email protected]/thread/GNFCKVI4TCATKQLALJ5SN4L4CSPSMILU/
https://nvd.nist.gov/vuln/detail/CVE-2024-8088
https://security.netapp.com/advisory/ntap-20241011-0010/
https://ubuntu.com/security/notices/USN-7015-1
https://www.cve.org/CVERecord?id=CVE-2024-8088
|
| libpython3.11-stdlib |
CVE-2025-0938 |
MEDIUM |
3.11.2-6 |
|
https://access.redhat.com/security/cve/CVE-2025-0938
https://github.com/python/cpython/commit/526617ed68cde460236c973e5d0a8bad4de896ba
https://github.com/python/cpython/commit/90e526ae67b172ed7c6c56e7edad36263b0f9403
https://github.com/python/cpython/commit/a7084f6075c9595ba60119ce8c62f1496f50c568
https://github.com/python/cpython/commit/b8b4b713c5f8ec0958c7ef8d29d6711889bc94ab
https://github.com/python/cpython/commit/d89a5f6a6e65511a5f6e0618c4c30a7aa5aba56a
https://github.com/python/cpython/commit/ff4e5c25666f63544071a6b075ae8b25c98b7a32
https://github.com/python/cpython/issues/105704
https://github.com/python/cpython/pull/129418
https://mail.python.org/archives/list/[email protected]/thread/K4EUG6EKV6JYFIC24BASYOZS4M5XOQIB/
https://nvd.nist.gov/vuln/detail/CVE-2025-0938
https://security.netapp.com/advisory/ntap-20250314-0002/
https://ubuntu.com/security/notices/USN-7280-1
https://ubuntu.com/security/notices/USN-7348-1
https://ubuntu.com/security/notices/USN-7348-2
https://www.cve.org/CVERecord?id=CVE-2025-0938
|
| libpython3.11-stdlib |
CVE-2024-11168 |
LOW |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2024:10983
https://access.redhat.com/security/cve/CVE-2024-11168
https://bugzilla.redhat.com/2321440
https://bugzilla.redhat.com/2325776
https://bugzilla.redhat.com/show_bug.cgi?id=2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2325776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287
https://errata.almalinux.org/9/ALSA-2024-10983.html
https://errata.rockylinux.org/RLSA-2024:10779
https://github.com/python/cpython/commit/29f348e232e82938ba2165843c448c2b291504c5
https://github.com/python/cpython/commit/634ded45545ce8cbd6fd5d49785613dd7fa9b89e
https://github.com/python/cpython/commit/b2171a2fd41416cf68afd67460578631d755a550
https://github.com/python/cpython/commit/ddca2953191c67a12b1f19d6bca41016c6ae7132
https://github.com/python/cpython/issues/103848
https://github.com/python/cpython/pull/103849
https://linux.oracle.com/cve/CVE-2024-11168.html
https://linux.oracle.com/errata/ELSA-2024-10983.html
https://mail.python.org/archives/list/[email protected]/thread/XPWB6XVZ5G5KGEI63M4AWLIEUF5BPH4T/
https://nvd.nist.gov/vuln/detail/CVE-2024-11168
https://security.netapp.com/advisory/ntap-20250411-0004/
https://ubuntu.com/security/notices/USN-7218-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-11168
|
| libpython3.11-stdlib |
CVE-2024-4032 |
LOW |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/06/17/3
https://access.redhat.com/errata/RHSA-2024:9190
https://access.redhat.com/security/cve/CVE-2024-4032
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/2292921
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2292921
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2309426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://errata.almalinux.org/9/ALSA-2024-9190.html
https://errata.rockylinux.org/RLSA-2024:6975
https://github.com/advisories/GHSA-mh6q-v4mp-2cc7
https://github.com/python/cpython/commit/22adf29da8d99933ffed8647d3e0726edd16f7f8
https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f
https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f (3.13)
https://github.com/python/cpython/commit/895f7e2ac23eff4743143beef0f0c5ac71ea27d3
https://github.com/python/cpython/commit/ba431579efdcbaed7a96f2ac4ea0775879a332fb
https://github.com/python/cpython/commit/c62c9e518b784fe44432a3f4fc265fb95b651906
https://github.com/python/cpython/commit/f86b17ac511e68192ba71f27e752321a3252cee3
https://github.com/python/cpython/issues/113171
https://github.com/python/cpython/pull/113179
https://linux.oracle.com/cve/CVE-2024-4032.html
https://linux.oracle.com/errata/ELSA-2024-9190.html
https://mail.python.org/archives/list/[email protected]/thread/NRUHDUS2IV2USIZM2CVMSFL6SCKU3RZA/
https://nvd.nist.gov/vuln/detail/CVE-2024-4032
https://security.netapp.com/advisory/ntap-20240726-0004/
https://ubuntu.com/security/notices/USN-6928-1
https://ubuntu.com/security/notices/USN-6941-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-4032
https://www.iana.org/assignments/iana-ipv4-special-registry/iana-ipv4-special-registry.xhtml
https://www.iana.org/assignments/iana-ipv6-special-registry/iana-ipv6-special-registry.xhtml
|
| libpython3.11-stdlib |
CVE-2025-1795 |
LOW |
3.11.2-6 |
|
https://access.redhat.com/security/cve/CVE-2025-1795
https://github.com/python/cpython/commit/09fab93c3d857496c0bd162797fab816c311ee48
https://github.com/python/cpython/commit/70754d21c288535e86070ca7a6e90dcb670b8593
https://github.com/python/cpython/commit/9148b77e0af91cdacaa7fe3dfac09635c3fe9a74
https://github.com/python/cpython/issues/100884
https://github.com/python/cpython/pull/100885
https://github.com/python/cpython/pull/119099
https://mail.python.org/archives/list/[email protected]/thread/MB62IZMEC3UM6SGHP5LET5JX2Y7H4ZUR/
https://nvd.nist.gov/vuln/detail/CVE-2025-1795
https://www.cve.org/CVERecord?id=CVE-2025-1795
|
| libquadmath0 |
CVE-2022-27943 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| libquadmath0 |
CVE-2023-4039 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://www.cve.org/CVERecord?id=CVE-2023-4039
|
| librabbitmq4 |
CVE-2023-35789 |
MEDIUM |
0.11.0-1+b1 |
0.11.0-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2023:6482
https://access.redhat.com/security/cve/CVE-2023-35789
https://bugzilla.redhat.com/2215762
https://errata.almalinux.org/9/ALSA-2023-6482.html
https://github.com/alanxz/rabbitmq-c/issues/575
https://github.com/alanxz/rabbitmq-c/pull/781
https://linux.oracle.com/cve/CVE-2023-35789.html
https://linux.oracle.com/errata/ELSA-2023-7150.html
https://lists.debian.org/debian-lts-announce/2025/03/msg00022.html
https://nvd.nist.gov/vuln/detail/CVE-2023-35789
https://www.cve.org/CVERecord?id=CVE-2023-35789
|
| libsane-common |
CVE-2023-46047 |
LOW |
1.2.1-2 |
|
http://seclists.org/fulldisclosure/2024/Jan/64
https://gitlab.com/sane-project/backends/-/issues/708
|
| libsane-common |
CVE-2023-46052 |
LOW |
1.2.1-2 |
|
http://seclists.org/fulldisclosure/2024/Jan/69
https://gitlab.com/sane-project/backends/-/issues/709
|
| libsane1 |
CVE-2023-46047 |
LOW |
1.2.1-2 |
|
http://seclists.org/fulldisclosure/2024/Jan/64
https://gitlab.com/sane-project/backends/-/issues/708
|
| libsane1 |
CVE-2023-46052 |
LOW |
1.2.1-2 |
|
http://seclists.org/fulldisclosure/2024/Jan/69
https://gitlab.com/sane-project/backends/-/issues/709
|
| libslang2 |
CVE-2023-45927 |
LOW |
2.3.3-3 |
|
http://lists.jedsoft.org/lists/slang-users/2023/0000003.html
https://seclists.org/fulldisclosure/2024/Jan/55
|
| libslang2 |
CVE-2023-45929 |
LOW |
2.3.3-3 |
|
http://lists.jedsoft.org/lists/slang-users/2023/0000002.html
http://seclists.org/fulldisclosure/2024/Jan/57
|
| libsmartcols1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| libsndfile1 |
CVE-2022-33064 |
HIGH |
1.2.0-1 |
|
https://access.redhat.com/security/cve/CVE-2022-33064
https://github.com/libsndfile/libsndfile/issues/832
https://nvd.nist.gov/vuln/detail/CVE-2022-33064
https://www.cve.org/CVERecord?id=CVE-2022-33064
|
| libsndfile1 |
CVE-2022-33065 |
HIGH |
1.2.0-1 |
|
https://access.redhat.com/errata/RHSA-2024:2184
https://access.redhat.com/security/cve/CVE-2022-33065
https://bugzilla.redhat.com/2238934
https://errata.almalinux.org/9/ALSA-2024-2184.html
https://github.com/libsndfile/libsndfile/issues/789
https://github.com/libsndfile/libsndfile/issues/833
https://linux.oracle.com/cve/CVE-2022-33065.html
https://linux.oracle.com/errata/ELSA-2024-3030.html
https://nvd.nist.gov/vuln/detail/CVE-2022-33065
https://ubuntu.com/security/notices/USN-6471-1
https://www.cve.org/CVERecord?id=CVE-2022-33065
|
| libsndfile1 |
CVE-2024-50612 |
MEDIUM |
1.2.0-1 |
|
https://access.redhat.com/errata/RHSA-2024:11237
https://access.redhat.com/security/cve/CVE-2024-50612
https://bugzilla.redhat.com/2322057
https://errata.almalinux.org/9/ALSA-2024-11237.html
https://github.com/libsndfile/libsndfile/issues/1035
https://linux.oracle.com/cve/CVE-2024-50612.html
https://linux.oracle.com/errata/ELSA-2024-11237.html
https://nvd.nist.gov/vuln/detail/CVE-2024-50612
https://ubuntu.com/security/notices/USN-7267-1
https://ubuntu.com/security/notices/USN-7267-2
https://ubuntu.com/security/notices/USN-7273-1
https://www.cve.org/CVERecord?id=CVE-2024-50612
|
| libsndfile1 |
CVE-2024-50613 |
MEDIUM |
1.2.0-1 |
|
https://access.redhat.com/security/cve/CVE-2024-50613
https://github.com/libsndfile/libsndfile/issues/1034
https://nvd.nist.gov/vuln/detail/CVE-2024-50613
https://www.cve.org/CVERecord?id=CVE-2024-50613
|
| libsoup2.4-1 |
CVE-2024-52531 |
CRITICAL |
2.74.3-1 |
2.74.3-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2025:0791
https://access.redhat.com/security/cve/CVE-2024-52531
https://bugzilla.redhat.com/2325277
https://bugzilla.redhat.com/show_bug.cgi?id=2325277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52531
https://errata.almalinux.org/9/ALSA-2025-0791.html
https://errata.rockylinux.org/RLSA-2025:0838
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/407
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/407#note_2316401
https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home
https://linux.oracle.com/cve/CVE-2024-52531.html
https://linux.oracle.com/errata/ELSA-2025-1047.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52531
https://offsec.almond.consulting/using-aflplusplus-on-bug-bounty-programs-an-example-with-gnome-libsoup.html
https://ubuntu.com/security/notices/USN-7126-1
https://ubuntu.com/security/notices/USN-7127-1
https://www.cve.org/CVERecord?id=CVE-2024-52531
|
| libsoup2.4-1 |
CVE-2025-32911 |
CRITICAL |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32911
https://bugzilla.redhat.com/show_bug.cgi?id=2359355
https://nvd.nist.gov/vuln/detail/CVE-2025-32911
https://www.cve.org/CVERecord?id=CVE-2025-32911
|
| libsoup2.4-1 |
CVE-2024-52530 |
HIGH |
2.74.3-1 |
2.74.3-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:9559
https://access.redhat.com/security/cve/CVE-2024-52530
https://bugzilla.redhat.com/2325276
https://bugzilla.redhat.com/2325284
https://bugzilla.redhat.com/show_bug.cgi?id=2325276
https://bugzilla.redhat.com/show_bug.cgi?id=2325284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52532
https://errata.almalinux.org/9/ALSA-2024-9559.html
https://errata.rockylinux.org/RLSA-2024:9573
https://gitlab.gnome.org/GNOME/libsoup/-/issues/377
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/402
https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home
https://linux.oracle.com/cve/CVE-2024-52530.html
https://linux.oracle.com/errata/ELSA-2024-9654.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52530
https://ubuntu.com/security/notices/USN-7126-1
https://ubuntu.com/security/notices/USN-7127-1
https://www.cve.org/CVERecord?id=CVE-2024-52530
|
| libsoup2.4-1 |
CVE-2024-52532 |
HIGH |
2.74.3-1 |
2.74.3-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:9559
https://access.redhat.com/security/cve/CVE-2024-52532
https://bugzilla.redhat.com/2325276
https://bugzilla.redhat.com/2325284
https://bugzilla.redhat.com/show_bug.cgi?id=2325276
https://bugzilla.redhat.com/show_bug.cgi?id=2325284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52532
https://errata.almalinux.org/9/ALSA-2024-9559.html
https://errata.rockylinux.org/RLSA-2024:9573
https://gitlab.gnome.org/GNOME/libsoup/-/issues/391
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/410
https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home
https://linux.oracle.com/cve/CVE-2024-52532.html
https://linux.oracle.com/errata/ELSA-2024-9573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52532
https://ubuntu.com/security/notices/USN-7126-1
https://ubuntu.com/security/notices/USN-7127-1
https://www.cve.org/CVERecord?id=CVE-2024-52532
|
| libsoup2.4-1 |
CVE-2025-2784 |
HIGH |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2784
https://bugzilla.redhat.com/show_bug.cgi?id=2354669
https://gitlab.gnome.org/GNOME/libsoup/-/commit/242a10fbb12dbdc12d254bd8fc8669a0ac055304 (3.6.5)
https://gitlab.gnome.org/GNOME/libsoup/-/issues/422
https://nvd.nist.gov/vuln/detail/CVE-2025-2784
https://ubuntu.com/security/notices/USN-7432-1
https://www.cve.org/CVERecord?id=CVE-2025-2784
|
| libsoup2.4-1 |
CVE-2025-32049 |
HIGH |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32049
https://bugzilla.redhat.com/show_bug.cgi?id=2357066
https://nvd.nist.gov/vuln/detail/CVE-2025-32049
https://www.cve.org/CVERecord?id=CVE-2025-32049
|
| libsoup2.4-1 |
CVE-2025-32906 |
HIGH |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32906
https://bugzilla.redhat.com/show_bug.cgi?id=2359341
https://nvd.nist.gov/vuln/detail/CVE-2025-32906
https://www.cve.org/CVERecord?id=CVE-2025-32906
|
| libsoup2.4-1 |
CVE-2025-32913 |
HIGH |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32913
https://bugzilla.redhat.com/show_bug.cgi?id=2359357
https://nvd.nist.gov/vuln/detail/CVE-2025-32913
https://www.cve.org/CVERecord?id=CVE-2025-32913
|
| libsoup2.4-1 |
CVE-2025-32914 |
HIGH |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32914
https://bugzilla.redhat.com/show_bug.cgi?id=2359358
https://nvd.nist.gov/vuln/detail/CVE-2025-32914
https://www.cve.org/CVERecord?id=CVE-2025-32914
|
| libsoup2.4-1 |
CVE-2025-32050 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32050
https://bugzilla.redhat.com/show_bug.cgi?id=2357067
https://gitlab.gnome.org/GNOME/libsoup/-/issues/424
https://nvd.nist.gov/vuln/detail/CVE-2025-32050
https://ubuntu.com/security/notices/USN-7432-1
https://www.cve.org/CVERecord?id=CVE-2025-32050
|
| libsoup2.4-1 |
CVE-2025-32052 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32052
https://bugzilla.redhat.com/show_bug.cgi?id=2357069
https://gitlab.gnome.org/GNOME/libsoup/-/issues/425
https://nvd.nist.gov/vuln/detail/CVE-2025-32052
https://ubuntu.com/security/notices/USN-7432-1
https://www.cve.org/CVERecord?id=CVE-2025-32052
|
| libsoup2.4-1 |
CVE-2025-32053 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32053
https://bugzilla.redhat.com/show_bug.cgi?id=2357070
https://gitlab.gnome.org/GNOME/libsoup/-/issues/426
https://nvd.nist.gov/vuln/detail/CVE-2025-32053
https://ubuntu.com/security/notices/USN-7432-1
https://www.cve.org/CVERecord?id=CVE-2025-32053
|
| libsoup2.4-1 |
CVE-2025-32907 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32907
https://bugzilla.redhat.com/show_bug.cgi?id=2359342
https://gitlab.gnome.org/GNOME/libsoup/-/issues/428
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/452
https://nvd.nist.gov/vuln/detail/CVE-2025-32907
https://www.cve.org/CVERecord?id=CVE-2025-32907
|
| libsoup2.4-1 |
CVE-2025-32909 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32909
https://bugzilla.redhat.com/show_bug.cgi?id=2359353
https://nvd.nist.gov/vuln/detail/CVE-2025-32909
https://www.cve.org/CVERecord?id=CVE-2025-32909
|
| libsoup2.4-1 |
CVE-2025-32910 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32910
https://bugzilla.redhat.com/show_bug.cgi?id=2359354
https://nvd.nist.gov/vuln/detail/CVE-2025-32910
https://www.cve.org/CVERecord?id=CVE-2025-32910
|
| libsoup2.4-1 |
CVE-2025-32912 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32912
https://bugzilla.redhat.com/show_bug.cgi?id=2359356
https://nvd.nist.gov/vuln/detail/CVE-2025-32912
https://www.cve.org/CVERecord?id=CVE-2025-32912
|
| libsoup2.4-1 |
CVE-2025-4035 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-4035
https://bugzilla.redhat.com/show_bug.cgi?id=2362651
https://gitlab.gnome.org/GNOME/libsoup/-/issues/443
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/448
https://nvd.nist.gov/vuln/detail/CVE-2025-4035
https://www.cve.org/CVERecord?id=CVE-2025-4035
|
| libsoup2.4-1 |
CVE-2025-46420 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-46420
https://bugzilla.redhat.com/show_bug.cgi?id=2361963
https://nvd.nist.gov/vuln/detail/CVE-2025-46420
https://www.cve.org/CVERecord?id=CVE-2025-46420
|
| libsoup2.4-1 |
CVE-2025-46421 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-46421
https://bugzilla.redhat.com/show_bug.cgi?id=2361962
https://nvd.nist.gov/vuln/detail/CVE-2025-46421
https://www.cve.org/CVERecord?id=CVE-2025-46421
|
| libsoup2.4-common |
CVE-2024-52531 |
CRITICAL |
2.74.3-1 |
2.74.3-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2025:0791
https://access.redhat.com/security/cve/CVE-2024-52531
https://bugzilla.redhat.com/2325277
https://bugzilla.redhat.com/show_bug.cgi?id=2325277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52531
https://errata.almalinux.org/9/ALSA-2025-0791.html
https://errata.rockylinux.org/RLSA-2025:0838
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/407
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/407#note_2316401
https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home
https://linux.oracle.com/cve/CVE-2024-52531.html
https://linux.oracle.com/errata/ELSA-2025-1047.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52531
https://offsec.almond.consulting/using-aflplusplus-on-bug-bounty-programs-an-example-with-gnome-libsoup.html
https://ubuntu.com/security/notices/USN-7126-1
https://ubuntu.com/security/notices/USN-7127-1
https://www.cve.org/CVERecord?id=CVE-2024-52531
|
| libsoup2.4-common |
CVE-2025-32911 |
CRITICAL |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32911
https://bugzilla.redhat.com/show_bug.cgi?id=2359355
https://nvd.nist.gov/vuln/detail/CVE-2025-32911
https://www.cve.org/CVERecord?id=CVE-2025-32911
|
| libsoup2.4-common |
CVE-2024-52530 |
HIGH |
2.74.3-1 |
2.74.3-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:9559
https://access.redhat.com/security/cve/CVE-2024-52530
https://bugzilla.redhat.com/2325276
https://bugzilla.redhat.com/2325284
https://bugzilla.redhat.com/show_bug.cgi?id=2325276
https://bugzilla.redhat.com/show_bug.cgi?id=2325284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52532
https://errata.almalinux.org/9/ALSA-2024-9559.html
https://errata.rockylinux.org/RLSA-2024:9573
https://gitlab.gnome.org/GNOME/libsoup/-/issues/377
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/402
https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home
https://linux.oracle.com/cve/CVE-2024-52530.html
https://linux.oracle.com/errata/ELSA-2024-9654.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52530
https://ubuntu.com/security/notices/USN-7126-1
https://ubuntu.com/security/notices/USN-7127-1
https://www.cve.org/CVERecord?id=CVE-2024-52530
|
| libsoup2.4-common |
CVE-2024-52532 |
HIGH |
2.74.3-1 |
2.74.3-1+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:9559
https://access.redhat.com/security/cve/CVE-2024-52532
https://bugzilla.redhat.com/2325276
https://bugzilla.redhat.com/2325284
https://bugzilla.redhat.com/show_bug.cgi?id=2325276
https://bugzilla.redhat.com/show_bug.cgi?id=2325284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52532
https://errata.almalinux.org/9/ALSA-2024-9559.html
https://errata.rockylinux.org/RLSA-2024:9573
https://gitlab.gnome.org/GNOME/libsoup/-/issues/391
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/410
https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home
https://linux.oracle.com/cve/CVE-2024-52532.html
https://linux.oracle.com/errata/ELSA-2024-9573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52532
https://ubuntu.com/security/notices/USN-7126-1
https://ubuntu.com/security/notices/USN-7127-1
https://www.cve.org/CVERecord?id=CVE-2024-52532
|
| libsoup2.4-common |
CVE-2025-2784 |
HIGH |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-2784
https://bugzilla.redhat.com/show_bug.cgi?id=2354669
https://gitlab.gnome.org/GNOME/libsoup/-/commit/242a10fbb12dbdc12d254bd8fc8669a0ac055304 (3.6.5)
https://gitlab.gnome.org/GNOME/libsoup/-/issues/422
https://nvd.nist.gov/vuln/detail/CVE-2025-2784
https://ubuntu.com/security/notices/USN-7432-1
https://www.cve.org/CVERecord?id=CVE-2025-2784
|
| libsoup2.4-common |
CVE-2025-32049 |
HIGH |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32049
https://bugzilla.redhat.com/show_bug.cgi?id=2357066
https://nvd.nist.gov/vuln/detail/CVE-2025-32049
https://www.cve.org/CVERecord?id=CVE-2025-32049
|
| libsoup2.4-common |
CVE-2025-32906 |
HIGH |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32906
https://bugzilla.redhat.com/show_bug.cgi?id=2359341
https://nvd.nist.gov/vuln/detail/CVE-2025-32906
https://www.cve.org/CVERecord?id=CVE-2025-32906
|
| libsoup2.4-common |
CVE-2025-32913 |
HIGH |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32913
https://bugzilla.redhat.com/show_bug.cgi?id=2359357
https://nvd.nist.gov/vuln/detail/CVE-2025-32913
https://www.cve.org/CVERecord?id=CVE-2025-32913
|
| libsoup2.4-common |
CVE-2025-32914 |
HIGH |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32914
https://bugzilla.redhat.com/show_bug.cgi?id=2359358
https://nvd.nist.gov/vuln/detail/CVE-2025-32914
https://www.cve.org/CVERecord?id=CVE-2025-32914
|
| libsoup2.4-common |
CVE-2025-32050 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32050
https://bugzilla.redhat.com/show_bug.cgi?id=2357067
https://gitlab.gnome.org/GNOME/libsoup/-/issues/424
https://nvd.nist.gov/vuln/detail/CVE-2025-32050
https://ubuntu.com/security/notices/USN-7432-1
https://www.cve.org/CVERecord?id=CVE-2025-32050
|
| libsoup2.4-common |
CVE-2025-32052 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32052
https://bugzilla.redhat.com/show_bug.cgi?id=2357069
https://gitlab.gnome.org/GNOME/libsoup/-/issues/425
https://nvd.nist.gov/vuln/detail/CVE-2025-32052
https://ubuntu.com/security/notices/USN-7432-1
https://www.cve.org/CVERecord?id=CVE-2025-32052
|
| libsoup2.4-common |
CVE-2025-32053 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32053
https://bugzilla.redhat.com/show_bug.cgi?id=2357070
https://gitlab.gnome.org/GNOME/libsoup/-/issues/426
https://nvd.nist.gov/vuln/detail/CVE-2025-32053
https://ubuntu.com/security/notices/USN-7432-1
https://www.cve.org/CVERecord?id=CVE-2025-32053
|
| libsoup2.4-common |
CVE-2025-32907 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32907
https://bugzilla.redhat.com/show_bug.cgi?id=2359342
https://gitlab.gnome.org/GNOME/libsoup/-/issues/428
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/452
https://nvd.nist.gov/vuln/detail/CVE-2025-32907
https://www.cve.org/CVERecord?id=CVE-2025-32907
|
| libsoup2.4-common |
CVE-2025-32909 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32909
https://bugzilla.redhat.com/show_bug.cgi?id=2359353
https://nvd.nist.gov/vuln/detail/CVE-2025-32909
https://www.cve.org/CVERecord?id=CVE-2025-32909
|
| libsoup2.4-common |
CVE-2025-32910 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32910
https://bugzilla.redhat.com/show_bug.cgi?id=2359354
https://nvd.nist.gov/vuln/detail/CVE-2025-32910
https://www.cve.org/CVERecord?id=CVE-2025-32910
|
| libsoup2.4-common |
CVE-2025-32912 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-32912
https://bugzilla.redhat.com/show_bug.cgi?id=2359356
https://nvd.nist.gov/vuln/detail/CVE-2025-32912
https://www.cve.org/CVERecord?id=CVE-2025-32912
|
| libsoup2.4-common |
CVE-2025-4035 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-4035
https://bugzilla.redhat.com/show_bug.cgi?id=2362651
https://gitlab.gnome.org/GNOME/libsoup/-/issues/443
https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/448
https://nvd.nist.gov/vuln/detail/CVE-2025-4035
https://www.cve.org/CVERecord?id=CVE-2025-4035
|
| libsoup2.4-common |
CVE-2025-46420 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-46420
https://bugzilla.redhat.com/show_bug.cgi?id=2361963
https://nvd.nist.gov/vuln/detail/CVE-2025-46420
https://www.cve.org/CVERecord?id=CVE-2025-46420
|
| libsoup2.4-common |
CVE-2025-46421 |
MEDIUM |
2.74.3-1 |
|
https://access.redhat.com/security/cve/CVE-2025-46421
https://bugzilla.redhat.com/show_bug.cgi?id=2361962
https://nvd.nist.gov/vuln/detail/CVE-2025-46421
https://www.cve.org/CVERecord?id=CVE-2025-46421
|
| libsqlite3-0 |
CVE-2023-7104 |
HIGH |
3.40.1-2 |
3.40.1-2+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:0465
https://access.redhat.com/security/cve/CVE-2023-7104
https://bugzilla.redhat.com/2256194
https://bugzilla.redhat.com/show_bug.cgi?id=2256194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7104
https://errata.almalinux.org/9/ALSA-2024-0465.html
https://errata.rockylinux.org/RLSA-2024:0253
https://linux.oracle.com/cve/CVE-2023-7104.html
https://linux.oracle.com/errata/ELSA-2024-0465.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/AYONA2XSNFMXLAW4IHLFI5UVV3QRNG5K/
https://lists.fedoraproject.org/archives/list/[email protected]/message/D6C2HN4T2S6GYNTAUXLH45LQZHK7QPHP/
https://nvd.nist.gov/vuln/detail/CVE-2023-7104
https://security.netapp.com/advisory/ntap-20240112-0008/
https://sqlite.org/forum/forumpost/5bcbf4571c
https://sqlite.org/src/info/0e4e7a05c4204b47
https://ubuntu.com/security/notices/USN-6566-1
https://ubuntu.com/security/notices/USN-6566-2
https://vuldb.com/?ctiid.248999
https://vuldb.com/?id.248999
https://www.cve.org/CVERecord?id=CVE-2023-7104
|
| libsqlite3-0 |
CVE-2025-29088 |
MEDIUM |
3.40.1-2 |
|
https://access.redhat.com/security/cve/CVE-2025-29088
https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
https://nvd.nist.gov/vuln/detail/CVE-2025-29088
https://sqlite.org/forum/forumpost/48f365daec
https://sqlite.org/releaselog/3_49_1.html
https://www.cve.org/CVERecord?id=CVE-2025-29088
https://www.sqlite.org/cves.html
|
| libsqlite3-0 |
CVE-2021-45346 |
LOW |
3.40.1-2 |
|
https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://nvd.nist.gov/vuln/detail/CVE-2021-45346
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/056d557c2f8c452ed5
https://sqlite.org/forum/forumpost/53de8864ba114bf6
https://www.cve.org/CVERecord?id=CVE-2021-45346
https://www.sqlite.org/cves.html#status_of_recent_sqlite_cves
|
| libssl3 |
CVE-2023-5678 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.13-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2024:2447
https://access.redhat.com/security/cve/CVE-2023-5678
https://bugzilla.redhat.com/2223016
https://bugzilla.redhat.com/2224962
https://bugzilla.redhat.com/2227852
https://bugzilla.redhat.com/2248616
https://bugzilla.redhat.com/2257571
https://bugzilla.redhat.com/2258502
https://bugzilla.redhat.com/2259944
https://errata.almalinux.org/9/ALSA-2024-2447.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=34efaef6c103d636ab507a0cc34dca4d3aecc055
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=710fee740904b6290fef0dd5536fbcedbc38ff0c
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=db925ae2e65d0d925adef429afc37f75bd1c2017
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ddeb4b6c6d527e54ce9a99cba785c0f7776e54b6
https://linux.oracle.com/cve/CVE-2023-5678.html
https://linux.oracle.com/errata/ELSA-2024-2447.html
https://nvd.nist.gov/vuln/detail/CVE-2023-5678
https://security.netapp.com/advisory/ntap-20231130-0010/
https://ubuntu.com/security/notices/USN-6622-1
https://ubuntu.com/security/notices/USN-6632-1
https://ubuntu.com/security/notices/USN-6709-1
https://www.cve.org/CVERecord?id=CVE-2023-5678
https://www.openssl.org/news/secadv/20231106.txt
|
| libssl3 |
CVE-2023-6129 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.13-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2024:9088
https://access.redhat.com/security/cve/CVE-2023-6129
https://bugzilla.redhat.com/2257571
https://bugzilla.redhat.com/2258502
https://bugzilla.redhat.com/2259944
https://bugzilla.redhat.com/2284243
https://errata.almalinux.org/9/ALSA-2024-9088.html
https://github.com/openssl/openssl/commit/050d26383d4e264966fb83428e72d5d48f402d35
https://github.com/openssl/openssl/commit/5b139f95c9a47a55a0c54100f3837b1eee942b04
https://github.com/openssl/openssl/commit/f3fc5808fe9ff74042d639839610d03b8fdcc015
https://linux.oracle.com/cve/CVE-2023-6129.html
https://linux.oracle.com/errata/ELSA-2024-9088.html
https://nvd.nist.gov/vuln/detail/CVE-2023-6129
https://security.netapp.com/advisory/ntap-20240216-0009/
https://security.netapp.com/advisory/ntap-20240426-0008/
https://security.netapp.com/advisory/ntap-20240426-0013/
https://security.netapp.com/advisory/ntap-20240503-0011/
https://ubuntu.com/security/notices/USN-6622-1
https://www.cve.org/CVERecord?id=CVE-2023-6129
https://www.openssl.org/news/secadv/20240109.txt
https://www.openwall.com/lists/oss-security/2024/01/09/1
|
| libssl3 |
CVE-2023-6237 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.13-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2024:9088
https://access.redhat.com/security/cve/CVE-2023-6237
https://bugzilla.redhat.com/2257571
https://bugzilla.redhat.com/2258502
https://bugzilla.redhat.com/2259944
https://bugzilla.redhat.com/2284243
https://errata.almalinux.org/9/ALSA-2024-9088.html
https://github.com/openssl/openssl/commit/0b0f7abfb37350794a4b8960fafc292cd5d1b84d
https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
https://linux.oracle.com/cve/CVE-2023-6237.html
https://linux.oracle.com/errata/ELSA-2024-9088.html
https://nvd.nist.gov/vuln/detail/CVE-2023-6237
https://security.netapp.com/advisory/ntap-20240531-0007/
https://ubuntu.com/security/notices/USN-6622-1
https://www.cve.org/CVERecord?id=CVE-2023-6237
https://www.openssl.org/news/secadv/20240115.txt
https://www.openwall.com/lists/oss-security/2024/01/15/2
|
| libssl3 |
CVE-2024-0727 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.13-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2024:9088
https://access.redhat.com/security/cve/CVE-2024-0727
https://bugzilla.redhat.com/2257571
https://bugzilla.redhat.com/2258502
https://bugzilla.redhat.com/2259944
https://bugzilla.redhat.com/2284243
https://errata.almalinux.org/9/ALSA-2024-9088.html
https://github.com/alexcrichton/openssl-src-rs/commit/add20f73b6b42be7451af2e1044d4e0e778992b2
https://github.com/github/advisory-database/pull/3472
https://github.com/openssl/openssl/commit/09df4395b5071217b76dc7d3d2e630eb8c5a79c2
https://github.com/openssl/openssl/commit/775acfdbd0c6af9ac855f34969cdab0c0c90844a
https://github.com/openssl/openssl/commit/d135eeab8a5dbf72b3da5240bab9ddb7678dbd2c
https://github.com/openssl/openssl/pull/23362
https://github.com/pyca/cryptography/commit/3519591d255d4506fbcd0d04037d45271903c64d
https://github.openssl.org/openssl/extended-releases/commit/03b3941d60c4bce58fab69a0c22377ab439bc0e8
https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
https://linux.oracle.com/cve/CVE-2024-0727.html
https://linux.oracle.com/errata/ELSA-2024-9088.html
https://nvd.nist.gov/vuln/detail/CVE-2024-0727
https://security.netapp.com/advisory/ntap-20240208-0006
https://security.netapp.com/advisory/ntap-20240208-0006/
https://ubuntu.com/security/notices/USN-6622-1
https://ubuntu.com/security/notices/USN-6632-1
https://ubuntu.com/security/notices/USN-6709-1
https://ubuntu.com/security/notices/USN-7018-1
https://www.cve.org/CVERecord?id=CVE-2024-0727
https://www.openssl.org/news/secadv/20240125.txt
|
| libssl3 |
CVE-2024-13176 |
MEDIUM |
3.0.11-1~deb12u2 |
|
http://www.openwall.com/lists/oss-security/2025/01/20/2
https://access.redhat.com/security/cve/CVE-2024-13176
https://github.com/openssl/openssl/commit/07272b05b04836a762b4baa874958af51d513844
https://github.com/openssl/openssl/commit/2af62e74fb59bc469506bc37eb2990ea408d9467
https://github.com/openssl/openssl/commit/392dcb336405a0c94486aa6655057f59fd3a0902
https://github.com/openssl/openssl/commit/4b1cb94a734a7d4ec363ac0a215a25c181e11f65
https://github.com/openssl/openssl/commit/77c608f4c8857e63e98e66444e2e761c9627916f
https://github.openssl.org/openssl/extended-releases/commit/0d5fd1ab987f7571e2c955d8d8b638fc0fb54ded
https://github.openssl.org/openssl/extended-releases/commit/a2639000db19878d5d89586ae7b725080592ae86
https://nvd.nist.gov/vuln/detail/CVE-2024-13176
https://openssl-library.org/news/secadv/20250120.txt
https://security.netapp.com/advisory/ntap-20250124-0005/
https://security.netapp.com/advisory/ntap-20250418-0010/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-13176
https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixMSQL
|
| libssl3 |
CVE-2024-4603 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.14-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/05/16/2
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4603
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397
https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e
https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d
https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740
https://linux.oracle.com/cve/CVE-2024-4603.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4603
https://security.netapp.com/advisory/ntap-20240621-0001/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4603
https://www.openssl.org/news/secadv/20240516.txt
|
| libssl3 |
CVE-2024-4741 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.14-1~deb12u1 |
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4741
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/704f725b96aa373ee45ecfb23f6abfe8be8d9177
https://github.com/openssl/openssl/commit/b3f0eb0a295f58f16ba43ba99dad70d4ee5c437d
https://github.com/openssl/openssl/commit/c88c3de51020c37e8706bf7a682a162593053aac
https://github.com/openssl/openssl/commit/e5093133c35ca82874ad83697af76f4b0f7e3bd8
https://github.openssl.org/openssl/extended-releases/commit/f7a045f3143fc6da2ee66bf52d8df04829590dd4
https://linux.oracle.com/cve/CVE-2024-4741.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4741
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4741
https://www.openssl.org/news/secadv/20240528.txt
|
| libssl3 |
CVE-2024-5535 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.15-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/06/27/1
http://www.openwall.com/lists/oss-security/2024/06/28/4
http://www.openwall.com/lists/oss-security/2024/08/15/1
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-5535
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://errata.rockylinux.org/RLSA-2024:7848
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
https://linux.oracle.com/cve/CVE-2024-5535.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-5535
https://openssl.org/news/secadv/20240627.txt
https://security.netapp.com/advisory/ntap-20240712-0005/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-5535
https://www.openssl.org/news/secadv/20240627.txt
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
|
| libssl3 |
CVE-2024-6119 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.14-1~deb12u2 |
http://www.openwall.com/lists/oss-security/2024/09/03/4
https://access.redhat.com/errata/RHSA-2024:8935
https://access.redhat.com/security/cve/CVE-2024-6119
https://bugzilla.redhat.com/2306158
https://bugzilla.redhat.com/show_bug.cgi?id=2306158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6119
https://errata.almalinux.org/9/ALSA-2024-8935.html
https://errata.rockylinux.org/RLSA-2024:6783
https://github.com/openssl/openssl/commit/05f360d9e849a1b277db628f1f13083a7f8dd04f
https://github.com/openssl/openssl/commit/06d1dc3fa96a2ba5a3e22735a033012aadc9f0d6
https://github.com/openssl/openssl/commit/621f3729831b05ee828a3203eddb621d014ff2b2
https://github.com/openssl/openssl/commit/7dfcee2cd2a63b2c64b9b4b0850be64cb695b0a0
https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj
https://linux.oracle.com/cve/CVE-2024-6119.html
https://linux.oracle.com/errata/ELSA-2024-8935.html
https://lists.freebsd.org/archives/freebsd-security/2024-September/000303.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6119
https://openssl-library.org/news/secadv/20240903.txt
https://security.netapp.com/advisory/ntap-20240912-0001/
https://ubuntu.com/security/notices/USN-6986-1
https://www.cve.org/CVERecord?id=CVE-2024-6119
|
| libssl3 |
CVE-2024-2511 |
LOW |
3.0.11-1~deb12u2 |
3.0.14-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/04/08/5
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-2511
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/7e4d731b1c07201ad9374c1cd9ac5263bdf35bce
https://github.com/openssl/openssl/commit/b52867a9f618bb955bed2a3ce3db4d4f97ed8e5d
https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
https://linux.oracle.com/cve/CVE-2024-2511.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2511
https://security.netapp.com/advisory/ntap-20240503-0013/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-2511
https://www.openssl.org/news/secadv/20240408.txt
https://www.openssl.org/news/vulnerabilities.html
|
| libssl3 |
CVE-2024-9143 |
LOW |
3.0.11-1~deb12u2 |
3.0.15-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/10/16/1
http://www.openwall.com/lists/oss-security/2024/10/23/1
http://www.openwall.com/lists/oss-security/2024/10/24/1
https://access.redhat.com/security/cve/CVE-2024-9143
https://github.com/openssl/openssl/commit/72ae83ad214d2eef262461365a1975707f862712
https://github.com/openssl/openssl/commit/bc7e04d7c8d509fb78fc0e285aa948fb0da04700
https://github.com/openssl/openssl/commit/c0d3e4d32d2805f49bec30547f225bc4d092e1f4
https://github.com/openssl/openssl/commit/fdf6723362ca51bd883295efe206cb5b1cfa5154
https://github.openssl.org/openssl/extended-releases/commit/8efc0cbaa8ebba8e116f7b81a876a4123594d86a
https://github.openssl.org/openssl/extended-releases/commit/9d576994cec2b7aa37a91740ea7e680810957e41
https://nvd.nist.gov/vuln/detail/CVE-2024-9143
https://openssl-library.org/news/secadv/20241016.txt
https://security.netapp.com/advisory/ntap-20241101-0001/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-9143
|
| libstdc++6 |
CVE-2022-27943 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| libstdc++6 |
CVE-2023-4039 |
LOW |
12.2.0-14 |
|
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://www.cve.org/CVERecord?id=CVE-2023-4039
|
| libswresample4 |
CVE-2024-7272 |
HIGH |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc5
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc6
https://vuldb.com/?ctiid.273945
https://vuldb.com/?id.273945
|
| libswresample4 |
CVE-2023-49502 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10688
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49502
|
| libswresample4 |
CVE-2023-49528 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
|
| libswresample4 |
CVE-2023-50007 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b1942734c7cbcdc9034034373abcc9ecb9644c47
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10700
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50007
|
| libswresample4 |
CVE-2023-50008 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/5f87a68cf70dafeab2fb89b42e41a4c29053b89b
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10701
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50008
|
| libswresample4 |
CVE-2024-31578 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
|
| libswresample4 |
CVE-2024-31582 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/b47d5efe3bc420fb91dbb77c73c0fff3
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavfilter/vf_codecview.c#L220
https://github.com/ffmpeg/ffmpeg/commit/99debe5f823f45a482e1dc08de35879aa9c74bd2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31582
|
| libswresample4 |
CVE-2024-35367 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/9754a44845578358f6a403447c458ca4
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/ppc/vp8dsp_altivec.c#L53
https://github.com/FFmpeg/FFmpeg/commit/982fac73570fef49f97106faccf7acd0ccb06dc4
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667 (n7.0)
https://www.cve.org/CVERecord?id=CVE-2024-35367
|
| libswresample4 |
CVE-2024-35368 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/7e6e47220ae2b2d2fb4611f0d8a31ec5
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/rkmppdec.c#L466
https://github.com/FFmpeg/FFmpeg/commit/f3aefb3e1c3c6afeaca889d4fd2648458fd74dfe
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c (n7.1)
https://www.cve.org/CVERecord?id=CVE-2024-35368
|
| libswresample4 |
CVE-2024-36618 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
|
| libswresample4 |
CVE-2024-7055 |
MEDIUM |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://ffmpeg.org/download.html
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc3
https://vuldb.com/?ctiid.273651
https://vuldb.com/?id.273651
https://vuldb.com/?submit.376532
https://www.cve.org/CVERecord?id=CVE-2024-7055
|
| libswresample4 |
CVE-2023-6601 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2253172
|
| libswresample4 |
CVE-2023-6602 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334338
|
| libswresample4 |
CVE-2023-6603 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334335
|
| libswresample4 |
CVE-2023-6604 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334337
|
| libswresample4 |
CVE-2023-6605 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334336
|
| libswresample4 |
CVE-2024-32228 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/10951
|
| libswresample4 |
CVE-2024-35369 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
|
| libswresample4 |
CVE-2024-36615 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
|
| libswresample4 |
CVE-2025-0518 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b5b6391d64807578ab872dc58fb8aa621dcfc38a
|
| libswresample4 |
CVE-2025-1594 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
|
| libswresample4 |
CVE-2025-22919 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11385
|
| libswresample4 |
CVE-2025-22921 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11393
|
| libswresample4 |
CVE-2025-25473 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b
https://trac.ffmpeg.org/ticket/11419
|
| libswscale6 |
CVE-2024-7272 |
HIGH |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc5
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc6
https://vuldb.com/?ctiid.273945
https://vuldb.com/?id.273945
|
| libswscale6 |
CVE-2023-49502 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10688
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49502
|
| libswscale6 |
CVE-2023-49528 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10691
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-49528
|
| libswscale6 |
CVE-2023-50007 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b1942734c7cbcdc9034034373abcc9ecb9644c47
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10700
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50007
|
| libswscale6 |
CVE-2023-50008 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/5f87a68cf70dafeab2fb89b42e41a4c29053b89b
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://trac.ffmpeg.org/ticket/10701
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2023-50008
|
| libswscale6 |
CVE-2024-31578 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/45400cce5859d78dcd3a62010df8d179
https://github.com/ffmpeg/ffmpeg/commit/3bb00c0a420c3ce83c6fafee30270d69622ccad7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31578
|
| libswscale6 |
CVE-2024-31582 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/b47d5efe3bc420fb91dbb77c73c0fff3
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavfilter/vf_codecview.c#L220
https://github.com/ffmpeg/ffmpeg/commit/99debe5f823f45a482e1dc08de35879aa9c74bd2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/
https://ubuntu.com/security/notices/USN-6803-1
https://www.cve.org/CVERecord?id=CVE-2024-31582
|
| libswscale6 |
CVE-2024-35367 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/9754a44845578358f6a403447c458ca4
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/ppc/vp8dsp_altivec.c#L53
https://github.com/FFmpeg/FFmpeg/commit/982fac73570fef49f97106faccf7acd0ccb06dc4
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667
https://github.com/ffmpeg/ffmpeg/commit/09e6840cf7a3ee07a73c3ae88a020bf27ca1a667 (n7.0)
https://www.cve.org/CVERecord?id=CVE-2024-35367
|
| libswscale6 |
CVE-2024-35368 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/7e6e47220ae2b2d2fb4611f0d8a31ec5
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/rkmppdec.c#L466
https://github.com/FFmpeg/FFmpeg/commit/f3aefb3e1c3c6afeaca889d4fd2648458fd74dfe
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c
https://github.com/ffmpeg/ffmpeg/commit/4513300989502090c4fd6560544dce399a8cd53c (n7.1)
https://www.cve.org/CVERecord?id=CVE-2024-35368
|
| libswscale6 |
CVE-2024-36618 |
MEDIUM |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/a148f3679415a6da53ca112eb2ba1523
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavformat/avidec.c#L1699
https://github.com/FFmpeg/FFmpeg/commit/9d599e3f6e61438772d8cddd6c9b7c495251f51e
https://github.com/ffmpeg/ffmpeg/commit/7a089ed8e049e3bfcb22de1250b86f2106060857
https://www.cve.org/CVERecord?id=CVE-2024-36618
|
| libswscale6 |
CVE-2024-7055 |
MEDIUM |
7:5.1.5-0+deb12u1 |
7:5.1.6-0+deb12u1 |
https://ffmpeg.org/
https://ffmpeg.org/download.html
https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc3
https://vuldb.com/?ctiid.273651
https://vuldb.com/?id.273651
https://vuldb.com/?submit.376532
https://www.cve.org/CVERecord?id=CVE-2024-7055
|
| libswscale6 |
CVE-2023-6601 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2253172
|
| libswscale6 |
CVE-2023-6602 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334338
|
| libswscale6 |
CVE-2023-6603 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334335
|
| libswscale6 |
CVE-2023-6604 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334337
|
| libswscale6 |
CVE-2023-6605 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://bugzilla.redhat.com/show_bug.cgi?id=2334336
|
| libswscale6 |
CVE-2024-32228 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/10951
|
| libswscale6 |
CVE-2024-35369 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/455093807666f2e351d674750c8cd0b8
https://github.com/FFmpeg/FFmpeg/blob/n6.1.1/libavcodec/speexdec.c#L1423
https://github.com/ffmpeg/ffmpeg/commit/0895ef0d6d6406ee6cd158fc4d47d80f201b8e9c
|
| libswscale6 |
CVE-2024-36615 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://gist.github.com/1047524396/c44e5eaafa8f408eea0c9411205990fb
https://github.com/FFmpeg/FFmpeg/blob/n7.0/libavcodec/vp9.c#L1738
https://github.com/ffmpeg/ffmpeg/commit/0ba058579f332b3060d8470a04ddd3fbf305be61
|
| libswscale6 |
CVE-2025-0518 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://github.com/FFmpeg/FFmpeg/commit/b5b6391d64807578ab872dc58fb8aa621dcfc38a
|
| libswscale6 |
CVE-2025-1594 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://ffmpeg.org/
https://trac.ffmpeg.org/attachment/ticket/11418/poc
https://trac.ffmpeg.org/ticket/11418#comment:3
https://vuldb.com/?ctiid.296589
https://vuldb.com/?id.296589
https://vuldb.com/?submit.496929
|
| libswscale6 |
CVE-2025-22919 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11385
|
| libswscale6 |
CVE-2025-22921 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://trac.ffmpeg.org/ticket/11393
|
| libswscale6 |
CVE-2025-25473 |
UNKNOWN |
7:5.1.5-0+deb12u1 |
|
https://git.ffmpeg.org/gitweb/ffmpeg.git/blobdiff/4f3c9f2f03378a08692a26532bc3146414717f8c..c08d300481b8ebb846cd43a473988fdbc6793d1b:/libavformat/avformat.c
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/c08d300481b8ebb846cd43a473988fdbc6793d1b
https://trac.ffmpeg.org/ticket/11419
|
| libsystemd-shared |
CVE-2023-50387 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50387
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50387
https://linux.oracle.com/cve/CVE-2023-50387.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
https://news.ycombinator.com/item?id=39367411
https://news.ycombinator.com/item?id=39372384
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50387
https://security.netapp.com/advisory/ntap-20240307-0007/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.athene-center.de/aktuelles/key-trap
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
https://www.cve.org/CVERecord?id=CVE-2023-50387
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
|
| libsystemd-shared |
CVE-2023-50868 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50868
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://datatracker.ietf.org/doc/html/rfc5155
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50868
https://linux.oracle.com/cve/CVE-2023-50868.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50868
https://security.netapp.com/advisory/ntap-20240307-0008/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.cve.org/CVERecord?id=CVE-2023-50868
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
|
| libsystemd-shared |
CVE-2013-4392 |
LOW |
252.22-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| libsystemd-shared |
CVE-2023-31437 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| libsystemd-shared |
CVE-2023-31438 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| libsystemd-shared |
CVE-2023-31439 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| libsystemd0 |
CVE-2023-50387 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50387
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50387
https://linux.oracle.com/cve/CVE-2023-50387.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
https://news.ycombinator.com/item?id=39367411
https://news.ycombinator.com/item?id=39372384
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50387
https://security.netapp.com/advisory/ntap-20240307-0007/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.athene-center.de/aktuelles/key-trap
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
https://www.cve.org/CVERecord?id=CVE-2023-50387
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
|
| libsystemd0 |
CVE-2023-50868 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50868
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://datatracker.ietf.org/doc/html/rfc5155
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50868
https://linux.oracle.com/cve/CVE-2023-50868.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50868
https://security.netapp.com/advisory/ntap-20240307-0008/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.cve.org/CVERecord?id=CVE-2023-50868
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
|
| libsystemd0 |
CVE-2013-4392 |
LOW |
252.22-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| libsystemd0 |
CVE-2023-31437 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| libsystemd0 |
CVE-2023-31438 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| libsystemd0 |
CVE-2023-31439 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| libtasn1-6 |
CVE-2024-12133 |
MEDIUM |
4.19.0-2 |
4.19.0-2+deb12u1 |
http://www.openwall.com/lists/oss-security/2025/02/06/6
https://access.redhat.com/errata/RHSA-2025:4049
https://access.redhat.com/security/cve/CVE-2024-12133
https://bugzilla.redhat.com/show_bug.cgi?id=2344611
https://gitlab.com/gnutls/libtasn1/-/blob/master/doc/security/CVE-2024-12133.md?ref_type=heads
https://gitlab.com/gnutls/libtasn1/-/issues/52
https://linux.oracle.com/cve/CVE-2024-12133.html
https://linux.oracle.com/errata/ELSA-2025-4049.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2024-12133
https://ubuntu.com/security/notices/USN-7275-1
https://ubuntu.com/security/notices/USN-7275-2
https://www.cve.org/CVERecord?id=CVE-2024-12133
|
| libtheora0 |
CVE-2024-56431 |
LOW |
1.1.1+dfsg.1-16.1+b1 |
|
http://www.openwall.com/lists/oss-security/2025/04/25/4
http://www.openwall.com/lists/oss-security/2025/04/25/6
https://access.redhat.com/security/cve/CVE-2024-56431
https://github.com/UnionTech-Software/libtheora-CVE-2024-56431-PoC
https://github.com/xiph/theora/blob/7180717276af1ebc7da15c83162d6c5d6203aabf/lib/huffdec.c#L193
https://github.com/xiph/theora/issues/17#issuecomment-2480630603
https://nvd.nist.gov/vuln/detail/CVE-2024-56431
https://www.cve.org/CVERecord?id=CVE-2024-56431
https://www.openwall.com/lists/oss-security/2025/04/25/6
|
| libtiff6 |
CVE-2023-52355 |
HIGH |
4.5.0-6+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2023-52355
https://bugzilla.redhat.com/show_bug.cgi?id=2251326
https://gitlab.com/libtiff/libtiff/-/issues/621
https://nvd.nist.gov/vuln/detail/CVE-2023-52355
https://www.cve.org/CVERecord?id=CVE-2023-52355
|
| libtiff6 |
CVE-2023-52356 |
HIGH |
4.5.0-6+deb12u1 |
4.5.0-6+deb12u2 |
http://seclists.org/fulldisclosure/2024/Jul/16
http://seclists.org/fulldisclosure/2024/Jul/17
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://seclists.org/fulldisclosure/2024/Jul/21
http://seclists.org/fulldisclosure/2024/Jul/22
http://seclists.org/fulldisclosure/2024/Jul/23
https://access.redhat.com/errata/RHSA-2024:5079
https://access.redhat.com/security/cve/CVE-2023-52356
https://bugzilla.redhat.com/1614051
https://bugzilla.redhat.com/2218744
https://bugzilla.redhat.com/2240995
https://bugzilla.redhat.com/2251344
https://bugzilla.redhat.com/show_bug.cgi?id=1614051
https://bugzilla.redhat.com/show_bug.cgi?id=2218744
https://bugzilla.redhat.com/show_bug.cgi?id=2240995
https://bugzilla.redhat.com/show_bug.cgi?id=2251344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25433
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6228
https://errata.almalinux.org/8/ALSA-2024-5079.html
https://errata.rockylinux.org/RLSA-2024:5079
https://gitlab.com/libtiff/libtiff/-/issues/622
https://gitlab.com/libtiff/libtiff/-/merge_requests/546
https://linux.oracle.com/cve/CVE-2023-52356.html
https://linux.oracle.com/errata/ELSA-2024-5079.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00011.html
https://nvd.nist.gov/vuln/detail/CVE-2023-52356
https://support.apple.com/kb/HT214116
https://support.apple.com/kb/HT214117
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://support.apple.com/kb/HT214122
https://support.apple.com/kb/HT214123
https://support.apple.com/kb/HT214124
https://ubuntu.com/security/notices/USN-6644-1
https://ubuntu.com/security/notices/USN-6644-2
https://www.cve.org/CVERecord?id=CVE-2023-52356
|
| libtiff6 |
CVE-2024-7006 |
HIGH |
4.5.0-6+deb12u1 |
4.5.0-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2024:6360
https://access.redhat.com/errata/RHSA-2024:8833
https://access.redhat.com/errata/RHSA-2024:8914
https://access.redhat.com/security/cve/CVE-2024-7006
https://bugzilla.redhat.com/2302996
https://bugzilla.redhat.com/show_bug.cgi?id=2302996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7006
https://errata.almalinux.org/9/ALSA-2024-8914.html
https://errata.rockylinux.org/RLSA-2024:8914
https://gitlab.com/libtiff/libtiff/-/merge_requests/559
https://linux.oracle.com/cve/CVE-2024-7006.html
https://linux.oracle.com/errata/ELSA-2024-8914.html
https://nvd.nist.gov/vuln/detail/CVE-2024-7006
https://security.netapp.com/advisory/ntap-20240920-0001/
https://ubuntu.com/security/notices/USN-6997-1
https://ubuntu.com/security/notices/USN-6997-2
https://www.cve.org/CVERecord?id=CVE-2024-7006
|
| libtiff6 |
CVE-2023-25433 |
MEDIUM |
4.5.0-6+deb12u1 |
4.5.0-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2024:5079
https://access.redhat.com/security/cve/CVE-2023-25433
https://bugzilla.redhat.com/1614051
https://bugzilla.redhat.com/2218744
https://bugzilla.redhat.com/2240995
https://bugzilla.redhat.com/2251344
https://bugzilla.redhat.com/show_bug.cgi?id=1614051
https://bugzilla.redhat.com/show_bug.cgi?id=2218744
https://bugzilla.redhat.com/show_bug.cgi?id=2240995
https://bugzilla.redhat.com/show_bug.cgi?id=2251344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25433
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6228
https://errata.almalinux.org/8/ALSA-2024-5079.html
https://errata.rockylinux.org/RLSA-2024:5079
https://gitlab.com/libtiff/libtiff/-/issues/520
https://gitlab.com/libtiff/libtiff/-/merge_requests/467
https://linux.oracle.com/cve/CVE-2023-25433.html
https://linux.oracle.com/errata/ELSA-2024-5079.html
https://lists.debian.org/debian-lts-announce/2023/07/msg00034.html
https://nvd.nist.gov/vuln/detail/CVE-2023-25433
https://ubuntu.com/security/notices/USN-6229-1
https://ubuntu.com/security/notices/USN-6290-1
https://www.cve.org/CVERecord?id=CVE-2023-25433
|
| libtiff6 |
CVE-2023-26965 |
MEDIUM |
4.5.0-6+deb12u1 |
4.5.0-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:6575
https://access.redhat.com/security/cve/CVE-2023-26965
https://bugzilla.redhat.com/2207635
https://bugzilla.redhat.com/2215206
https://bugzilla.redhat.com/2216080
https://bugzilla.redhat.com/2218749
https://bugzilla.redhat.com/2219340
https://errata.almalinux.org/9/ALSA-2023-6575.html
https://gitlab.com/libtiff/libtiff/-/merge_requests/472
https://linux.oracle.com/cve/CVE-2023-26965.html
https://linux.oracle.com/errata/ELSA-2023-6575.html
https://lists.debian.org/debian-lts-announce/2023/07/msg00034.html
https://nvd.nist.gov/vuln/detail/CVE-2023-26965
https://security.netapp.com/advisory/ntap-20230706-0009/
https://ubuntu.com/security/notices/USN-6229-1
https://ubuntu.com/security/notices/USN-6290-1
https://www.cve.org/CVERecord?id=CVE-2023-26965
|
| libtiff6 |
CVE-2023-26966 |
MEDIUM |
4.5.0-6+deb12u1 |
4.5.0-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:6575
https://access.redhat.com/security/cve/CVE-2023-26966
https://bugzilla.redhat.com/2207635
https://bugzilla.redhat.com/2215206
https://bugzilla.redhat.com/2216080
https://bugzilla.redhat.com/2218749
https://bugzilla.redhat.com/2219340
https://errata.almalinux.org/9/ALSA-2023-6575.html
https://gitlab.com/libtiff/libtiff/-/commit/b0e1c25dd1d065200c8d8f59ad0afe014861a1b9 (v4.5.1rc1)
https://gitlab.com/libtiff/libtiff/-/issues/530
https://gitlab.com/libtiff/libtiff/-/merge_requests/473
https://linux.oracle.com/cve/CVE-2023-26966.html
https://linux.oracle.com/errata/ELSA-2023-6575.html
https://lists.debian.org/debian-lts-announce/2023/07/msg00034.html
https://nvd.nist.gov/vuln/detail/CVE-2023-26966
https://ubuntu.com/security/notices/USN-6229-1
https://ubuntu.com/security/notices/USN-6290-1
https://www.cve.org/CVERecord?id=CVE-2023-26966
|
| libtiff6 |
CVE-2023-2908 |
MEDIUM |
4.5.0-6+deb12u1 |
4.5.0-6+deb12u2 |
https://access.redhat.com/security/cve/CVE-2023-2908
https://bugzilla.redhat.com/show_bug.cgi?id=2218830
https://gitlab.com/libtiff/libtiff/-/commit/9bd48f0dbd64fb94dc2b5b05238fde0bfdd4ff3f
https://gitlab.com/libtiff/libtiff/-/merge_requests/479
https://lists.debian.org/debian-lts-announce/2023/07/msg00034.html
https://nvd.nist.gov/vuln/detail/CVE-2023-2908
https://security.netapp.com/advisory/ntap-20230731-0004/
https://ubuntu.com/security/notices/USN-6290-1
https://www.cve.org/CVERecord?id=CVE-2023-2908
|
| libtiff6 |
CVE-2023-3618 |
MEDIUM |
4.5.0-6+deb12u1 |
4.5.0-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2024:2289
https://access.redhat.com/security/cve/CVE-2023-3618
https://bugzilla.redhat.com/2215865
https://bugzilla.redhat.com/2234970
https://bugzilla.redhat.com/2235264
https://bugzilla.redhat.com/2235265
https://bugzilla.redhat.com/2240995
https://bugzilla.redhat.com/show_bug.cgi?id=2215865
https://errata.almalinux.org/9/ALSA-2024-2289.html
https://gitlab.com/libtiff/libtiff/-/commit/8a4f6b587be4fa7bb39fe17f5f9dec52182ab26e
https://gitlab.com/libtiff/libtiff/-/issues/529
https://linux.oracle.com/cve/CVE-2023-3618.html
https://linux.oracle.com/errata/ELSA-2024-2289.html
https://lists.debian.org/debian-lts-announce/2023/07/msg00034.html
https://nvd.nist.gov/vuln/detail/CVE-2023-3618
https://security.netapp.com/advisory/ntap-20230824-0012/
https://support.apple.com/kb/HT214036
https://support.apple.com/kb/HT214037
https://support.apple.com/kb/HT214038
https://ubuntu.com/security/notices/USN-6290-1
https://www.cve.org/CVERecord?id=CVE-2023-3618
|
| libtiff6 |
CVE-2023-6277 |
MEDIUM |
4.5.0-6+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jul/16
http://seclists.org/fulldisclosure/2024/Jul/17
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://seclists.org/fulldisclosure/2024/Jul/21
http://seclists.org/fulldisclosure/2024/Jul/22
http://seclists.org/fulldisclosure/2024/Jul/23
https://access.redhat.com/security/cve/CVE-2023-6277
https://bugzilla.redhat.com/show_bug.cgi?id=2251311
https://gitlab.com/libtiff/libtiff/-/issues/614
https://gitlab.com/libtiff/libtiff/-/merge_requests/545
https://lists.fedoraproject.org/archives/list/[email protected]/message/WJIN6DTSL3VODZUGWEUXLEL5DR53EZMV/
https://lists.fedoraproject.org/archives/list/[email protected]/message/Y7ZGN2MZXJ6E57W3L4YBM3ZPAU3T7T5C/
https://nvd.nist.gov/vuln/detail/CVE-2023-6277
https://security.netapp.com/advisory/ntap-20240119-0002/
https://support.apple.com/kb/HT214116
https://support.apple.com/kb/HT214117
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://support.apple.com/kb/HT214122
https://support.apple.com/kb/HT214123
https://support.apple.com/kb/HT214124
https://ubuntu.com/security/notices/USN-6644-1
https://ubuntu.com/security/notices/USN-6644-2
https://www.cve.org/CVERecord?id=CVE-2023-6277
|
| libtiff6 |
CVE-2017-16232 |
LOW |
4.5.0-6+deb12u1 |
|
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
https://access.redhat.com/security/cve/CVE-2017-16232
https://nvd.nist.gov/vuln/detail/CVE-2017-16232
https://www.cve.org/CVERecord?id=CVE-2017-16232
|
| libtiff6 |
CVE-2017-17973 |
LOW |
4.5.0-6+deb12u1 |
|
http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://access.redhat.com/security/cve/CVE-2017-17973
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
https://nvd.nist.gov/vuln/detail/CVE-2017-17973
https://www.cve.org/CVERecord?id=CVE-2017-17973
|
| libtiff6 |
CVE-2017-5563 |
LOW |
4.5.0-6+deb12u1 |
|
http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://access.redhat.com/security/cve/CVE-2017-5563
https://nvd.nist.gov/vuln/detail/CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
https://www.cve.org/CVERecord?id=CVE-2017-5563
|
| libtiff6 |
CVE-2017-9117 |
LOW |
4.5.0-6+deb12u1 |
|
http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://access.redhat.com/security/cve/CVE-2017-9117
https://gitlab.com/libtiff/libtiff/-/issues/89
https://nvd.nist.gov/vuln/detail/CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
https://www.cve.org/CVERecord?id=CVE-2017-9117
|
| libtiff6 |
CVE-2018-10126 |
LOW |
4.5.0-6+deb12u1 |
|
http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://access.redhat.com/security/cve/CVE-2018-10126
https://gitlab.com/libtiff/libtiff/-/issues/128
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-10126
https://www.cve.org/CVERecord?id=CVE-2018-10126
|
| libtiff6 |
CVE-2022-1210 |
LOW |
4.5.0-6+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-1210
https://gitlab.com/libtiff/libtiff/-/issues/402
https://gitlab.com/libtiff/libtiff/uploads/c3da94e53cf1e1e8e6d4d3780dc8c42f/example.tiff
https://nvd.nist.gov/vuln/detail/CVE-2022-1210
https://security.gentoo.org/glsa/202210-10
https://security.netapp.com/advisory/ntap-20220513-0005/
https://vuldb.com/?id.196363
https://www.cve.org/CVERecord?id=CVE-2022-1210
|
| libtiff6 |
CVE-2023-1916 |
LOW |
4.5.0-6+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2023-1916
https://gitlab.com/libtiff/libtiff/-/issues/536
https://gitlab.com/libtiff/libtiff/-/issues/536%2C
https://gitlab.com/libtiff/libtiff/-/issues/536,
https://gitlab.com/libtiff/libtiff/-/issues/537
https://nvd.nist.gov/vuln/detail/CVE-2023-1916
https://support.apple.com/kb/HT213844
https://ubuntu.com/security/notices/USN-6428-1
https://www.cve.org/CVERecord?id=CVE-2023-1916
|
| libtiff6 |
CVE-2023-3164 |
LOW |
4.5.0-6+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2023-3164
https://bugzilla.redhat.com/show_bug.cgi?id=2213531
https://gitlab.com/libtiff/libtiff/-/issues/542
https://gitlab.com/libtiff/libtiff/-/merge_requests/595
https://nvd.nist.gov/vuln/detail/CVE-2023-3164
https://ubuntu.com/security/notices/USN-6827-1
https://www.cve.org/CVERecord?id=CVE-2023-3164
|
| libtiff6 |
CVE-2023-6228 |
LOW |
4.5.0-6+deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:2289
https://access.redhat.com/errata/RHSA-2024:5079
https://access.redhat.com/security/cve/CVE-2023-6228
https://bugzilla.redhat.com/2215865
https://bugzilla.redhat.com/2234970
https://bugzilla.redhat.com/2235264
https://bugzilla.redhat.com/2235265
https://bugzilla.redhat.com/2240995
https://bugzilla.redhat.com/show_bug.cgi?id=1614051
https://bugzilla.redhat.com/show_bug.cgi?id=2218744
https://bugzilla.redhat.com/show_bug.cgi?id=2240995
https://bugzilla.redhat.com/show_bug.cgi?id=2251344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25433
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6228
https://errata.almalinux.org/9/ALSA-2024-2289.html
https://errata.rockylinux.org/RLSA-2024:5079
https://linux.oracle.com/cve/CVE-2023-6228.html
https://linux.oracle.com/errata/ELSA-2024-5079.html
https://nvd.nist.gov/vuln/detail/CVE-2023-6228
https://ubuntu.com/security/notices/USN-6644-1
https://ubuntu.com/security/notices/USN-6644-2
https://www.cve.org/CVERecord?id=CVE-2023-6228
|
| libtinfo6 |
CVE-2023-50495 |
MEDIUM |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| libudev1 |
CVE-2023-50387 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50387
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50387
https://linux.oracle.com/cve/CVE-2023-50387.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
https://news.ycombinator.com/item?id=39367411
https://news.ycombinator.com/item?id=39372384
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50387
https://security.netapp.com/advisory/ntap-20240307-0007/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.athene-center.de/aktuelles/key-trap
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
https://www.cve.org/CVERecord?id=CVE-2023-50387
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
|
| libudev1 |
CVE-2023-50868 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50868
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://datatracker.ietf.org/doc/html/rfc5155
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50868
https://linux.oracle.com/cve/CVE-2023-50868.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50868
https://security.netapp.com/advisory/ntap-20240307-0008/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.cve.org/CVERecord?id=CVE-2023-50868
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
|
| libudev1 |
CVE-2013-4392 |
LOW |
252.22-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| libudev1 |
CVE-2023-31437 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| libudev1 |
CVE-2023-31438 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| libudev1 |
CVE-2023-31439 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| liburiparser1 |
CVE-2024-34402 |
MEDIUM |
0.9.7+dfsg-2 |
|
http://www.openwall.com/lists/oss-security/2024/05/06/1
http://www.openwall.com/lists/oss-security/2024/05/06/3
https://access.redhat.com/security/cve/CVE-2024-34402
https://github.com/uriparser/uriparser/issues/183
https://github.com/uriparser/uriparser/pull/185
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5R36L762D3KX3GA66OOPWW7M7KKDRXDP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CZ6KEUQXWCTYXGTBMZDD7CHJCYI52XY3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UG4J7PD475LSCGCSHFU4GMU4TWLDSNW2/
https://nvd.nist.gov/vuln/detail/CVE-2024-34402
https://ubuntu.com/security/notices/USN-7356-1
https://www.cve.org/CVERecord?id=CVE-2024-34402
|
| liburiparser1 |
CVE-2024-34403 |
MEDIUM |
0.9.7+dfsg-2 |
|
http://www.openwall.com/lists/oss-security/2024/05/06/1
http://www.openwall.com/lists/oss-security/2024/05/06/3
https://access.redhat.com/security/cve/CVE-2024-34403
https://github.com/uriparser/uriparser/issues/183
https://github.com/uriparser/uriparser/pull/186
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5R36L762D3KX3GA66OOPWW7M7KKDRXDP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CZ6KEUQXWCTYXGTBMZDD7CHJCYI52XY3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UG4J7PD475LSCGCSHFU4GMU4TWLDSNW2/
https://nvd.nist.gov/vuln/detail/CVE-2024-34403
https://ubuntu.com/security/notices/USN-7356-1
https://www.cve.org/CVERecord?id=CVE-2024-34403
|
| libuuid1 |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| libvpx7 |
CVE-2024-5197 |
HIGH |
1.12.0-1+deb12u2 |
1.12.0-1+deb12u3 |
https://access.redhat.com/errata/RHSA-2024:9827
https://access.redhat.com/security/cve/CVE-2024-5197
https://bugzilla.redhat.com/2291198
https://bugzilla.redhat.com/show_bug.cgi?id=2283553
https://bugzilla.redhat.com/show_bug.cgi?id=2291198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5197
https://errata.almalinux.org/9/ALSA-2024-9827.html
https://errata.rockylinux.org/RLSA-2024:5941
https://g-issues.chromium.org/issues/332382766
https://linux.oracle.com/cve/CVE-2024-5197.html
https://linux.oracle.com/errata/ELSA-2024-9827.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2024-5197
https://ubuntu.com/security/notices/USN-6814-1
https://ubuntu.com/security/notices/USN-7249-1
https://www.cve.org/CVERecord?id=CVE-2024-5197
|
| libvpx7 |
CVE-2017-0641 |
LOW |
1.12.0-1+deb12u2 |
|
http://www.securityfocus.com/bid/98868
http://www.securitytracker.com/id/1038623
https://access.redhat.com/security/cve/CVE-2017-0641
https://android.googlesource.com/platform/external/libvpx/+/698796fc930baecf5c3fdebef17e73d5d9a58bcb
https://nvd.nist.gov/vuln/detail/CVE-2017-0641
https://source.android.com/security/bulletin/2017-06-01
https://www.cve.org/CVERecord?id=CVE-2017-0641
|
| libwmflite-0.2-7 |
CVE-2007-3476 |
LOW |
0.2.12-5.1 |
|
ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz
http://bugs.libgd.org/?do=details&task_id=87
http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
http://osvdb.org/37741
http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26390
http://secunia.com/advisories/26415
http://secunia.com/advisories/26467
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/29157
http://secunia.com/advisories/30168
http://secunia.com/advisories/31168
http://secunia.com/advisories/42813
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://www.debian.org/security/2008/dsa-1613
http://www.libgd.org/ReleaseNote020035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html
http://www.redhat.com/support/errata/RHSA-2008-0146.html
http://www.securityfocus.com/archive/1/478796/100/0/threaded
http://www.securityfocus.com/bid/24651
http://www.trustix.org/errata/2007/0024/
http://www.vupen.com/english/advisories/2011/0022
https://access.redhat.com/security/cve/CVE-2007-3476
https://bugzilla.redhat.com/show_bug.cgi?id=277421
https://issues.rpath.com/browse/RPL-1643
https://linux.oracle.com/cve/CVE-2007-3476.html
https://linux.oracle.com/errata/ELSA-2008-0146.html
https://nvd.nist.gov/vuln/detail/CVE-2007-3476
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348
https://www.cve.org/CVERecord?id=CVE-2007-3476
|
| libwmflite-0.2-7 |
CVE-2007-3477 |
LOW |
0.2.12-5.1 |
|
ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz
http://bugs.libgd.org/?do=details&task_id=74
http://bugs.libgd.org/?do=details&task_id=92
http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
http://osvdb.org/42062
http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26390
http://secunia.com/advisories/26415
http://secunia.com/advisories/26467
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/30168
http://secunia.com/advisories/31168
http://secunia.com/advisories/42813
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://www.debian.org/security/2008/dsa-1613
http://www.libgd.org/ReleaseNote020035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html
http://www.securityfocus.com/archive/1/478796/100/0/threaded
http://www.securityfocus.com/bid/24651
http://www.trustix.org/errata/2007/0024/
http://www.vupen.com/english/advisories/2011/0022
https://access.redhat.com/security/cve/CVE-2007-3477
https://bugzilla.redhat.com/show_bug.cgi?id=277421
https://issues.rpath.com/browse/RPL-1643
https://nvd.nist.gov/vuln/detail/CVE-2007-3477
https://www.cve.org/CVERecord?id=CVE-2007-3477
|
| libwmflite-0.2-7 |
CVE-2007-3996 |
LOW |
0.2.12-5.1 |
|
http://bugs.gentoo.org/show_bug.cgi?id=201546
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://rhn.redhat.com/errata/RHSA-2007-0889.html
http://secunia.com/advisories/26642
http://secunia.com/advisories/26822
http://secunia.com/advisories/26838
http://secunia.com/advisories/26871
http://secunia.com/advisories/26895
http://secunia.com/advisories/26930
http://secunia.com/advisories/26967
http://secunia.com/advisories/27102
http://secunia.com/advisories/27351
http://secunia.com/advisories/27377
http://secunia.com/advisories/27545
http://secunia.com/advisories/28009
http://secunia.com/advisories/28147
http://secunia.com/advisories/28658
http://secunia.com/advisories/31168
http://security.gentoo.org/glsa/glsa-200712-13.xml
http://securityreason.com/securityalert/3103
http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/
http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/
http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm
http://www.debian.org/security/2008/dsa-1613
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.php.net/ChangeLog-5.php#5.2.4
http://www.php.net/releases/5_2_4.php
http://www.redhat.com/support/errata/RHSA-2007-0888.html
http://www.redhat.com/support/errata/RHSA-2007-0890.html
http://www.redhat.com/support/errata/RHSA-2007-0891.html
http://www.trustix.org/errata/2007/0026/
http://www.ubuntu.com/usn/usn-557-1
http://www.vupen.com/english/advisories/2007/3023
https://access.redhat.com/security/cve/CVE-2007-3996
https://exchange.xforce.ibmcloud.com/vulnerabilities/36382
https://exchange.xforce.ibmcloud.com/vulnerabilities/36383
https://issues.rpath.com/browse/RPL-1693
https://issues.rpath.com/browse/RPL-1702
https://linux.oracle.com/cve/CVE-2007-3996.html
https://linux.oracle.com/errata/ELSA-2007-0890.html
https://nvd.nist.gov/vuln/detail/CVE-2007-3996
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147
https://www.cve.org/CVERecord?id=CVE-2007-3996
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
|
| libwmflite-0.2-7 |
CVE-2009-3546 |
LOW |
0.2.12-5.1 |
|
http://marc.info/?l=oss-security&m=125562113503923&w=2
http://secunia.com/advisories/37069
http://secunia.com/advisories/37080
http://secunia.com/advisories/38055
http://svn.php.net/viewvc?view=revision&revision=289557
http://www.mandriva.com/security/advisories?name=MDVSA-2009:285
http://www.openwall.com/lists/oss-security/2009/11/20/5
http://www.redhat.com/support/errata/RHSA-2010-0003.html
http://www.securityfocus.com/bid/36712
http://www.vupen.com/english/advisories/2009/2929
http://www.vupen.com/english/advisories/2009/2930
https://access.redhat.com/security/cve/CVE-2009-3546
https://linux.oracle.com/cve/CVE-2009-3546.html
https://linux.oracle.com/errata/ELSA-2010-0040.html
https://nvd.nist.gov/vuln/detail/CVE-2009-3546
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199
https://www.cve.org/CVERecord?id=CVE-2009-3546
|
| libwmflite-0.2-7 |
TEMP-0601525-BEBB65 |
LOW |
0.2.12-5.1 |
|
|
| libx264-164 |
CVE-2025-25467 |
LOW |
2:0.164.3095+gitbaee400-3 |
|
https://code.videolan.org/videolan/x264/-/issues/75
|
| libxerces-c3.2 |
CVE-2012-0880 |
LOW |
3.2.4+debian-1 |
|
http://seclists.org/oss-sec/2014/q3/96
https://access.redhat.com/security/cve/CVE-2012-0880
https://bugzilla.redhat.com/show_bug.cgi?id=787103
https://nvd.nist.gov/vuln/detail/CVE-2012-0880
https://seclists.org/oss-sec/2014/q3/96
https://www.cve.org/CVERecord?id=CVE-2012-0880
|
| libxml2 |
CVE-2024-25062 |
HIGH |
2.9.14+dfsg-1.3~deb12u1 |
|
https://access.redhat.com/errata/RHSA-2024:2679
https://access.redhat.com/security/cve/CVE-2024-25062
https://bugzilla.redhat.com/2262726
https://bugzilla.redhat.com/show_bug.cgi?id=2262726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25062
https://errata.almalinux.org/9/ALSA-2024-2679.html
https://errata.rockylinux.org/RLSA-2024:2679
https://gitlab.gnome.org/GNOME/libxml2/-/issues/604
https://gitlab.gnome.org/GNOME/libxml2/-/tags
https://linux.oracle.com/cve/CVE-2024-25062.html
https://linux.oracle.com/errata/ELSA-2024-3626.html
https://nvd.nist.gov/vuln/detail/CVE-2024-25062
https://ubuntu.com/security/notices/USN-6658-1
https://ubuntu.com/security/notices/USN-6658-2
https://www.cve.org/CVERecord?id=CVE-2024-25062
|
| libxml2 |
CVE-2024-56171 |
HIGH |
2.9.14+dfsg-1.3~deb12u1 |
|
https://access.redhat.com/errata/RHSA-2025:2679
https://access.redhat.com/security/cve/CVE-2024-56171
https://bugzilla.redhat.com/2346416
https://bugzilla.redhat.com/2346421
https://errata.almalinux.org/9/ALSA-2025-2679.html
https://gitlab.gnome.org/GNOME/libxml2/-/issues/828
https://linux.oracle.com/cve/CVE-2024-56171.html
https://linux.oracle.com/errata/ELSA-2025-2686.html
https://nvd.nist.gov/vuln/detail/CVE-2024-56171
https://security.netapp.com/advisory/ntap-20250328-0010/
https://ubuntu.com/security/notices/USN-7302-1
https://www.cve.org/CVERecord?id=CVE-2024-56171
https://www.openwall.com/lists/oss-security/2025/02/18/2
|
| libxml2 |
CVE-2025-24928 |
HIGH |
2.9.14+dfsg-1.3~deb12u1 |
|
https://access.redhat.com/errata/RHSA-2025:2679
https://access.redhat.com/security/cve/CVE-2025-24928
https://bugzilla.redhat.com/2346416
https://bugzilla.redhat.com/2346421
https://errata.almalinux.org/9/ALSA-2025-2679.html
https://gitlab.gnome.org/GNOME/libxml2/-/issues/847
https://issues.oss-fuzz.com/issues/392687022
https://linux.oracle.com/cve/CVE-2025-24928.html
https://linux.oracle.com/errata/ELSA-2025-2686.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24928
https://security.netapp.com/advisory/ntap-20250321-0006/
https://ubuntu.com/security/notices/USN-7302-1
https://www.cve.org/CVERecord?id=CVE-2025-24928
https://www.openwall.com/lists/oss-security/2025/02/18/2
|
| libxml2 |
CVE-2025-27113 |
HIGH |
2.9.14+dfsg-1.3~deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2025-27113
https://gitlab.gnome.org/GNOME/libxml2/-/issues/861
https://nvd.nist.gov/vuln/detail/CVE-2025-27113
https://security.netapp.com/advisory/ntap-20250306-0004/
https://ubuntu.com/security/notices/USN-7302-1
https://www.cve.org/CVERecord?id=CVE-2025-27113
https://www.openwall.com/lists/oss-security/2025/02/18/2
|
| libxml2 |
CVE-2025-32414 |
HIGH |
2.9.14+dfsg-1.3~deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2025-32414
https://gitlab.gnome.org/GNOME/libxml2/-/issues/889
https://nvd.nist.gov/vuln/detail/CVE-2025-32414
https://ubuntu.com/security/notices/USN-7467-1
https://ubuntu.com/security/notices/USN-7467-2
https://www.cve.org/CVERecord?id=CVE-2025-32414
|
| libxml2 |
CVE-2025-32415 |
HIGH |
2.9.14+dfsg-1.3~deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2025-32415
https://gitlab.gnome.org/GNOME/libxml2/-/issues/890
https://nvd.nist.gov/vuln/detail/CVE-2025-32415
https://ubuntu.com/security/notices/USN-7467-1
https://ubuntu.com/security/notices/USN-7467-2
https://www.cve.org/CVERecord?id=CVE-2025-32415
|
| libxml2 |
CVE-2022-49043 |
MEDIUM |
2.9.14+dfsg-1.3~deb12u1 |
|
https://access.redhat.com/errata/RHSA-2025:1350
https://access.redhat.com/security/cve/CVE-2022-49043
https://bugzilla.redhat.com/2342118
https://bugzilla.redhat.com/show_bug.cgi?id=2342118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49043
https://errata.almalinux.org/9/ALSA-2025-1350.html
https://errata.rockylinux.org/RLSA-2025:1517
https://github.com/php/php-src/issues/17467
https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b
https://linux.oracle.com/cve/CVE-2022-49043.html
https://linux.oracle.com/errata/ELSA-2025-1517.html
https://nvd.nist.gov/vuln/detail/CVE-2022-49043
https://ubuntu.com/security/notices/USN-7240-1
https://ubuntu.com/security/notices/USN-7302-1
https://www.cve.org/CVERecord?id=CVE-2022-49043
|
| libxml2 |
CVE-2023-39615 |
MEDIUM |
2.9.14+dfsg-1.3~deb12u1 |
|
https://access.redhat.com/errata/RHSA-2023:7747
https://access.redhat.com/security/cve/CVE-2023-39615
https://bugzilla.redhat.com/2235864
https://errata.almalinux.org/9/ALSA-2023-7747.html
https://gitlab.gnome.org/GNOME/libxml2/-/issues/535
https://linux.oracle.com/cve/CVE-2023-39615.html
https://linux.oracle.com/errata/ELSA-2024-0119.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39615
https://www.cve.org/CVERecord?id=CVE-2023-39615
|
| libxml2 |
CVE-2023-45322 |
MEDIUM |
2.9.14+dfsg-1.3~deb12u1 |
|
http://www.openwall.com/lists/oss-security/2023/10/06/5
https://access.redhat.com/security/cve/CVE-2023-45322
https://gitlab.gnome.org/GNOME/libxml2/-/issues/344
https://gitlab.gnome.org/GNOME/libxml2/-/issues/583
https://nvd.nist.gov/vuln/detail/CVE-2023-45322
https://www.cve.org/CVERecord?id=CVE-2023-45322
|
| libxml2 |
CVE-2024-34459 |
LOW |
2.9.14+dfsg-1.3~deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2024-34459
https://gitlab.gnome.org/GNOME/libxml2/-/issues/720
https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.8
https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5HVUXKYTBWT3G5DEEQX62STJQBY367NL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/INKSSLW5VMZIXHRPZBAW4TJUX5SQKARG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VRDJCNQP32LV56KESUQ5SNZKAJWSZZRI/
https://nvd.nist.gov/vuln/detail/CVE-2024-34459
https://ubuntu.com/security/notices/USN-7240-1
https://ubuntu.com/security/notices/USN-7302-1
https://www.cve.org/CVERecord?id=CVE-2024-34459
|
| libzvbi-common |
CVE-2025-2173 |
MEDIUM |
0.2.41-1 |
|
https://github.com/zapping-vbi/zvbi/commit/8def647eea27f7fd7ad33ff79c2d6d3e39948dce
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299202
https://vuldb.com/?id.299202
https://vuldb.com/?submit.512798
https://www.cve.org/CVERecord?id=CVE-2025-2173
|
| libzvbi-common |
CVE-2025-2174 |
MEDIUM |
0.2.41-1 |
|
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299203
https://vuldb.com/?id.299203
https://vuldb.com/?submit.512800
https://www.cve.org/CVERecord?id=CVE-2025-2174
|
| libzvbi-common |
CVE-2025-2175 |
MEDIUM |
0.2.41-1 |
|
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299204
https://vuldb.com/?id.299204
https://vuldb.com/?submit.512801
https://www.cve.org/CVERecord?id=CVE-2025-2175
|
| libzvbi-common |
CVE-2025-2176 |
MEDIUM |
0.2.41-1 |
|
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299205
https://vuldb.com/?id.299205
https://vuldb.com/?submit.512802
https://www.cve.org/CVERecord?id=CVE-2025-2176
|
| libzvbi-common |
CVE-2025-2177 |
MEDIUM |
0.2.41-1 |
|
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299206
https://vuldb.com/?id.299206
https://vuldb.com/?submit.512803
https://www.cve.org/CVERecord?id=CVE-2025-2177
|
| libzvbi0 |
CVE-2025-2173 |
MEDIUM |
0.2.41-1 |
|
https://github.com/zapping-vbi/zvbi/commit/8def647eea27f7fd7ad33ff79c2d6d3e39948dce
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299202
https://vuldb.com/?id.299202
https://vuldb.com/?submit.512798
https://www.cve.org/CVERecord?id=CVE-2025-2173
|
| libzvbi0 |
CVE-2025-2174 |
MEDIUM |
0.2.41-1 |
|
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299203
https://vuldb.com/?id.299203
https://vuldb.com/?submit.512800
https://www.cve.org/CVERecord?id=CVE-2025-2174
|
| libzvbi0 |
CVE-2025-2175 |
MEDIUM |
0.2.41-1 |
|
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299204
https://vuldb.com/?id.299204
https://vuldb.com/?submit.512801
https://www.cve.org/CVERecord?id=CVE-2025-2175
|
| libzvbi0 |
CVE-2025-2176 |
MEDIUM |
0.2.41-1 |
|
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299205
https://vuldb.com/?id.299205
https://vuldb.com/?submit.512802
https://www.cve.org/CVERecord?id=CVE-2025-2176
|
| libzvbi0 |
CVE-2025-2177 |
MEDIUM |
0.2.41-1 |
|
https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f
https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44
https://github.com/zapping-vbi/zvbi/security/advisories/GHSA-g7cg-7gw9-v8cf
https://ubuntu.com/security/notices/USN-7367-1
https://vuldb.com/?ctiid.299206
https://vuldb.com/?id.299206
https://vuldb.com/?submit.512803
https://www.cve.org/CVERecord?id=CVE-2025-2177
|
| login |
CVE-2023-4641 |
MEDIUM |
1:4.13+dfsg1-1+b1 |
|
https://access.redhat.com/errata/RHSA-2023:6632
https://access.redhat.com/errata/RHSA-2023:7112
https://access.redhat.com/errata/RHSA-2024:0417
https://access.redhat.com/errata/RHSA-2024:2577
https://access.redhat.com/security/cve/CVE-2023-4641
https://bugzilla.redhat.com/2215945
https://bugzilla.redhat.com/show_bug.cgi?id=2215945
https://errata.almalinux.org/9/ALSA-2023-6632.html
https://linux.oracle.com/cve/CVE-2023-4641.html
https://linux.oracle.com/errata/ELSA-2023-7112.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4641
https://ubuntu.com/security/notices/USN-6640-1
https://www.cve.org/CVERecord?id=CVE-2023-4641
|
| login |
CVE-2007-5686 |
LOW |
1:4.13+dfsg1-1+b1 |
|
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
|
| login |
CVE-2023-29383 |
LOW |
1:4.13+dfsg1-1+b1 |
|
https://access.redhat.com/security/cve/CVE-2023-29383
https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
https://github.com/shadow-maint/shadow/pull/687
https://nvd.nist.gov/vuln/detail/CVE-2023-29383
https://www.cve.org/CVERecord?id=CVE-2023-29383
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
|
| login |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-1+b1 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| login |
TEMP-0628843-DBAD28 |
LOW |
1:4.13+dfsg1-1+b1 |
|
|
| mariadb-common |
CVE-2023-52969 |
MEDIUM |
1:10.11.6-0+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2023-52969
https://jira.mariadb.org/browse/MDEV-32083
https://nvd.nist.gov/vuln/detail/CVE-2023-52969
https://www.cve.org/CVERecord?id=CVE-2023-52969
|
| mariadb-common |
CVE-2023-52970 |
MEDIUM |
1:10.11.6-0+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2023-52970
https://jira.mariadb.org/browse/MDEV-32086
https://nvd.nist.gov/vuln/detail/CVE-2023-52970
https://www.cve.org/CVERecord?id=CVE-2023-52970
|
| mariadb-common |
CVE-2023-52971 |
MEDIUM |
1:10.11.6-0+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2023-52971
https://jira.mariadb.org/browse/MDEV-32084
https://nvd.nist.gov/vuln/detail/CVE-2023-52971
https://www.cve.org/CVERecord?id=CVE-2023-52971
|
| mariadb-common |
CVE-2024-21096 |
MEDIUM |
1:10.11.6-0+deb12u1 |
1:10.11.11-0+deb12u1 |
https://access.redhat.com/errata/RHSA-2025:0914
https://access.redhat.com/security/cve/CVE-2024-21096
https://bugzilla.redhat.com/2245023
https://bugzilla.redhat.com/2275452
https://errata.almalinux.org/9/ALSA-2025-0914.html
https://linux.oracle.com/cve/CVE-2024-21096.html
https://linux.oracle.com/errata/ELSA-2025-0914.html
https://lists.debian.org/debian-lts-announce/2024/09/msg00034.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/CKWVBZ6DBRFMLDXTHJUZ6LU7MJ5RTNA7/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KFYBDWDBE4YICSV34LJZGYRVSG6QIRKE/
https://nvd.nist.gov/vuln/detail/CVE-2024-21096
https://security.netapp.com/advisory/ntap-20240426-0013/
https://ubuntu.com/security/notices/USN-6823-1
https://ubuntu.com/security/notices/USN-6839-1
https://www.cve.org/CVERecord?id=CVE-2024-21096
https://www.oracle.com/security-alerts/cpuapr2024.html
https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixMSQL
|
| mariadb-common |
CVE-2025-21490 |
MEDIUM |
1:10.11.6-0+deb12u1 |
1:10.11.11-0+deb12u1 |
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2025-21490
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://linux.oracle.com/cve/CVE-2025-21490.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://lists.debian.org/debian-lts-announce/2025/03/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2025-21490
https://ubuntu.com/security/notices/USN-7245-1
https://ubuntu.com/security/notices/USN-7376-1
https://ubuntu.com/security/notices/USN-7376-2
https://www.cve.org/CVERecord?id=CVE-2025-21490
https://www.oracle.com/security-alerts/cpujan2025.html
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| mesa-va-drivers |
CVE-2023-45913 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71
|
| mesa-va-drivers |
CVE-2023-45919 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/47
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858
|
| mesa-va-drivers |
CVE-2023-45922 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
|
| mesa-va-drivers |
CVE-2023-45931 |
LOW |
22.3.6-1+deb12u1 |
|
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859
https://seclists.org/fulldisclosure/2024/Jan/71
|
| mesa-vdpau-drivers |
CVE-2023-45913 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71
|
| mesa-vdpau-drivers |
CVE-2023-45919 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/47
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858
|
| mesa-vdpau-drivers |
CVE-2023-45922 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
|
| mesa-vdpau-drivers |
CVE-2023-45931 |
LOW |
22.3.6-1+deb12u1 |
|
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859
https://seclists.org/fulldisclosure/2024/Jan/71
|
| mesa-vulkan-drivers |
CVE-2023-45913 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71
|
| mesa-vulkan-drivers |
CVE-2023-45919 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/47
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858
|
| mesa-vulkan-drivers |
CVE-2023-45922 |
LOW |
22.3.6-1+deb12u1 |
|
http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
|
| mesa-vulkan-drivers |
CVE-2023-45931 |
LOW |
22.3.6-1+deb12u1 |
|
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859
https://seclists.org/fulldisclosure/2024/Jan/71
|
| mount |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| ncurses-base |
CVE-2023-50495 |
MEDIUM |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| ncurses-bin |
CVE-2023-50495 |
MEDIUM |
6.4-4 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| openssl |
CVE-2023-5678 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.13-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2024:2447
https://access.redhat.com/security/cve/CVE-2023-5678
https://bugzilla.redhat.com/2223016
https://bugzilla.redhat.com/2224962
https://bugzilla.redhat.com/2227852
https://bugzilla.redhat.com/2248616
https://bugzilla.redhat.com/2257571
https://bugzilla.redhat.com/2258502
https://bugzilla.redhat.com/2259944
https://errata.almalinux.org/9/ALSA-2024-2447.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=34efaef6c103d636ab507a0cc34dca4d3aecc055
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=710fee740904b6290fef0dd5536fbcedbc38ff0c
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=db925ae2e65d0d925adef429afc37f75bd1c2017
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ddeb4b6c6d527e54ce9a99cba785c0f7776e54b6
https://linux.oracle.com/cve/CVE-2023-5678.html
https://linux.oracle.com/errata/ELSA-2024-2447.html
https://nvd.nist.gov/vuln/detail/CVE-2023-5678
https://security.netapp.com/advisory/ntap-20231130-0010/
https://ubuntu.com/security/notices/USN-6622-1
https://ubuntu.com/security/notices/USN-6632-1
https://ubuntu.com/security/notices/USN-6709-1
https://www.cve.org/CVERecord?id=CVE-2023-5678
https://www.openssl.org/news/secadv/20231106.txt
|
| openssl |
CVE-2023-6129 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.13-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2024:9088
https://access.redhat.com/security/cve/CVE-2023-6129
https://bugzilla.redhat.com/2257571
https://bugzilla.redhat.com/2258502
https://bugzilla.redhat.com/2259944
https://bugzilla.redhat.com/2284243
https://errata.almalinux.org/9/ALSA-2024-9088.html
https://github.com/openssl/openssl/commit/050d26383d4e264966fb83428e72d5d48f402d35
https://github.com/openssl/openssl/commit/5b139f95c9a47a55a0c54100f3837b1eee942b04
https://github.com/openssl/openssl/commit/f3fc5808fe9ff74042d639839610d03b8fdcc015
https://linux.oracle.com/cve/CVE-2023-6129.html
https://linux.oracle.com/errata/ELSA-2024-9088.html
https://nvd.nist.gov/vuln/detail/CVE-2023-6129
https://security.netapp.com/advisory/ntap-20240216-0009/
https://security.netapp.com/advisory/ntap-20240426-0008/
https://security.netapp.com/advisory/ntap-20240426-0013/
https://security.netapp.com/advisory/ntap-20240503-0011/
https://ubuntu.com/security/notices/USN-6622-1
https://www.cve.org/CVERecord?id=CVE-2023-6129
https://www.openssl.org/news/secadv/20240109.txt
https://www.openwall.com/lists/oss-security/2024/01/09/1
|
| openssl |
CVE-2023-6237 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.13-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2024:9088
https://access.redhat.com/security/cve/CVE-2023-6237
https://bugzilla.redhat.com/2257571
https://bugzilla.redhat.com/2258502
https://bugzilla.redhat.com/2259944
https://bugzilla.redhat.com/2284243
https://errata.almalinux.org/9/ALSA-2024-9088.html
https://github.com/openssl/openssl/commit/0b0f7abfb37350794a4b8960fafc292cd5d1b84d
https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a
https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294
https://linux.oracle.com/cve/CVE-2023-6237.html
https://linux.oracle.com/errata/ELSA-2024-9088.html
https://nvd.nist.gov/vuln/detail/CVE-2023-6237
https://security.netapp.com/advisory/ntap-20240531-0007/
https://ubuntu.com/security/notices/USN-6622-1
https://www.cve.org/CVERecord?id=CVE-2023-6237
https://www.openssl.org/news/secadv/20240115.txt
https://www.openwall.com/lists/oss-security/2024/01/15/2
|
| openssl |
CVE-2024-0727 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.13-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2024:9088
https://access.redhat.com/security/cve/CVE-2024-0727
https://bugzilla.redhat.com/2257571
https://bugzilla.redhat.com/2258502
https://bugzilla.redhat.com/2259944
https://bugzilla.redhat.com/2284243
https://errata.almalinux.org/9/ALSA-2024-9088.html
https://github.com/alexcrichton/openssl-src-rs/commit/add20f73b6b42be7451af2e1044d4e0e778992b2
https://github.com/github/advisory-database/pull/3472
https://github.com/openssl/openssl/commit/09df4395b5071217b76dc7d3d2e630eb8c5a79c2
https://github.com/openssl/openssl/commit/775acfdbd0c6af9ac855f34969cdab0c0c90844a
https://github.com/openssl/openssl/commit/d135eeab8a5dbf72b3da5240bab9ddb7678dbd2c
https://github.com/openssl/openssl/pull/23362
https://github.com/pyca/cryptography/commit/3519591d255d4506fbcd0d04037d45271903c64d
https://github.openssl.org/openssl/extended-releases/commit/03b3941d60c4bce58fab69a0c22377ab439bc0e8
https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
https://linux.oracle.com/cve/CVE-2024-0727.html
https://linux.oracle.com/errata/ELSA-2024-9088.html
https://nvd.nist.gov/vuln/detail/CVE-2024-0727
https://security.netapp.com/advisory/ntap-20240208-0006
https://security.netapp.com/advisory/ntap-20240208-0006/
https://ubuntu.com/security/notices/USN-6622-1
https://ubuntu.com/security/notices/USN-6632-1
https://ubuntu.com/security/notices/USN-6709-1
https://ubuntu.com/security/notices/USN-7018-1
https://www.cve.org/CVERecord?id=CVE-2024-0727
https://www.openssl.org/news/secadv/20240125.txt
|
| openssl |
CVE-2024-13176 |
MEDIUM |
3.0.11-1~deb12u2 |
|
http://www.openwall.com/lists/oss-security/2025/01/20/2
https://access.redhat.com/security/cve/CVE-2024-13176
https://github.com/openssl/openssl/commit/07272b05b04836a762b4baa874958af51d513844
https://github.com/openssl/openssl/commit/2af62e74fb59bc469506bc37eb2990ea408d9467
https://github.com/openssl/openssl/commit/392dcb336405a0c94486aa6655057f59fd3a0902
https://github.com/openssl/openssl/commit/4b1cb94a734a7d4ec363ac0a215a25c181e11f65
https://github.com/openssl/openssl/commit/77c608f4c8857e63e98e66444e2e761c9627916f
https://github.openssl.org/openssl/extended-releases/commit/0d5fd1ab987f7571e2c955d8d8b638fc0fb54ded
https://github.openssl.org/openssl/extended-releases/commit/a2639000db19878d5d89586ae7b725080592ae86
https://nvd.nist.gov/vuln/detail/CVE-2024-13176
https://openssl-library.org/news/secadv/20250120.txt
https://security.netapp.com/advisory/ntap-20250124-0005/
https://security.netapp.com/advisory/ntap-20250418-0010/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-13176
https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixMSQL
|
| openssl |
CVE-2024-4603 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.14-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/05/16/2
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4603
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397
https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e
https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d
https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740
https://linux.oracle.com/cve/CVE-2024-4603.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4603
https://security.netapp.com/advisory/ntap-20240621-0001/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4603
https://www.openssl.org/news/secadv/20240516.txt
|
| openssl |
CVE-2024-4741 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.14-1~deb12u1 |
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4741
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/704f725b96aa373ee45ecfb23f6abfe8be8d9177
https://github.com/openssl/openssl/commit/b3f0eb0a295f58f16ba43ba99dad70d4ee5c437d
https://github.com/openssl/openssl/commit/c88c3de51020c37e8706bf7a682a162593053aac
https://github.com/openssl/openssl/commit/e5093133c35ca82874ad83697af76f4b0f7e3bd8
https://github.openssl.org/openssl/extended-releases/commit/f7a045f3143fc6da2ee66bf52d8df04829590dd4
https://linux.oracle.com/cve/CVE-2024-4741.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4741
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4741
https://www.openssl.org/news/secadv/20240528.txt
|
| openssl |
CVE-2024-5535 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.15-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/06/27/1
http://www.openwall.com/lists/oss-security/2024/06/28/4
http://www.openwall.com/lists/oss-security/2024/08/15/1
https://access.redhat.com/errata/RHSA-2025:1671
https://access.redhat.com/security/cve/CVE-2024-5535
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535
https://errata.almalinux.org/9/ALSA-2025-1671.html
https://errata.rockylinux.org/RLSA-2024:7848
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
https://linux.oracle.com/cve/CVE-2024-5535.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-5535
https://openssl.org/news/secadv/20240627.txt
https://security.netapp.com/advisory/ntap-20240712-0005/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-5535
https://www.openssl.org/news/secadv/20240627.txt
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
|
| openssl |
CVE-2024-6119 |
MEDIUM |
3.0.11-1~deb12u2 |
3.0.14-1~deb12u2 |
http://www.openwall.com/lists/oss-security/2024/09/03/4
https://access.redhat.com/errata/RHSA-2024:8935
https://access.redhat.com/security/cve/CVE-2024-6119
https://bugzilla.redhat.com/2306158
https://bugzilla.redhat.com/show_bug.cgi?id=2306158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6119
https://errata.almalinux.org/9/ALSA-2024-8935.html
https://errata.rockylinux.org/RLSA-2024:6783
https://github.com/openssl/openssl/commit/05f360d9e849a1b277db628f1f13083a7f8dd04f
https://github.com/openssl/openssl/commit/06d1dc3fa96a2ba5a3e22735a033012aadc9f0d6
https://github.com/openssl/openssl/commit/621f3729831b05ee828a3203eddb621d014ff2b2
https://github.com/openssl/openssl/commit/7dfcee2cd2a63b2c64b9b4b0850be64cb695b0a0
https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj
https://linux.oracle.com/cve/CVE-2024-6119.html
https://linux.oracle.com/errata/ELSA-2024-8935.html
https://lists.freebsd.org/archives/freebsd-security/2024-September/000303.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6119
https://openssl-library.org/news/secadv/20240903.txt
https://security.netapp.com/advisory/ntap-20240912-0001/
https://ubuntu.com/security/notices/USN-6986-1
https://www.cve.org/CVERecord?id=CVE-2024-6119
|
| openssl |
CVE-2024-2511 |
LOW |
3.0.11-1~deb12u2 |
3.0.14-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/04/08/5
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-2511
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/7e4d731b1c07201ad9374c1cd9ac5263bdf35bce
https://github.com/openssl/openssl/commit/b52867a9f618bb955bed2a3ce3db4d4f97ed8e5d
https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
https://linux.oracle.com/cve/CVE-2024-2511.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2511
https://security.netapp.com/advisory/ntap-20240503-0013/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-2511
https://www.openssl.org/news/secadv/20240408.txt
https://www.openssl.org/news/vulnerabilities.html
|
| openssl |
CVE-2024-9143 |
LOW |
3.0.11-1~deb12u2 |
3.0.15-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/10/16/1
http://www.openwall.com/lists/oss-security/2024/10/23/1
http://www.openwall.com/lists/oss-security/2024/10/24/1
https://access.redhat.com/security/cve/CVE-2024-9143
https://github.com/openssl/openssl/commit/72ae83ad214d2eef262461365a1975707f862712
https://github.com/openssl/openssl/commit/bc7e04d7c8d509fb78fc0e285aa948fb0da04700
https://github.com/openssl/openssl/commit/c0d3e4d32d2805f49bec30547f225bc4d092e1f4
https://github.com/openssl/openssl/commit/fdf6723362ca51bd883295efe206cb5b1cfa5154
https://github.openssl.org/openssl/extended-releases/commit/8efc0cbaa8ebba8e116f7b81a876a4123594d86a
https://github.openssl.org/openssl/extended-releases/commit/9d576994cec2b7aa37a91740ea7e680810957e41
https://nvd.nist.gov/vuln/detail/CVE-2024-9143
https://openssl-library.org/news/secadv/20241016.txt
https://security.netapp.com/advisory/ntap-20241101-0001/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-9143
|
| passwd |
CVE-2023-4641 |
MEDIUM |
1:4.13+dfsg1-1+b1 |
|
https://access.redhat.com/errata/RHSA-2023:6632
https://access.redhat.com/errata/RHSA-2023:7112
https://access.redhat.com/errata/RHSA-2024:0417
https://access.redhat.com/errata/RHSA-2024:2577
https://access.redhat.com/security/cve/CVE-2023-4641
https://bugzilla.redhat.com/2215945
https://bugzilla.redhat.com/show_bug.cgi?id=2215945
https://errata.almalinux.org/9/ALSA-2023-6632.html
https://linux.oracle.com/cve/CVE-2023-4641.html
https://linux.oracle.com/errata/ELSA-2023-7112.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4641
https://ubuntu.com/security/notices/USN-6640-1
https://www.cve.org/CVERecord?id=CVE-2023-4641
|
| passwd |
CVE-2007-5686 |
LOW |
1:4.13+dfsg1-1+b1 |
|
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
|
| passwd |
CVE-2023-29383 |
LOW |
1:4.13+dfsg1-1+b1 |
|
https://access.redhat.com/security/cve/CVE-2023-29383
https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
https://github.com/shadow-maint/shadow/pull/687
https://nvd.nist.gov/vuln/detail/CVE-2023-29383
https://www.cve.org/CVERecord?id=CVE-2023-29383
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
|
| passwd |
CVE-2024-56433 |
LOW |
1:4.13+dfsg1-1+b1 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| passwd |
TEMP-0628843-DBAD28 |
LOW |
1:4.13+dfsg1-1+b1 |
|
|
| perl |
CVE-2023-31484 |
HIGH |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:6539
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/9/ALSA-2023-6539.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
|
| perl |
CVE-2024-56406 |
HIGH |
5.36.0-7+deb12u1 |
5.36.0-7+deb12u2 |
http://www.openwall.com/lists/oss-security/2025/04/13/3
http://www.openwall.com/lists/oss-security/2025/04/13/4
http://www.openwall.com/lists/oss-security/2025/04/13/5
https://access.redhat.com/security/cve/CVE-2024-56406
https://github.com/Perl/perl5/commit/87f42aa0e0096e9a346c9672aa3a0bd3bef8c1dd.patch
https://metacpan.org/release/SHAY/perl-5.38.4/changes
https://metacpan.org/release/SHAY/perl-5.40.2/changes
https://nvd.nist.gov/vuln/detail/CVE-2024-56406
https://ubuntu.com/security/notices/USN-7434-1
https://ubuntu.com/security/notices/USN-7434-2
https://www.cve.org/CVERecord?id=CVE-2024-56406
|
| perl |
CVE-2011-4116 |
LOW |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
|
| perl |
CVE-2023-31486 |
LOW |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:6542
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/9/ALSA-2023-6542.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
|
| perl-base |
CVE-2023-31484 |
HIGH |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:6539
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/9/ALSA-2023-6539.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
|
| perl-base |
CVE-2024-56406 |
HIGH |
5.36.0-7+deb12u1 |
5.36.0-7+deb12u2 |
http://www.openwall.com/lists/oss-security/2025/04/13/3
http://www.openwall.com/lists/oss-security/2025/04/13/4
http://www.openwall.com/lists/oss-security/2025/04/13/5
https://access.redhat.com/security/cve/CVE-2024-56406
https://github.com/Perl/perl5/commit/87f42aa0e0096e9a346c9672aa3a0bd3bef8c1dd.patch
https://metacpan.org/release/SHAY/perl-5.38.4/changes
https://metacpan.org/release/SHAY/perl-5.40.2/changes
https://nvd.nist.gov/vuln/detail/CVE-2024-56406
https://ubuntu.com/security/notices/USN-7434-1
https://ubuntu.com/security/notices/USN-7434-2
https://www.cve.org/CVERecord?id=CVE-2024-56406
|
| perl-base |
CVE-2011-4116 |
LOW |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
|
| perl-base |
CVE-2023-31486 |
LOW |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:6542
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/9/ALSA-2023-6542.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
|
| perl-modules-5.36 |
CVE-2023-31484 |
HIGH |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:6539
https://access.redhat.com/security/cve/CVE-2023-31484
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2218667
https://bugzilla.redhat.com/show_bug.cgi?id=2218667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31484
https://errata.almalinux.org/9/ALSA-2023-6539.html
https://errata.rockylinux.org/RLSA-2023:6539
https://github.com/andk/cpanpm/commit/9c98370287f4e709924aee7c58ef21c85289a7f0 (2.35-TRIAL)
https://github.com/andk/cpanpm/pull/175
https://linux.oracle.com/cve/CVE-2023-31484.html
https://linux.oracle.com/errata/ELSA-2024-3094.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
https://metacpan.org/dist/CPAN/changes
https://nvd.nist.gov/vuln/detail/CVE-2023-31484
https://security.netapp.com/advisory/ntap-20240621-0007/
https://ubuntu.com/security/notices/USN-6112-1
https://ubuntu.com/security/notices/USN-6112-2
https://www.cve.org/CVERecord?id=CVE-2023-31484
https://www.openwall.com/lists/oss-security/2023/04/18/14
|
| perl-modules-5.36 |
CVE-2024-56406 |
HIGH |
5.36.0-7+deb12u1 |
5.36.0-7+deb12u2 |
http://www.openwall.com/lists/oss-security/2025/04/13/3
http://www.openwall.com/lists/oss-security/2025/04/13/4
http://www.openwall.com/lists/oss-security/2025/04/13/5
https://access.redhat.com/security/cve/CVE-2024-56406
https://github.com/Perl/perl5/commit/87f42aa0e0096e9a346c9672aa3a0bd3bef8c1dd.patch
https://metacpan.org/release/SHAY/perl-5.38.4/changes
https://metacpan.org/release/SHAY/perl-5.40.2/changes
https://nvd.nist.gov/vuln/detail/CVE-2024-56406
https://ubuntu.com/security/notices/USN-7434-1
https://ubuntu.com/security/notices/USN-7434-2
https://www.cve.org/CVERecord?id=CVE-2024-56406
|
| perl-modules-5.36 |
CVE-2011-4116 |
LOW |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
|
| perl-modules-5.36 |
CVE-2023-31486 |
LOW |
5.36.0-7+deb12u1 |
|
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:6542
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/9/ALSA-2023-6542.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
|
| polkitd |
CVE-2016-2568 |
LOW |
122-3 |
|
http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/CVE-2016-2568
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://lore.kernel.org/patchwork/patch/793178/
https://nvd.nist.gov/vuln/detail/CVE-2016-2568
https://ubuntu.com/security/CVE-2016-2568
https://www.cve.org/CVERecord?id=CVE-2016-2568
|
| procps |
CVE-2023-4016 |
LOW |
2:4.0.2-3 |
|
https://access.redhat.com/errata/RHSA-2023:6705
https://access.redhat.com/security/cve/CVE-2023-4016
https://bugzilla.redhat.com/2228494
https://bugzilla.redhat.com/show_bug.cgi?id=2228494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016
https://errata.almalinux.org/9/ALSA-2023-6705.html
https://errata.rockylinux.org/RLSA-2023:7187
https://gitlab.com/procps-ng/procps
https://gitlab.com/procps-ng/procps/-/commit/2c933ecba3bb1d3041a5a7a53a7b4078a6003413
https://gitlab.com/procps-ng/procps/-/issues/297
https://linux.oracle.com/cve/CVE-2023-4016.html
https://linux.oracle.com/errata/ELSA-2023-7187.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/SUETRRT24OFGPYK6ACPM5VUGHNKH5CQ5/
https://nvd.nist.gov/vuln/detail/CVE-2023-4016
https://ubuntu.com/security/notices/USN-6477-1
https://www.cve.org/CVERecord?id=CVE-2023-4016
https://www.freelists.org/post/procps/ps-buffer-overflow-CVE-20234016
|
| python3.11 |
CVE-2023-24329 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:3595
https://access.redhat.com/security/cve/CVE-2023-24329
https://bugzilla.redhat.com/2173917
https://bugzilla.redhat.com/show_bug.cgi?id=2173917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329
https://errata.almalinux.org/9/ALSA-2023-3595.html
https://errata.rockylinux.org/RLSA-2023:3595
https://github.com/python/cpython/issues/102153
https://github.com/python/cpython/pull/99421
https://github.com/python/cpython/pull/99446 (backport for 3.11 branch)
https://linux.oracle.com/cve/CVE-2023-24329.html
https://linux.oracle.com/errata/ELSA-2023-3811.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PEVICI7YNGGMSL3UCMWGE66QFLATH72/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DSL6NSOAXWBJJ67XPLSSC74MNKZF3BBO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EM2XLZSTXG44TMFXF4E6VTGKR2MQCW3G/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F2NY75GFDZ5T6YPN44D3VMFT5SUVTOTG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GR5US3BYILYJ4SKBV6YBNPRUBAL5P2CN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H23OSKC6UG6IWOQAUPW74YUHWRWVXJP7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZTLGV2HYFF4AMYJL25VDIGAIHCU7UPA/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LWC4WGXER5P6Q75RFGL7QUTPP3N5JR7T/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZEHSXSCMA4WWQKXT6QV7AAR6SWNZ2VP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O5SP4RT3RRS434ZS2HQKQJ3VZW7YPKYR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OHHJHJRLEF3TDT2K3676CAUVRDD4CCMR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEUN6T22UJFXR7J5F6UUHCXXPKJ2DVHI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PURM5CFDABEWAIWZFD2MQ7ZJGCPYSQ44/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q3J5N24ECS4B6MJDRO6UAYU6GPLYBDCL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QRQHN7RWJQJHYP6E5EKESOYP5VDSHZG4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RA2MBEEES6L46OD64OBSVUUMGKNGMOWW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4IDB5OAR5Y4UK3HLMZBW4WEL2B7YFMJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TZH26JGNZ5XYPZ5SAU3NKSBSPRE5OHTG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U2MZOJYGFCB5PPT6AKMAU72N7QOYWLBP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UONZWLB4QVLQIY5CPDLEUEKH6WX4VQMC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTOAUJNDWZDRWVSXJ354AYZYKRMT56HU/
https://nvd.nist.gov/vuln/detail/CVE-2023-24329
https://pointernull.com/security/python-url-parse-problem.html
https://security.netapp.com/advisory/ntap-20230324-0004/
https://ubuntu.com/security/notices/USN-5888-1
https://ubuntu.com/security/notices/USN-5960-1
https://ubuntu.com/security/notices/USN-6139-1
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7180-1
https://www.cve.org/CVERecord?id=CVE-2023-24329
https://www.kb.cert.org/vuls/id/127587
|
| python3.11 |
CVE-2023-41105 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:6494
https://access.redhat.com/security/cve/CVE-2023-41105
https://bugzilla.redhat.com/2235795
https://bugzilla.redhat.com/263261
https://errata.almalinux.org/9/ALSA-2023-6494.html
https://github.com/python/cpython/issues/106242
https://github.com/python/cpython/pull/107981
https://github.com/python/cpython/pull/107982
https://github.com/python/cpython/pull/107983
https://linux.oracle.com/cve/CVE-2023-41105.html
https://linux.oracle.com/errata/ELSA-2023-7024.html
https://mail.python.org/archives/list/security-announce%40python.org/thread/D6CDW3ZZC5D444YGL3VQUY6D4ECMCQLD/
https://mail.python.org/archives/list/[email protected]/thread/D6CDW3ZZC5D444YGL3VQUY6D4ECMCQLD/
https://nvd.nist.gov/vuln/detail/CVE-2023-41105
https://security.netapp.com/advisory/ntap-20231006-0015/
https://ubuntu.com/security/notices/USN-6547-1
https://ubuntu.com/security/notices/USN-6891-1
https://www.cve.org/CVERecord?id=CVE-2023-41105
|
| python3.11 |
CVE-2023-6597 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
http://www.openwall.com/lists/oss-security/2024/03/20/5
https://access.redhat.com/errata/RHSA-2024:4078
https://access.redhat.com/security/cve/CVE-2023-6597
https://bugzilla.redhat.com/2276518
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/show_bug.cgi?id=2276518
https://bugzilla.redhat.com/show_bug.cgi?id=2276525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450
https://discuss.python.org/t/python-3-10-14-3-9-19-and-3-8-19-is-now-available/48993
https://errata.almalinux.org/9/ALSA-2024-4078.html
https://errata.rockylinux.org/RLSA-2024:4078
https://github.com/advisories/GHSA-797f-63wg-8chv
https://github.com/python/cpython/commit/02a9259c717738dfe6b463c44d7e17f2b6d2cb3a
https://github.com/python/cpython/commit/5585334d772b253a01a6730e8202ffb1607c3d25
https://github.com/python/cpython/commit/6ceb8aeda504b079fef7a57b8d81472f15cdd9a5
https://github.com/python/cpython/commit/81c16cd94ec38d61aa478b9a452436dc3b1b524d
https://github.com/python/cpython/commit/8eaeefe49d179ca4908d052745e3bb8b6f238f82
https://github.com/python/cpython/commit/d54e22a669ae6e987199bb5d2c69bb5a46b0083b
https://github.com/python/cpython/issues/91133
https://linux.oracle.com/cve/CVE-2023-6597.html
https://linux.oracle.com/errata/ELSA-2024-4078.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5VHWS52HGD743C47UMCSAK2A773M2YE/
https://mail.python.org/archives/list/[email protected]/thread/Q5C6ATFC67K53XFV4KE45325S7NS62LD/
https://nvd.nist.gov/vuln/detail/CVE-2023-6597
https://seclists.org/oss-sec/2024/q1/240
https://ubuntu.com/security/notices/USN-6891-1
https://www.cve.org/CVERecord?id=CVE-2023-6597
|
| python3.11 |
CVE-2024-6232 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u4 |
http://www.openwall.com/lists/oss-security/2024/09/03/5
https://access.redhat.com/errata/RHSA-2024:9468
https://access.redhat.com/security/cve/CVE-2024-6232
https://bugzilla.redhat.com/2309426
https://bugzilla.redhat.com/show_bug.cgi?id=2309426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232
https://errata.almalinux.org/9/ALSA-2024-9468.html
https://errata.rockylinux.org/RLSA-2024:8446
https://github.com/python/cpython/commit/34ddb64d088dd7ccc321f6103d23153256caa5d4
https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06
https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4
https://github.com/python/cpython/commit/7d1f50cd92ff7e10a1c15a8f591dde8a6843a64d
https://github.com/python/cpython/commit/b4225ca91547aa97ed3aca391614afbb255bc877
https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf
https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373
https://github.com/python/cpython/issues/121285
https://github.com/python/cpython/pull/121286
https://linux.oracle.com/cve/CVE-2024-6232.html
https://linux.oracle.com/errata/ELSA-2025-1750.html
https://mail.python.org/archives/list/[email protected]/thread/JRYFTPRHZRTLMZLWQEUHZSJXNHM4ACTY/
https://nvd.nist.gov/vuln/detail/CVE-2024-6232
https://security.netapp.com/advisory/ntap-20241018-0007/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-2
https://ubuntu.com/security/notices/USN-7015-5
https://www.cve.org/CVERecord?id=CVE-2024-6232
|
| python3.11 |
CVE-2024-7592 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2025:3634
https://access.redhat.com/security/cve/CVE-2024-7592
https://errata.almalinux.org/9/ALSA-2025-3634.html
https://github.com/python/cpython/commit/391e5626e3ee5af267b97e37abc7475732e67621
https://github.com/python/cpython/commit/44e458357fca05ca0ae2658d62c8c595b048b5ef
https://github.com/python/cpython/commit/a77ab24427a18bff817025adb03ca920dc3f1a06
https://github.com/python/cpython/commit/b2f11ca7667e4d57c71c1c88b255115f16042d9a
https://github.com/python/cpython/commit/d4ac921a4b081f7f996a5d2b101684b67ba0ed7f
https://github.com/python/cpython/commit/d662e2db2605515a767f88ad48096b8ac623c774
https://github.com/python/cpython/commit/dcc3eaef98cd94d6cb6cb0f44bd1c903d04f33b1
https://github.com/python/cpython/issues/123067
https://github.com/python/cpython/pull/123075
https://linux.oracle.com/cve/CVE-2024-7592.html
https://linux.oracle.com/errata/ELSA-2025-3634.html
https://mail.python.org/archives/list/[email protected]/thread/HXJAAAALNUNGCQUS2W7WR6GFIZIHFOOK/
https://nvd.nist.gov/vuln/detail/CVE-2024-7592
https://security.netapp.com/advisory/ntap-20241018-0006/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-2
https://www.cve.org/CVERecord?id=CVE-2024-7592
|
| python3.11 |
CVE-2024-9287 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2024:11111
https://access.redhat.com/security/cve/CVE-2024-9287
https://bugzilla.redhat.com/2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2325776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287
https://errata.almalinux.org/9/ALSA-2024-11111.html
https://errata.rockylinux.org/RLSA-2024:10779
https://github.com/python/cpython/commit/633555735a023d3e4d92ba31da35b1205f9ecbd7
https://github.com/python/cpython/commit/8450b2482586857d689b6658f08de9c8179af7db
https://github.com/python/cpython/commit/9286ab3a107ea41bd3f3c3682ce2512692bdded8
https://github.com/python/cpython/commit/ae961ae94bf19c8f8c7fbea3d1c25cc55ce8ae97
https://github.com/python/cpython/commit/d48cc82ed25e26b02eb97c6263d95dcaa1e9111b
https://github.com/python/cpython/commit/e52095a0c1005a87eed2276af7a1f2f66e2b6483
https://github.com/python/cpython/issues/124651
https://github.com/python/cpython/pull/124712
https://github.com/python/cpython/pull/124712/commits/b6a3bbd155c558cdcda482629073e492437db3d0
https://linux.oracle.com/cve/CVE-2024-9287.html
https://linux.oracle.com/errata/ELSA-2024-11111.html
https://mail.python.org/archives/list/[email protected]/thread/RSPJ2B5JL22FG3TKUJ7D7DQ4N5JRRBZL/
https://nvd.nist.gov/vuln/detail/CVE-2024-9287
https://security.netapp.com/advisory/ntap-20250425-0006/
https://ubuntu.com/security/notices/USN-7116-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-9287
|
| python3.11 |
CVE-2023-27043 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u5 |
http://python.org
https://access.redhat.com/articles/7051467
https://access.redhat.com/errata/RHSA-2024:2292
https://access.redhat.com/security/cve/CVE-2023-27043
https://bugzilla.redhat.com/2196183
https://bugzilla.redhat.com/show_bug.cgi?id=2196183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27043
https://errata.almalinux.org/9/ALSA-2024-2292.html
https://errata.rockylinux.org/RLSA-2024:0256
https://github.com/python/cpython/issues/102988
https://github.com/python/cpython/pull/102990
https://github.com/python/cpython/pull/105127
https://linux.oracle.com/cve/CVE-2023-27043.html
https://linux.oracle.com/errata/ELSA-2024-3062.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZAEFSFZDNBNJPNOUTLG5COISGQDLMGV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/75DTHSTNOFFNAWHXKMDXS7EJWC6W2FUC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARI7VDSNTQVXRQFM6IK5GSSLEIYV4VZH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQAKLUJMHFGVBRDPEY57BJGNCE5UUPHW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HXYVPEZUA3465AEFX5JVFVP7KIFZMF3N/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6M5I6OQHJABNEYY555HUMMKX3Y4P25Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NEUNZSZ3CVSM2QWVYH3N2XGOCDWNYUA3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORLXS5YTKN65E2Q2NWKXMFS5FWQHRNZW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2MAICLFDDO3QVNHTZ2OCERZQ34R2PIC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2W2BZQIHMCKRI5FNBJERFYMS5PK6TAH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PHVGRKQAGANCSGFI3QMYOCIMS4IFOZA5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU6Y2S5CBN5BWCBDAJFTGIBZLK3S2G3J/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QDRDDPDN3VFIYXJIYEABY6USX5EU66AG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RDDC2VOX7OQC6OHMYTVD4HLFZIV6PYBC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SINP4OVYNB2AGDYI2GS37EMW3H3F7XPZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SOX7BCN6YL7B3RFPEEXPIU5CMTEHJOKR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VZXC32CJ7TWDPJO6GY2XIQRO7JZX5FLP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWMBD4LNHWEXRI6YVFWJMTJQUL5WOFTS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YQVY5C5REXWJIORJIL2FIL3ALOEJEF72/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZAEFSFZDNBNJPNOUTLG5COISGQDLMGV/
https://lists.fedoraproject.org/archives/list/[email protected]/message/75DTHSTNOFFNAWHXKMDXS7EJWC6W2FUC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ARI7VDSNTQVXRQFM6IK5GSSLEIYV4VZH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/BQAKLUJMHFGVBRDPEY57BJGNCE5UUPHW/
https://lists.fedoraproject.org/archives/list/[email protected]/message/HXYVPEZUA3465AEFX5JVFVP7KIFZMF3N/
https://lists.fedoraproject.org/archives/list/[email protected]/message/N6M5I6OQHJABNEYY555HUMMKX3Y4P25Z/
https://lists.fedoraproject.org/archives/list/[email protected]/message/NEUNZSZ3CVSM2QWVYH3N2XGOCDWNYUA3/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ORLXS5YTKN65E2Q2NWKXMFS5FWQHRNZW/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P2MAICLFDDO3QVNHTZ2OCERZQ34R2PIC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P2W2BZQIHMCKRI5FNBJERFYMS5PK6TAH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PHVGRKQAGANCSGFI3QMYOCIMS4IFOZA5/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PU6Y2S5CBN5BWCBDAJFTGIBZLK3S2G3J/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QDRDDPDN3VFIYXJIYEABY6USX5EU66AG/
https://lists.fedoraproject.org/archives/list/[email protected]/message/RDDC2VOX7OQC6OHMYTVD4HLFZIV6PYBC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/SINP4OVYNB2AGDYI2GS37EMW3H3F7XPZ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/VZXC32CJ7TWDPJO6GY2XIQRO7JZX5FLP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XWMBD4LNHWEXRI6YVFWJMTJQUL5WOFTS/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YQVY5C5REXWJIORJIL2FIL3ALOEJEF72/
https://nvd.nist.gov/vuln/detail/CVE-2023-27043
https://python-security.readthedocs.io/vuln/email-parseaddr-realname.html
https://security.netapp.com/advisory/ntap-20230601-0003/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-3
https://ubuntu.com/security/notices/USN-7015-4
https://www.cve.org/CVERecord?id=CVE-2023-27043
|
| python3.11 |
CVE-2023-40217 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:5462
https://access.redhat.com/security/cve/CVE-2023-40217
https://bugzilla.redhat.com/2235789
https://bugzilla.redhat.com/show_bug.cgi?id=2235789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40217
https://errata.almalinux.org/9/ALSA-2023-5462.html
https://errata.rockylinux.org/RLSA-2023:5997
https://github.com/python/cpython/commit/0cb0c238d520a8718e313b52cffc356a5a7561bf (main)
https://github.com/python/cpython/commit/256586ab8776e4526ca594b4866b9a3492e628f1 (3.12)
https://github.com/python/cpython/commit/264b1dacc67346efa0933d1e63f622676e0ed96b (3.9)
https://github.com/python/cpython/commit/37d7180cb647f0bed0c1caab0037f3bc82e2af96 (3.10)
https://github.com/python/cpython/commit/75a875e0df0530b75b1470d797942f90f4a718d3 (3.11)
https://github.com/python/cpython/issues/108310
https://github.com/python/cpython/pull/108315
https://linux.oracle.com/cve/CVE-2023-40217.html
https://linux.oracle.com/errata/ELSA-2023-6885.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00022.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html
https://mail.python.org/archives/list/security-announce%40python.org/thread/PEPLII27KYHLF4AK3ZQGKYNCRERG4YXY/
https://mail.python.org/archives/list/[email protected]/thread/PEPLII27KYHLF4AK3ZQGKYNCRERG4YXY/
https://nvd.nist.gov/vuln/detail/CVE-2023-40217
https://security.netapp.com/advisory/ntap-20231006-0014/
https://ubuntu.com/security/notices/USN-6513-1
https://ubuntu.com/security/notices/USN-6513-2
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7180-1
https://www.cve.org/CVERecord?id=CVE-2023-40217
https://www.python.org/dev/security/
|
| python3.11 |
CVE-2024-0397 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/06/17/2
https://access.redhat.com/security/cve/CVE-2024-0397
https://github.com/python/cpython/commit/01c37f1d0714f5822d34063ca7180b595abf589d
https://github.com/python/cpython/commit/29c97287d205bf2f410f4895ebce3f43b5160524
https://github.com/python/cpython/commit/37324b421b72b7bc9934e27aba85d48d4773002e
https://github.com/python/cpython/commit/542f3272f56f31ed04e74c40635a913fbc12d286
https://github.com/python/cpython/commit/b228655c227b2ca298a8ffac44d14ce3d22f6faa
https://github.com/python/cpython/commit/bce693111bff906ccf9281c22371331aaff766ab
https://github.com/python/cpython/commit/bce693111bff906ccf9281c22371331aaff766ab (3.13)
https://github.com/python/cpython/issues/114572
https://github.com/python/cpython/pull/114573
https://mail.python.org/archives/list/[email protected]/thread/BMAK5BCGKYWNJOACVUSLUF6SFGBIM4VP/
https://nvd.nist.gov/vuln/detail/CVE-2024-0397
https://security.netapp.com/advisory/ntap-20250411-0006/
https://ubuntu.com/security/notices/USN-6928-1
https://www.cve.org/CVERecord?id=CVE-2024-0397
|
| python3.11 |
CVE-2024-0450 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u2 |
http://www.openwall.com/lists/oss-security/2024/03/20/5
https://access.redhat.com/errata/RHSA-2024:9192
https://access.redhat.com/security/cve/CVE-2024-0450
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2276518
https://bugzilla.redhat.com/show_bug.cgi?id=2276525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450
https://discuss.python.org/t/python-3-10-14-3-9-19-and-3-8-19-is-now-available/48993
https://errata.almalinux.org/9/ALSA-2024-9192.html
https://errata.rockylinux.org/RLSA-2024:4078
https://github.com/python/cpython/commit/30fe5d853b56138dbec62432d370a1f99409fc85
https://github.com/python/cpython/commit/66363b9a7b9fe7c99eba3a185b74c5fdbf842eba
https://github.com/python/cpython/commit/70497218351ba44bffc8b571201ecb5652d84675
https://github.com/python/cpython/commit/a2c59992e9e8d35baba9695eb186ad6c6ff85c51
https://github.com/python/cpython/commit/a956e510f6336d5ae111ba429a61c3ade30a7549
https://github.com/python/cpython/commit/d05bac0b74153beb541b88b4fca33bf053990183
https://github.com/python/cpython/commit/fa181fcf2156f703347b03a3b1966ce47be8ab3b
https://github.com/python/cpython/issues/109858
https://linux.oracle.com/cve/CVE-2024-0450.html
https://linux.oracle.com/errata/ELSA-2024-9192.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00024.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5VHWS52HGD743C47UMCSAK2A773M2YE/
https://mail.python.org/archives/list/[email protected]/thread/XELNUX2L3IOHBTFU7RQHCY6OUVEWZ2FG/
https://nvd.nist.gov/vuln/detail/CVE-2024-0450
https://seclists.org/oss-sec/2024/q1/240
https://security.netapp.com/advisory/ntap-20250411-0005/
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7212-1
https://www.bamsoftware.com/hacks/zipbomb/
https://www.cve.org/CVERecord?id=CVE-2024-0450
|
| python3.11 |
CVE-2024-6923 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u5 |
http://www.openwall.com/lists/oss-security/2024/08/01/3
http://www.openwall.com/lists/oss-security/2024/08/02/2
https://access.redhat.com/errata/RHSA-2024:6179
https://access.redhat.com/security/cve/CVE-2024-6923
https://bugzilla.redhat.com/2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://errata.almalinux.org/9/ALSA-2024-6179.html
https://errata.rockylinux.org/RLSA-2024:6146
https://github.com/python/cpython/commit/06f28dc236708f72871c64d4bc4b4ea144c50147
https://github.com/python/cpython/commit/097633981879b3c9de9a1dd120d3aa585ecc2384
https://github.com/python/cpython/commit/4766d1200fdf8b6728137aa2927a297e224d5fa7
https://github.com/python/cpython/commit/4aaa4259b5a6e664b7316a4d60bdec7ee0f124d0
https://github.com/python/cpython/commit/b158a76ce094897c870fb6b3de62887b7ccc33f1
https://github.com/python/cpython/commit/f7be505d137a22528cb0fc004422c0081d5d90e6
https://github.com/python/cpython/commit/f7c0f09e69e950cf3c5ada9dbde93898eb975533
https://github.com/python/cpython/issues/121650
https://github.com/python/cpython/pull/122233
https://linux.oracle.com/cve/CVE-2024-6923.html
https://linux.oracle.com/errata/ELSA-2024-6975.html
https://lists.debian.org/debian-lts-announce/2025/01/msg00005.html
https://mail.python.org/archives/list/[email protected]/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/
https://nvd.nist.gov/vuln/detail/CVE-2024-6923
https://security.netapp.com/advisory/ntap-20240926-0003/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-5
https://www.cve.org/CVERecord?id=CVE-2024-6923
|
| python3.11 |
CVE-2024-8088 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/08/22/1
http://www.openwall.com/lists/oss-security/2024/08/22/4
http://www.openwall.com/lists/oss-security/2024/08/23/1
http://www.openwall.com/lists/oss-security/2024/08/23/2
https://access.redhat.com/errata/RHSA-2024:9371
https://access.redhat.com/security/cve/CVE-2024-8088
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2292921
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2307370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088
https://errata.almalinux.org/9/ALSA-2024-9371.html
https://errata.rockylinux.org/RLSA-2024:6962
https://github.com/python/cpython/commit/0aa1ee22ab6e204e9d3d0e9dd63ea648ed691ef1
https://github.com/python/cpython/commit/2231286d78d328c2f575e0b05b16fe447d1656d6
https://github.com/python/cpython/commit/795f2597a4be988e2bb19b69ff9958e981cb894e
https://github.com/python/cpython/commit/7bc367e464ce50b956dd232c1dfa1cad4e7fb814
https://github.com/python/cpython/commit/7e8883a3f04d308302361aeffc73e0e9837f19d4
https://github.com/python/cpython/commit/8c7348939d8a3ecd79d630075f6be1b0c5b41f64
https://github.com/python/cpython/commit/95b073bddefa6243effa08e131e297c0383e7f6a
https://github.com/python/cpython/commit/962055268ed4f2ca1d717bfc8b6385de50a23ab7
https://github.com/python/cpython/commit/dcc5182f27c1500006a1ef78e10613bb45788dea
https://github.com/python/cpython/commit/e0264a61119d551658d9445af38323ba94fc16db
https://github.com/python/cpython/commit/fc0b8259e693caa8400fa8b6ac1e494e47ea7798
https://github.com/python/cpython/issues/122905
https://github.com/python/cpython/issues/123270
https://github.com/python/cpython/pull/122906
https://linux.oracle.com/cve/CVE-2024-8088.html
https://linux.oracle.com/errata/ELSA-2024-9371.html
https://mail.python.org/archives/list/[email protected]/thread/GNFCKVI4TCATKQLALJ5SN4L4CSPSMILU/
https://nvd.nist.gov/vuln/detail/CVE-2024-8088
https://security.netapp.com/advisory/ntap-20241011-0010/
https://ubuntu.com/security/notices/USN-7015-1
https://www.cve.org/CVERecord?id=CVE-2024-8088
|
| python3.11 |
CVE-2025-0938 |
MEDIUM |
3.11.2-6 |
|
https://access.redhat.com/security/cve/CVE-2025-0938
https://github.com/python/cpython/commit/526617ed68cde460236c973e5d0a8bad4de896ba
https://github.com/python/cpython/commit/90e526ae67b172ed7c6c56e7edad36263b0f9403
https://github.com/python/cpython/commit/a7084f6075c9595ba60119ce8c62f1496f50c568
https://github.com/python/cpython/commit/b8b4b713c5f8ec0958c7ef8d29d6711889bc94ab
https://github.com/python/cpython/commit/d89a5f6a6e65511a5f6e0618c4c30a7aa5aba56a
https://github.com/python/cpython/commit/ff4e5c25666f63544071a6b075ae8b25c98b7a32
https://github.com/python/cpython/issues/105704
https://github.com/python/cpython/pull/129418
https://mail.python.org/archives/list/[email protected]/thread/K4EUG6EKV6JYFIC24BASYOZS4M5XOQIB/
https://nvd.nist.gov/vuln/detail/CVE-2025-0938
https://security.netapp.com/advisory/ntap-20250314-0002/
https://ubuntu.com/security/notices/USN-7280-1
https://ubuntu.com/security/notices/USN-7348-1
https://ubuntu.com/security/notices/USN-7348-2
https://www.cve.org/CVERecord?id=CVE-2025-0938
|
| python3.11 |
CVE-2024-11168 |
LOW |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2024:10983
https://access.redhat.com/security/cve/CVE-2024-11168
https://bugzilla.redhat.com/2321440
https://bugzilla.redhat.com/2325776
https://bugzilla.redhat.com/show_bug.cgi?id=2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2325776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287
https://errata.almalinux.org/9/ALSA-2024-10983.html
https://errata.rockylinux.org/RLSA-2024:10779
https://github.com/python/cpython/commit/29f348e232e82938ba2165843c448c2b291504c5
https://github.com/python/cpython/commit/634ded45545ce8cbd6fd5d49785613dd7fa9b89e
https://github.com/python/cpython/commit/b2171a2fd41416cf68afd67460578631d755a550
https://github.com/python/cpython/commit/ddca2953191c67a12b1f19d6bca41016c6ae7132
https://github.com/python/cpython/issues/103848
https://github.com/python/cpython/pull/103849
https://linux.oracle.com/cve/CVE-2024-11168.html
https://linux.oracle.com/errata/ELSA-2024-10983.html
https://mail.python.org/archives/list/[email protected]/thread/XPWB6XVZ5G5KGEI63M4AWLIEUF5BPH4T/
https://nvd.nist.gov/vuln/detail/CVE-2024-11168
https://security.netapp.com/advisory/ntap-20250411-0004/
https://ubuntu.com/security/notices/USN-7218-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-11168
|
| python3.11 |
CVE-2024-4032 |
LOW |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/06/17/3
https://access.redhat.com/errata/RHSA-2024:9190
https://access.redhat.com/security/cve/CVE-2024-4032
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/2292921
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2292921
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2309426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://errata.almalinux.org/9/ALSA-2024-9190.html
https://errata.rockylinux.org/RLSA-2024:6975
https://github.com/advisories/GHSA-mh6q-v4mp-2cc7
https://github.com/python/cpython/commit/22adf29da8d99933ffed8647d3e0726edd16f7f8
https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f
https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f (3.13)
https://github.com/python/cpython/commit/895f7e2ac23eff4743143beef0f0c5ac71ea27d3
https://github.com/python/cpython/commit/ba431579efdcbaed7a96f2ac4ea0775879a332fb
https://github.com/python/cpython/commit/c62c9e518b784fe44432a3f4fc265fb95b651906
https://github.com/python/cpython/commit/f86b17ac511e68192ba71f27e752321a3252cee3
https://github.com/python/cpython/issues/113171
https://github.com/python/cpython/pull/113179
https://linux.oracle.com/cve/CVE-2024-4032.html
https://linux.oracle.com/errata/ELSA-2024-9190.html
https://mail.python.org/archives/list/[email protected]/thread/NRUHDUS2IV2USIZM2CVMSFL6SCKU3RZA/
https://nvd.nist.gov/vuln/detail/CVE-2024-4032
https://security.netapp.com/advisory/ntap-20240726-0004/
https://ubuntu.com/security/notices/USN-6928-1
https://ubuntu.com/security/notices/USN-6941-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-4032
https://www.iana.org/assignments/iana-ipv4-special-registry/iana-ipv4-special-registry.xhtml
https://www.iana.org/assignments/iana-ipv6-special-registry/iana-ipv6-special-registry.xhtml
|
| python3.11 |
CVE-2025-1795 |
LOW |
3.11.2-6 |
|
https://access.redhat.com/security/cve/CVE-2025-1795
https://github.com/python/cpython/commit/09fab93c3d857496c0bd162797fab816c311ee48
https://github.com/python/cpython/commit/70754d21c288535e86070ca7a6e90dcb670b8593
https://github.com/python/cpython/commit/9148b77e0af91cdacaa7fe3dfac09635c3fe9a74
https://github.com/python/cpython/issues/100884
https://github.com/python/cpython/pull/100885
https://github.com/python/cpython/pull/119099
https://mail.python.org/archives/list/[email protected]/thread/MB62IZMEC3UM6SGHP5LET5JX2Y7H4ZUR/
https://nvd.nist.gov/vuln/detail/CVE-2025-1795
https://www.cve.org/CVERecord?id=CVE-2025-1795
|
| python3.11-minimal |
CVE-2023-24329 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:3595
https://access.redhat.com/security/cve/CVE-2023-24329
https://bugzilla.redhat.com/2173917
https://bugzilla.redhat.com/show_bug.cgi?id=2173917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329
https://errata.almalinux.org/9/ALSA-2023-3595.html
https://errata.rockylinux.org/RLSA-2023:3595
https://github.com/python/cpython/issues/102153
https://github.com/python/cpython/pull/99421
https://github.com/python/cpython/pull/99446 (backport for 3.11 branch)
https://linux.oracle.com/cve/CVE-2023-24329.html
https://linux.oracle.com/errata/ELSA-2023-3811.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PEVICI7YNGGMSL3UCMWGE66QFLATH72/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DSL6NSOAXWBJJ67XPLSSC74MNKZF3BBO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EM2XLZSTXG44TMFXF4E6VTGKR2MQCW3G/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F2NY75GFDZ5T6YPN44D3VMFT5SUVTOTG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GR5US3BYILYJ4SKBV6YBNPRUBAL5P2CN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H23OSKC6UG6IWOQAUPW74YUHWRWVXJP7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JZTLGV2HYFF4AMYJL25VDIGAIHCU7UPA/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LWC4WGXER5P6Q75RFGL7QUTPP3N5JR7T/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZEHSXSCMA4WWQKXT6QV7AAR6SWNZ2VP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O5SP4RT3RRS434ZS2HQKQJ3VZW7YPKYR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OHHJHJRLEF3TDT2K3676CAUVRDD4CCMR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEUN6T22UJFXR7J5F6UUHCXXPKJ2DVHI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PURM5CFDABEWAIWZFD2MQ7ZJGCPYSQ44/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q3J5N24ECS4B6MJDRO6UAYU6GPLYBDCL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QRQHN7RWJQJHYP6E5EKESOYP5VDSHZG4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RA2MBEEES6L46OD64OBSVUUMGKNGMOWW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4IDB5OAR5Y4UK3HLMZBW4WEL2B7YFMJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TZH26JGNZ5XYPZ5SAU3NKSBSPRE5OHTG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U2MZOJYGFCB5PPT6AKMAU72N7QOYWLBP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UONZWLB4QVLQIY5CPDLEUEKH6WX4VQMC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTOAUJNDWZDRWVSXJ354AYZYKRMT56HU/
https://nvd.nist.gov/vuln/detail/CVE-2023-24329
https://pointernull.com/security/python-url-parse-problem.html
https://security.netapp.com/advisory/ntap-20230324-0004/
https://ubuntu.com/security/notices/USN-5888-1
https://ubuntu.com/security/notices/USN-5960-1
https://ubuntu.com/security/notices/USN-6139-1
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7180-1
https://www.cve.org/CVERecord?id=CVE-2023-24329
https://www.kb.cert.org/vuls/id/127587
|
| python3.11-minimal |
CVE-2023-41105 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:6494
https://access.redhat.com/security/cve/CVE-2023-41105
https://bugzilla.redhat.com/2235795
https://bugzilla.redhat.com/263261
https://errata.almalinux.org/9/ALSA-2023-6494.html
https://github.com/python/cpython/issues/106242
https://github.com/python/cpython/pull/107981
https://github.com/python/cpython/pull/107982
https://github.com/python/cpython/pull/107983
https://linux.oracle.com/cve/CVE-2023-41105.html
https://linux.oracle.com/errata/ELSA-2023-7024.html
https://mail.python.org/archives/list/security-announce%40python.org/thread/D6CDW3ZZC5D444YGL3VQUY6D4ECMCQLD/
https://mail.python.org/archives/list/[email protected]/thread/D6CDW3ZZC5D444YGL3VQUY6D4ECMCQLD/
https://nvd.nist.gov/vuln/detail/CVE-2023-41105
https://security.netapp.com/advisory/ntap-20231006-0015/
https://ubuntu.com/security/notices/USN-6547-1
https://ubuntu.com/security/notices/USN-6891-1
https://www.cve.org/CVERecord?id=CVE-2023-41105
|
| python3.11-minimal |
CVE-2023-6597 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u2 |
http://www.openwall.com/lists/oss-security/2024/03/20/5
https://access.redhat.com/errata/RHSA-2024:4078
https://access.redhat.com/security/cve/CVE-2023-6597
https://bugzilla.redhat.com/2276518
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/show_bug.cgi?id=2276518
https://bugzilla.redhat.com/show_bug.cgi?id=2276525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450
https://discuss.python.org/t/python-3-10-14-3-9-19-and-3-8-19-is-now-available/48993
https://errata.almalinux.org/9/ALSA-2024-4078.html
https://errata.rockylinux.org/RLSA-2024:4078
https://github.com/advisories/GHSA-797f-63wg-8chv
https://github.com/python/cpython/commit/02a9259c717738dfe6b463c44d7e17f2b6d2cb3a
https://github.com/python/cpython/commit/5585334d772b253a01a6730e8202ffb1607c3d25
https://github.com/python/cpython/commit/6ceb8aeda504b079fef7a57b8d81472f15cdd9a5
https://github.com/python/cpython/commit/81c16cd94ec38d61aa478b9a452436dc3b1b524d
https://github.com/python/cpython/commit/8eaeefe49d179ca4908d052745e3bb8b6f238f82
https://github.com/python/cpython/commit/d54e22a669ae6e987199bb5d2c69bb5a46b0083b
https://github.com/python/cpython/issues/91133
https://linux.oracle.com/cve/CVE-2023-6597.html
https://linux.oracle.com/errata/ELSA-2024-4078.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5VHWS52HGD743C47UMCSAK2A773M2YE/
https://mail.python.org/archives/list/[email protected]/thread/Q5C6ATFC67K53XFV4KE45325S7NS62LD/
https://nvd.nist.gov/vuln/detail/CVE-2023-6597
https://seclists.org/oss-sec/2024/q1/240
https://ubuntu.com/security/notices/USN-6891-1
https://www.cve.org/CVERecord?id=CVE-2023-6597
|
| python3.11-minimal |
CVE-2024-6232 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u4 |
http://www.openwall.com/lists/oss-security/2024/09/03/5
https://access.redhat.com/errata/RHSA-2024:9468
https://access.redhat.com/security/cve/CVE-2024-6232
https://bugzilla.redhat.com/2309426
https://bugzilla.redhat.com/show_bug.cgi?id=2309426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232
https://errata.almalinux.org/9/ALSA-2024-9468.html
https://errata.rockylinux.org/RLSA-2024:8446
https://github.com/python/cpython/commit/34ddb64d088dd7ccc321f6103d23153256caa5d4
https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06
https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4
https://github.com/python/cpython/commit/7d1f50cd92ff7e10a1c15a8f591dde8a6843a64d
https://github.com/python/cpython/commit/b4225ca91547aa97ed3aca391614afbb255bc877
https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf
https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373
https://github.com/python/cpython/issues/121285
https://github.com/python/cpython/pull/121286
https://linux.oracle.com/cve/CVE-2024-6232.html
https://linux.oracle.com/errata/ELSA-2025-1750.html
https://mail.python.org/archives/list/[email protected]/thread/JRYFTPRHZRTLMZLWQEUHZSJXNHM4ACTY/
https://nvd.nist.gov/vuln/detail/CVE-2024-6232
https://security.netapp.com/advisory/ntap-20241018-0007/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-2
https://ubuntu.com/security/notices/USN-7015-5
https://www.cve.org/CVERecord?id=CVE-2024-6232
|
| python3.11-minimal |
CVE-2024-7592 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2025:3634
https://access.redhat.com/security/cve/CVE-2024-7592
https://errata.almalinux.org/9/ALSA-2025-3634.html
https://github.com/python/cpython/commit/391e5626e3ee5af267b97e37abc7475732e67621
https://github.com/python/cpython/commit/44e458357fca05ca0ae2658d62c8c595b048b5ef
https://github.com/python/cpython/commit/a77ab24427a18bff817025adb03ca920dc3f1a06
https://github.com/python/cpython/commit/b2f11ca7667e4d57c71c1c88b255115f16042d9a
https://github.com/python/cpython/commit/d4ac921a4b081f7f996a5d2b101684b67ba0ed7f
https://github.com/python/cpython/commit/d662e2db2605515a767f88ad48096b8ac623c774
https://github.com/python/cpython/commit/dcc3eaef98cd94d6cb6cb0f44bd1c903d04f33b1
https://github.com/python/cpython/issues/123067
https://github.com/python/cpython/pull/123075
https://linux.oracle.com/cve/CVE-2024-7592.html
https://linux.oracle.com/errata/ELSA-2025-3634.html
https://mail.python.org/archives/list/[email protected]/thread/HXJAAAALNUNGCQUS2W7WR6GFIZIHFOOK/
https://nvd.nist.gov/vuln/detail/CVE-2024-7592
https://security.netapp.com/advisory/ntap-20241018-0006/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-2
https://www.cve.org/CVERecord?id=CVE-2024-7592
|
| python3.11-minimal |
CVE-2024-9287 |
HIGH |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2024:11111
https://access.redhat.com/security/cve/CVE-2024-9287
https://bugzilla.redhat.com/2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2325776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287
https://errata.almalinux.org/9/ALSA-2024-11111.html
https://errata.rockylinux.org/RLSA-2024:10779
https://github.com/python/cpython/commit/633555735a023d3e4d92ba31da35b1205f9ecbd7
https://github.com/python/cpython/commit/8450b2482586857d689b6658f08de9c8179af7db
https://github.com/python/cpython/commit/9286ab3a107ea41bd3f3c3682ce2512692bdded8
https://github.com/python/cpython/commit/ae961ae94bf19c8f8c7fbea3d1c25cc55ce8ae97
https://github.com/python/cpython/commit/d48cc82ed25e26b02eb97c6263d95dcaa1e9111b
https://github.com/python/cpython/commit/e52095a0c1005a87eed2276af7a1f2f66e2b6483
https://github.com/python/cpython/issues/124651
https://github.com/python/cpython/pull/124712
https://github.com/python/cpython/pull/124712/commits/b6a3bbd155c558cdcda482629073e492437db3d0
https://linux.oracle.com/cve/CVE-2024-9287.html
https://linux.oracle.com/errata/ELSA-2024-11111.html
https://mail.python.org/archives/list/[email protected]/thread/RSPJ2B5JL22FG3TKUJ7D7DQ4N5JRRBZL/
https://nvd.nist.gov/vuln/detail/CVE-2024-9287
https://security.netapp.com/advisory/ntap-20250425-0006/
https://ubuntu.com/security/notices/USN-7116-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-9287
|
| python3.11-minimal |
CVE-2023-27043 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u5 |
http://python.org
https://access.redhat.com/articles/7051467
https://access.redhat.com/errata/RHSA-2024:2292
https://access.redhat.com/security/cve/CVE-2023-27043
https://bugzilla.redhat.com/2196183
https://bugzilla.redhat.com/show_bug.cgi?id=2196183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27043
https://errata.almalinux.org/9/ALSA-2024-2292.html
https://errata.rockylinux.org/RLSA-2024:0256
https://github.com/python/cpython/issues/102988
https://github.com/python/cpython/pull/102990
https://github.com/python/cpython/pull/105127
https://linux.oracle.com/cve/CVE-2023-27043.html
https://linux.oracle.com/errata/ELSA-2024-3062.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZAEFSFZDNBNJPNOUTLG5COISGQDLMGV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/75DTHSTNOFFNAWHXKMDXS7EJWC6W2FUC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARI7VDSNTQVXRQFM6IK5GSSLEIYV4VZH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQAKLUJMHFGVBRDPEY57BJGNCE5UUPHW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HXYVPEZUA3465AEFX5JVFVP7KIFZMF3N/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6M5I6OQHJABNEYY555HUMMKX3Y4P25Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NEUNZSZ3CVSM2QWVYH3N2XGOCDWNYUA3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORLXS5YTKN65E2Q2NWKXMFS5FWQHRNZW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2MAICLFDDO3QVNHTZ2OCERZQ34R2PIC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2W2BZQIHMCKRI5FNBJERFYMS5PK6TAH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PHVGRKQAGANCSGFI3QMYOCIMS4IFOZA5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PU6Y2S5CBN5BWCBDAJFTGIBZLK3S2G3J/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QDRDDPDN3VFIYXJIYEABY6USX5EU66AG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RDDC2VOX7OQC6OHMYTVD4HLFZIV6PYBC/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SINP4OVYNB2AGDYI2GS37EMW3H3F7XPZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SOX7BCN6YL7B3RFPEEXPIU5CMTEHJOKR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VZXC32CJ7TWDPJO6GY2XIQRO7JZX5FLP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWMBD4LNHWEXRI6YVFWJMTJQUL5WOFTS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YQVY5C5REXWJIORJIL2FIL3ALOEJEF72/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4ZAEFSFZDNBNJPNOUTLG5COISGQDLMGV/
https://lists.fedoraproject.org/archives/list/[email protected]/message/75DTHSTNOFFNAWHXKMDXS7EJWC6W2FUC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ARI7VDSNTQVXRQFM6IK5GSSLEIYV4VZH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/BQAKLUJMHFGVBRDPEY57BJGNCE5UUPHW/
https://lists.fedoraproject.org/archives/list/[email protected]/message/HXYVPEZUA3465AEFX5JVFVP7KIFZMF3N/
https://lists.fedoraproject.org/archives/list/[email protected]/message/N6M5I6OQHJABNEYY555HUMMKX3Y4P25Z/
https://lists.fedoraproject.org/archives/list/[email protected]/message/NEUNZSZ3CVSM2QWVYH3N2XGOCDWNYUA3/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ORLXS5YTKN65E2Q2NWKXMFS5FWQHRNZW/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P2MAICLFDDO3QVNHTZ2OCERZQ34R2PIC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P2W2BZQIHMCKRI5FNBJERFYMS5PK6TAH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PHVGRKQAGANCSGFI3QMYOCIMS4IFOZA5/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PU6Y2S5CBN5BWCBDAJFTGIBZLK3S2G3J/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QDRDDPDN3VFIYXJIYEABY6USX5EU66AG/
https://lists.fedoraproject.org/archives/list/[email protected]/message/RDDC2VOX7OQC6OHMYTVD4HLFZIV6PYBC/
https://lists.fedoraproject.org/archives/list/[email protected]/message/SINP4OVYNB2AGDYI2GS37EMW3H3F7XPZ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/VZXC32CJ7TWDPJO6GY2XIQRO7JZX5FLP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XWMBD4LNHWEXRI6YVFWJMTJQUL5WOFTS/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YQVY5C5REXWJIORJIL2FIL3ALOEJEF72/
https://nvd.nist.gov/vuln/detail/CVE-2023-27043
https://python-security.readthedocs.io/vuln/email-parseaddr-realname.html
https://security.netapp.com/advisory/ntap-20230601-0003/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-3
https://ubuntu.com/security/notices/USN-7015-4
https://www.cve.org/CVERecord?id=CVE-2023-27043
|
| python3.11-minimal |
CVE-2023-40217 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u2 |
https://access.redhat.com/errata/RHSA-2023:5462
https://access.redhat.com/security/cve/CVE-2023-40217
https://bugzilla.redhat.com/2235789
https://bugzilla.redhat.com/show_bug.cgi?id=2235789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40217
https://errata.almalinux.org/9/ALSA-2023-5462.html
https://errata.rockylinux.org/RLSA-2023:5997
https://github.com/python/cpython/commit/0cb0c238d520a8718e313b52cffc356a5a7561bf (main)
https://github.com/python/cpython/commit/256586ab8776e4526ca594b4866b9a3492e628f1 (3.12)
https://github.com/python/cpython/commit/264b1dacc67346efa0933d1e63f622676e0ed96b (3.9)
https://github.com/python/cpython/commit/37d7180cb647f0bed0c1caab0037f3bc82e2af96 (3.10)
https://github.com/python/cpython/commit/75a875e0df0530b75b1470d797942f90f4a718d3 (3.11)
https://github.com/python/cpython/issues/108310
https://github.com/python/cpython/pull/108315
https://linux.oracle.com/cve/CVE-2023-40217.html
https://linux.oracle.com/errata/ELSA-2023-6885.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00022.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html
https://mail.python.org/archives/list/security-announce%40python.org/thread/PEPLII27KYHLF4AK3ZQGKYNCRERG4YXY/
https://mail.python.org/archives/list/[email protected]/thread/PEPLII27KYHLF4AK3ZQGKYNCRERG4YXY/
https://nvd.nist.gov/vuln/detail/CVE-2023-40217
https://security.netapp.com/advisory/ntap-20231006-0014/
https://ubuntu.com/security/notices/USN-6513-1
https://ubuntu.com/security/notices/USN-6513-2
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7180-1
https://www.cve.org/CVERecord?id=CVE-2023-40217
https://www.python.org/dev/security/
|
| python3.11-minimal |
CVE-2024-0397 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/06/17/2
https://access.redhat.com/security/cve/CVE-2024-0397
https://github.com/python/cpython/commit/01c37f1d0714f5822d34063ca7180b595abf589d
https://github.com/python/cpython/commit/29c97287d205bf2f410f4895ebce3f43b5160524
https://github.com/python/cpython/commit/37324b421b72b7bc9934e27aba85d48d4773002e
https://github.com/python/cpython/commit/542f3272f56f31ed04e74c40635a913fbc12d286
https://github.com/python/cpython/commit/b228655c227b2ca298a8ffac44d14ce3d22f6faa
https://github.com/python/cpython/commit/bce693111bff906ccf9281c22371331aaff766ab
https://github.com/python/cpython/commit/bce693111bff906ccf9281c22371331aaff766ab (3.13)
https://github.com/python/cpython/issues/114572
https://github.com/python/cpython/pull/114573
https://mail.python.org/archives/list/[email protected]/thread/BMAK5BCGKYWNJOACVUSLUF6SFGBIM4VP/
https://nvd.nist.gov/vuln/detail/CVE-2024-0397
https://security.netapp.com/advisory/ntap-20250411-0006/
https://ubuntu.com/security/notices/USN-6928-1
https://www.cve.org/CVERecord?id=CVE-2024-0397
|
| python3.11-minimal |
CVE-2024-0450 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u2 |
http://www.openwall.com/lists/oss-security/2024/03/20/5
https://access.redhat.com/errata/RHSA-2024:9192
https://access.redhat.com/security/cve/CVE-2024-0450
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2276518
https://bugzilla.redhat.com/show_bug.cgi?id=2276525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450
https://discuss.python.org/t/python-3-10-14-3-9-19-and-3-8-19-is-now-available/48993
https://errata.almalinux.org/9/ALSA-2024-9192.html
https://errata.rockylinux.org/RLSA-2024:4078
https://github.com/python/cpython/commit/30fe5d853b56138dbec62432d370a1f99409fc85
https://github.com/python/cpython/commit/66363b9a7b9fe7c99eba3a185b74c5fdbf842eba
https://github.com/python/cpython/commit/70497218351ba44bffc8b571201ecb5652d84675
https://github.com/python/cpython/commit/a2c59992e9e8d35baba9695eb186ad6c6ff85c51
https://github.com/python/cpython/commit/a956e510f6336d5ae111ba429a61c3ade30a7549
https://github.com/python/cpython/commit/d05bac0b74153beb541b88b4fca33bf053990183
https://github.com/python/cpython/commit/fa181fcf2156f703347b03a3b1966ce47be8ab3b
https://github.com/python/cpython/issues/109858
https://linux.oracle.com/cve/CVE-2024-0450.html
https://linux.oracle.com/errata/ELSA-2024-9192.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00024.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5VHWS52HGD743C47UMCSAK2A773M2YE/
https://mail.python.org/archives/list/[email protected]/thread/XELNUX2L3IOHBTFU7RQHCY6OUVEWZ2FG/
https://nvd.nist.gov/vuln/detail/CVE-2024-0450
https://seclists.org/oss-sec/2024/q1/240
https://security.netapp.com/advisory/ntap-20250411-0005/
https://ubuntu.com/security/notices/USN-6891-1
https://ubuntu.com/security/notices/USN-7212-1
https://www.bamsoftware.com/hacks/zipbomb/
https://www.cve.org/CVERecord?id=CVE-2024-0450
|
| python3.11-minimal |
CVE-2024-6923 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u5 |
http://www.openwall.com/lists/oss-security/2024/08/01/3
http://www.openwall.com/lists/oss-security/2024/08/02/2
https://access.redhat.com/errata/RHSA-2024:6179
https://access.redhat.com/security/cve/CVE-2024-6923
https://bugzilla.redhat.com/2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://errata.almalinux.org/9/ALSA-2024-6179.html
https://errata.rockylinux.org/RLSA-2024:6146
https://github.com/python/cpython/commit/06f28dc236708f72871c64d4bc4b4ea144c50147
https://github.com/python/cpython/commit/097633981879b3c9de9a1dd120d3aa585ecc2384
https://github.com/python/cpython/commit/4766d1200fdf8b6728137aa2927a297e224d5fa7
https://github.com/python/cpython/commit/4aaa4259b5a6e664b7316a4d60bdec7ee0f124d0
https://github.com/python/cpython/commit/b158a76ce094897c870fb6b3de62887b7ccc33f1
https://github.com/python/cpython/commit/f7be505d137a22528cb0fc004422c0081d5d90e6
https://github.com/python/cpython/commit/f7c0f09e69e950cf3c5ada9dbde93898eb975533
https://github.com/python/cpython/issues/121650
https://github.com/python/cpython/pull/122233
https://linux.oracle.com/cve/CVE-2024-6923.html
https://linux.oracle.com/errata/ELSA-2024-6975.html
https://lists.debian.org/debian-lts-announce/2025/01/msg00005.html
https://mail.python.org/archives/list/[email protected]/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/
https://nvd.nist.gov/vuln/detail/CVE-2024-6923
https://security.netapp.com/advisory/ntap-20240926-0003/
https://ubuntu.com/security/notices/USN-7015-1
https://ubuntu.com/security/notices/USN-7015-5
https://www.cve.org/CVERecord?id=CVE-2024-6923
|
| python3.11-minimal |
CVE-2024-8088 |
MEDIUM |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/08/22/1
http://www.openwall.com/lists/oss-security/2024/08/22/4
http://www.openwall.com/lists/oss-security/2024/08/23/1
http://www.openwall.com/lists/oss-security/2024/08/23/2
https://access.redhat.com/errata/RHSA-2024:9371
https://access.redhat.com/security/cve/CVE-2024-8088
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2292921
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2307370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088
https://errata.almalinux.org/9/ALSA-2024-9371.html
https://errata.rockylinux.org/RLSA-2024:6962
https://github.com/python/cpython/commit/0aa1ee22ab6e204e9d3d0e9dd63ea648ed691ef1
https://github.com/python/cpython/commit/2231286d78d328c2f575e0b05b16fe447d1656d6
https://github.com/python/cpython/commit/795f2597a4be988e2bb19b69ff9958e981cb894e
https://github.com/python/cpython/commit/7bc367e464ce50b956dd232c1dfa1cad4e7fb814
https://github.com/python/cpython/commit/7e8883a3f04d308302361aeffc73e0e9837f19d4
https://github.com/python/cpython/commit/8c7348939d8a3ecd79d630075f6be1b0c5b41f64
https://github.com/python/cpython/commit/95b073bddefa6243effa08e131e297c0383e7f6a
https://github.com/python/cpython/commit/962055268ed4f2ca1d717bfc8b6385de50a23ab7
https://github.com/python/cpython/commit/dcc5182f27c1500006a1ef78e10613bb45788dea
https://github.com/python/cpython/commit/e0264a61119d551658d9445af38323ba94fc16db
https://github.com/python/cpython/commit/fc0b8259e693caa8400fa8b6ac1e494e47ea7798
https://github.com/python/cpython/issues/122905
https://github.com/python/cpython/issues/123270
https://github.com/python/cpython/pull/122906
https://linux.oracle.com/cve/CVE-2024-8088.html
https://linux.oracle.com/errata/ELSA-2024-9371.html
https://mail.python.org/archives/list/[email protected]/thread/GNFCKVI4TCATKQLALJ5SN4L4CSPSMILU/
https://nvd.nist.gov/vuln/detail/CVE-2024-8088
https://security.netapp.com/advisory/ntap-20241011-0010/
https://ubuntu.com/security/notices/USN-7015-1
https://www.cve.org/CVERecord?id=CVE-2024-8088
|
| python3.11-minimal |
CVE-2025-0938 |
MEDIUM |
3.11.2-6 |
|
https://access.redhat.com/security/cve/CVE-2025-0938
https://github.com/python/cpython/commit/526617ed68cde460236c973e5d0a8bad4de896ba
https://github.com/python/cpython/commit/90e526ae67b172ed7c6c56e7edad36263b0f9403
https://github.com/python/cpython/commit/a7084f6075c9595ba60119ce8c62f1496f50c568
https://github.com/python/cpython/commit/b8b4b713c5f8ec0958c7ef8d29d6711889bc94ab
https://github.com/python/cpython/commit/d89a5f6a6e65511a5f6e0618c4c30a7aa5aba56a
https://github.com/python/cpython/commit/ff4e5c25666f63544071a6b075ae8b25c98b7a32
https://github.com/python/cpython/issues/105704
https://github.com/python/cpython/pull/129418
https://mail.python.org/archives/list/[email protected]/thread/K4EUG6EKV6JYFIC24BASYOZS4M5XOQIB/
https://nvd.nist.gov/vuln/detail/CVE-2025-0938
https://security.netapp.com/advisory/ntap-20250314-0002/
https://ubuntu.com/security/notices/USN-7280-1
https://ubuntu.com/security/notices/USN-7348-1
https://ubuntu.com/security/notices/USN-7348-2
https://www.cve.org/CVERecord?id=CVE-2025-0938
|
| python3.11-minimal |
CVE-2024-11168 |
LOW |
3.11.2-6 |
3.11.2-6+deb12u5 |
https://access.redhat.com/errata/RHSA-2024:10983
https://access.redhat.com/security/cve/CVE-2024-11168
https://bugzilla.redhat.com/2321440
https://bugzilla.redhat.com/2325776
https://bugzilla.redhat.com/show_bug.cgi?id=2321440
https://bugzilla.redhat.com/show_bug.cgi?id=2325776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287
https://errata.almalinux.org/9/ALSA-2024-10983.html
https://errata.rockylinux.org/RLSA-2024:10779
https://github.com/python/cpython/commit/29f348e232e82938ba2165843c448c2b291504c5
https://github.com/python/cpython/commit/634ded45545ce8cbd6fd5d49785613dd7fa9b89e
https://github.com/python/cpython/commit/b2171a2fd41416cf68afd67460578631d755a550
https://github.com/python/cpython/commit/ddca2953191c67a12b1f19d6bca41016c6ae7132
https://github.com/python/cpython/issues/103848
https://github.com/python/cpython/pull/103849
https://linux.oracle.com/cve/CVE-2024-11168.html
https://linux.oracle.com/errata/ELSA-2024-10983.html
https://mail.python.org/archives/list/[email protected]/thread/XPWB6XVZ5G5KGEI63M4AWLIEUF5BPH4T/
https://nvd.nist.gov/vuln/detail/CVE-2024-11168
https://security.netapp.com/advisory/ntap-20250411-0004/
https://ubuntu.com/security/notices/USN-7218-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-11168
|
| python3.11-minimal |
CVE-2024-4032 |
LOW |
3.11.2-6 |
3.11.2-6+deb12u3 |
http://www.openwall.com/lists/oss-security/2024/06/17/3
https://access.redhat.com/errata/RHSA-2024:9190
https://access.redhat.com/security/cve/CVE-2024-4032
https://bugzilla.redhat.com/2276525
https://bugzilla.redhat.com/2292921
https://bugzilla.redhat.com/2307370
https://bugzilla.redhat.com/show_bug.cgi?id=2292921
https://bugzilla.redhat.com/show_bug.cgi?id=2302255
https://bugzilla.redhat.com/show_bug.cgi?id=2309426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923
https://errata.almalinux.org/9/ALSA-2024-9190.html
https://errata.rockylinux.org/RLSA-2024:6975
https://github.com/advisories/GHSA-mh6q-v4mp-2cc7
https://github.com/python/cpython/commit/22adf29da8d99933ffed8647d3e0726edd16f7f8
https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f
https://github.com/python/cpython/commit/40d75c2b7f5c67e254d0a025e0f2e2c7ada7f69f (3.13)
https://github.com/python/cpython/commit/895f7e2ac23eff4743143beef0f0c5ac71ea27d3
https://github.com/python/cpython/commit/ba431579efdcbaed7a96f2ac4ea0775879a332fb
https://github.com/python/cpython/commit/c62c9e518b784fe44432a3f4fc265fb95b651906
https://github.com/python/cpython/commit/f86b17ac511e68192ba71f27e752321a3252cee3
https://github.com/python/cpython/issues/113171
https://github.com/python/cpython/pull/113179
https://linux.oracle.com/cve/CVE-2024-4032.html
https://linux.oracle.com/errata/ELSA-2024-9190.html
https://mail.python.org/archives/list/[email protected]/thread/NRUHDUS2IV2USIZM2CVMSFL6SCKU3RZA/
https://nvd.nist.gov/vuln/detail/CVE-2024-4032
https://security.netapp.com/advisory/ntap-20240726-0004/
https://ubuntu.com/security/notices/USN-6928-1
https://ubuntu.com/security/notices/USN-6941-1
https://ubuntu.com/security/notices/USN-7348-1
https://www.cve.org/CVERecord?id=CVE-2024-4032
https://www.iana.org/assignments/iana-ipv4-special-registry/iana-ipv4-special-registry.xhtml
https://www.iana.org/assignments/iana-ipv6-special-registry/iana-ipv6-special-registry.xhtml
|
| python3.11-minimal |
CVE-2025-1795 |
LOW |
3.11.2-6 |
|
https://access.redhat.com/security/cve/CVE-2025-1795
https://github.com/python/cpython/commit/09fab93c3d857496c0bd162797fab816c311ee48
https://github.com/python/cpython/commit/70754d21c288535e86070ca7a6e90dcb670b8593
https://github.com/python/cpython/commit/9148b77e0af91cdacaa7fe3dfac09635c3fe9a74
https://github.com/python/cpython/issues/100884
https://github.com/python/cpython/pull/100885
https://github.com/python/cpython/pull/119099
https://mail.python.org/archives/list/[email protected]/thread/MB62IZMEC3UM6SGHP5LET5JX2Y7H4ZUR/
https://nvd.nist.gov/vuln/detail/CVE-2025-1795
https://www.cve.org/CVERecord?id=CVE-2025-1795
|
| sane-utils |
CVE-2023-46047 |
LOW |
1.2.1-2 |
|
http://seclists.org/fulldisclosure/2024/Jan/64
https://gitlab.com/sane-project/backends/-/issues/708
|
| sane-utils |
CVE-2023-46052 |
LOW |
1.2.1-2 |
|
http://seclists.org/fulldisclosure/2024/Jan/69
https://gitlab.com/sane-project/backends/-/issues/709
|
| sqlite3 |
CVE-2023-7104 |
HIGH |
3.40.1-2 |
3.40.1-2+deb12u1 |
https://access.redhat.com/errata/RHSA-2024:0465
https://access.redhat.com/security/cve/CVE-2023-7104
https://bugzilla.redhat.com/2256194
https://bugzilla.redhat.com/show_bug.cgi?id=2256194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7104
https://errata.almalinux.org/9/ALSA-2024-0465.html
https://errata.rockylinux.org/RLSA-2024:0253
https://linux.oracle.com/cve/CVE-2023-7104.html
https://linux.oracle.com/errata/ELSA-2024-0465.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/AYONA2XSNFMXLAW4IHLFI5UVV3QRNG5K/
https://lists.fedoraproject.org/archives/list/[email protected]/message/D6C2HN4T2S6GYNTAUXLH45LQZHK7QPHP/
https://nvd.nist.gov/vuln/detail/CVE-2023-7104
https://security.netapp.com/advisory/ntap-20240112-0008/
https://sqlite.org/forum/forumpost/5bcbf4571c
https://sqlite.org/src/info/0e4e7a05c4204b47
https://ubuntu.com/security/notices/USN-6566-1
https://ubuntu.com/security/notices/USN-6566-2
https://vuldb.com/?ctiid.248999
https://vuldb.com/?id.248999
https://www.cve.org/CVERecord?id=CVE-2023-7104
|
| sqlite3 |
CVE-2025-29088 |
MEDIUM |
3.40.1-2 |
|
https://access.redhat.com/security/cve/CVE-2025-29088
https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
https://nvd.nist.gov/vuln/detail/CVE-2025-29088
https://sqlite.org/forum/forumpost/48f365daec
https://sqlite.org/releaselog/3_49_1.html
https://www.cve.org/CVERecord?id=CVE-2025-29088
https://www.sqlite.org/cves.html
|
| sqlite3 |
CVE-2021-45346 |
LOW |
3.40.1-2 |
|
https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://nvd.nist.gov/vuln/detail/CVE-2021-45346
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/056d557c2f8c452ed5
https://sqlite.org/forum/forumpost/53de8864ba114bf6
https://www.cve.org/CVERecord?id=CVE-2021-45346
https://www.sqlite.org/cves.html#status_of_recent_sqlite_cves
|
| systemd |
CVE-2023-50387 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50387
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50387
https://linux.oracle.com/cve/CVE-2023-50387.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
https://news.ycombinator.com/item?id=39367411
https://news.ycombinator.com/item?id=39372384
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50387
https://security.netapp.com/advisory/ntap-20240307-0007/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.athene-center.de/aktuelles/key-trap
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
https://www.cve.org/CVERecord?id=CVE-2023-50387
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
|
| systemd |
CVE-2023-50868 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50868
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://datatracker.ietf.org/doc/html/rfc5155
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50868
https://linux.oracle.com/cve/CVE-2023-50868.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50868
https://security.netapp.com/advisory/ntap-20240307-0008/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.cve.org/CVERecord?id=CVE-2023-50868
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
|
| systemd |
CVE-2013-4392 |
LOW |
252.22-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| systemd |
CVE-2023-31437 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| systemd |
CVE-2023-31438 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| systemd |
CVE-2023-31439 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| systemd-sysv |
CVE-2023-50387 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50387
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50387
https://linux.oracle.com/cve/CVE-2023-50387.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
https://news.ycombinator.com/item?id=39367411
https://news.ycombinator.com/item?id=39372384
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50387
https://security.netapp.com/advisory/ntap-20240307-0007/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.athene-center.de/aktuelles/key-trap
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
https://www.cve.org/CVERecord?id=CVE-2023-50387
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
|
| systemd-sysv |
CVE-2023-50868 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50868
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://datatracker.ietf.org/doc/html/rfc5155
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50868
https://linux.oracle.com/cve/CVE-2023-50868.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50868
https://security.netapp.com/advisory/ntap-20240307-0008/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.cve.org/CVERecord?id=CVE-2023-50868
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
|
| systemd-sysv |
CVE-2013-4392 |
LOW |
252.22-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| systemd-sysv |
CVE-2023-31437 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| systemd-sysv |
CVE-2023-31438 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| systemd-sysv |
CVE-2023-31439 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| systemd-timesyncd |
CVE-2023-50387 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50387
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50387
https://linux.oracle.com/cve/CVE-2023-50387.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
https://news.ycombinator.com/item?id=39367411
https://news.ycombinator.com/item?id=39372384
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50387
https://security.netapp.com/advisory/ntap-20240307-0007/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.athene-center.de/aktuelles/key-trap
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
https://www.cve.org/CVERecord?id=CVE-2023-50387
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
|
| systemd-timesyncd |
CVE-2023-50868 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50868
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://datatracker.ietf.org/doc/html/rfc5155
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50868
https://linux.oracle.com/cve/CVE-2023-50868.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50868
https://security.netapp.com/advisory/ntap-20240307-0008/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.cve.org/CVERecord?id=CVE-2023-50868
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
|
| systemd-timesyncd |
CVE-2013-4392 |
LOW |
252.22-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| systemd-timesyncd |
CVE-2023-31437 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| systemd-timesyncd |
CVE-2023-31438 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| systemd-timesyncd |
CVE-2023-31439 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| sysvinit-utils |
TEMP-0517018-A83CE6 |
LOW |
3.06-4 |
|
|
| tar |
CVE-2005-2541 |
LOW |
1.34+dfsg-1.2+deb12u1 |
|
http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c%40%3Cissues.guacamole.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2005-2541
https://www.cve.org/CVERecord?id=CVE-2005-2541
|
| tar |
TEMP-0290435-0B57B5 |
LOW |
1.34+dfsg-1.2+deb12u1 |
|
|
| udev |
CVE-2023-50387 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50387
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50387
https://linux.oracle.com/cve/CVE-2023-50387.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387
https://news.ycombinator.com/item?id=39367411
https://news.ycombinator.com/item?id=39372384
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50387
https://security.netapp.com/advisory/ntap-20240307-0007/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.athene-center.de/aktuelles/key-trap
https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf
https://www.cve.org/CVERecord?id=CVE-2023-50387
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/
https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/
|
| udev |
CVE-2023-50868 |
HIGH |
252.22-1~deb12u1 |
252.23-1~deb12u1 |
http://www.openwall.com/lists/oss-security/2024/02/16/2
http://www.openwall.com/lists/oss-security/2024/02/16/3
https://access.redhat.com/errata/RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-50868
https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released
https://bugzilla.redhat.com/2263896
https://bugzilla.redhat.com/2263897
https://bugzilla.redhat.com/2263909
https://bugzilla.redhat.com/2263911
https://bugzilla.redhat.com/2263914
https://bugzilla.redhat.com/2263917
https://bugzilla.redhat.com/show_bug.cgi?id=2263896
https://bugzilla.redhat.com/show_bug.cgi?id=2263897
https://bugzilla.redhat.com/show_bug.cgi?id=2263909
https://bugzilla.redhat.com/show_bug.cgi?id=2263911
https://bugzilla.redhat.com/show_bug.cgi?id=2263914
https://bugzilla.redhat.com/show_bug.cgi?id=2263917
https://bugzilla.suse.com/show_bug.cgi?id=1219826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516
https://datatracker.ietf.org/doc/html/rfc5155
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html
https://errata.almalinux.org/9/ALSA-2024-2551.html
https://errata.rockylinux.org/RLSA-2024:2551
https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1
https://kb.isc.org/docs/cve-2023-50868
https://linux.oracle.com/cve/CVE-2023-50868.html
https://linux.oracle.com/errata/ELSA-2024-3741.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/
https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html
https://nlnetlabs.nl/downloads/unbound/CVE-2023-50387_CVE-2023-50868.txt
https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/
https://nvd.nist.gov/vuln/detail/CVE-2023-50868
https://security.netapp.com/advisory/ntap-20240307-0008/
https://ubuntu.com/security/notices/USN-6633-1
https://ubuntu.com/security/notices/USN-6642-1
https://ubuntu.com/security/notices/USN-6657-1
https://ubuntu.com/security/notices/USN-6657-2
https://ubuntu.com/security/notices/USN-6665-1
https://ubuntu.com/security/notices/USN-6723-1
https://www.cve.org/CVERecord?id=CVE-2023-50868
https://www.isc.org/blogs/2024-bind-security-release/
https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html
|
| udev |
CVE-2013-4392 |
LOW |
252.22-1~deb12u1 |
|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
|
| udev |
CVE-2023-31437 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
|
| udev |
CVE-2023-31438 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
|
| udev |
CVE-2023-31439 |
LOW |
252.22-1~deb12u1 |
|
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
|
| unixodbc-common |
CVE-2024-1013 |
LOW |
2.3.11-2+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2024-1013
https://bugzilla.redhat.com/show_bug.cgi?id=2260823
https://github.com/lurcher/unixODBC/pull/157
https://nvd.nist.gov/vuln/detail/CVE-2024-1013
https://ubuntu.com/security/notices/USN-6715-1
https://ubuntu.com/security/notices/USN-6715-2
https://www.cve.org/CVERecord?id=CVE-2024-1013
|
| util-linux |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| util-linux-extra |
CVE-2022-0563 |
LOW |
2.38.1-5+deb12u1 |
|
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/[email protected]/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
|
| xdg-user-dirs |
CVE-2017-15131 |
LOW |
0.18-1 |
|
https://access.redhat.com/errata/RHSA-2018:0842
https://access.redhat.com/security/cve/CVE-2017-15131
https://bugzilla.redhat.com/show_bug.cgi?id=1412762
https://linux.oracle.com/cve/CVE-2017-15131.html
https://linux.oracle.com/errata/ELSA-2018-0842.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-15131
https://www.cve.org/CVERecord?id=CVE-2017-15131
|
| zlib1g |
CVE-2023-45853 |
CRITICAL |
1:1.2.13.dfsg-1 |
|
http://www.openwall.com/lists/oss-security/2023/10/20/9
http://www.openwall.com/lists/oss-security/2024/01/24/10
https://access.redhat.com/security/cve/CVE-2023-45853
https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356
https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61
https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4
https://github.com/madler/zlib/commit/73331a6a0481067628f065ffe87bb1d8f787d10c
https://github.com/madler/zlib/pull/843
https://github.com/smihica/pyminizip
https://github.com/smihica/pyminizip/blob/master/zlib-1.2.11/contrib/minizip/zip.c
https://lists.debian.org/debian-lts-announce/2023/11/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45853
https://pypi.org/project/pyminizip/#history
https://security.gentoo.org/glsa/202401-18
https://security.netapp.com/advisory/ntap-20231130-0009
https://security.netapp.com/advisory/ntap-20231130-0009/
https://ubuntu.com/security/notices/USN-7107-1
https://www.cve.org/CVERecord?id=CVE-2023-45853
https://www.winimage.com/zLibDll/minizip.html
|
| No Misconfigurations found |
| github.com/disintegration/imaging |
CVE-2023-36308 |
LOW |
v1.6.2 |
|
github.com/disintegration/imaging
https://github.com/disintegration/imaging/issues/165
https://github.com/disintegration/imaging/releases/tag/v1.6.2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3GX2SYGRCNFUAGELLDOBIERCSCYSGKFY/
https://nvd.nist.gov/vuln/detail/CVE-2023-36308
|
| github.com/strukturag/libheif |
CVE-2023-29659 |
MEDIUM |
v1.15.1 |
1.15.2 |
github.com/strukturag/libheif
https://github.com/strukturag/libheif/commit/e05e15b57a38ec411cb9acb38512a1c36ff62991
https://github.com/strukturag/libheif/issues/794
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAE6NQBA3Q7GS6VTNDZRZZZVPPEFUEZ
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAE6NQBA3Q7GS6VTNDZRZZZVPPEFUEZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LGKHDCS4HRZE3UGXYYDYPTIPNIBRLQ5L
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LGKHDCS4HRZE3UGXYYDYPTIPNIBRLQ5L/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CKAE6NQBA3Q7GS6VTNDZRZZZVPPEFUEZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/CKAE6NQBA3Q7GS6VTNDZRZZZVPPEFUEZ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/LGKHDCS4HRZE3UGXYYDYPTIPNIBRLQ5L
https://lists.fedoraproject.org/archives/list/[email protected]/message/LGKHDCS4HRZE3UGXYYDYPTIPNIBRLQ5L/
https://nvd.nist.gov/vuln/detail/CVE-2023-29659
https://ubuntu.com/security/notices/USN-6847-1
https://www.cve.org/CVERecord?id=CVE-2023-29659
|
| github.com/vektah/gqlparser/v2 |
CVE-2023-49559 |
MEDIUM |
v2.5.11 |
2.5.14 |
https://gist.github.com/uvzz/d3ed9d4532be16ec1040a2cf3dfec8d1
https://github.com/99designs/gqlgen/issues/3118
https://github.com/advisories/GHSA-2hmf-46v7-v6fx
https://github.com/vektah/gqlparser
https://github.com/vektah/gqlparser/blob/master/parser/query.go#L316
https://github.com/vektah/gqlparser/commit/36a3658873bf5a107f42488dfc392949cdd02977
https://nvd.nist.gov/vuln/detail/CVE-2023-49559
|
| golang.org/x/crypto |
CVE-2024-45337 |
CRITICAL |
v0.22.0 |
0.31.0 |
http://www.openwall.com/lists/oss-security/2024/12/11/2
https://access.redhat.com/security/cve/CVE-2024-45337
https://github.com/golang/crypto
https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909
https://go.dev/cl/635315
https://go.dev/issue/70779
https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ
https://nvd.nist.gov/vuln/detail/CVE-2024-45337
https://pkg.go.dev/vuln/GO-2024-3321
https://security.netapp.com/advisory/ntap-20250131-0007
https://security.netapp.com/advisory/ntap-20250131-0007/
https://www.cve.org/CVERecord?id=CVE-2024-45337
|
| golang.org/x/crypto |
CVE-2025-22869 |
HIGH |
v0.22.0 |
0.35.0 |
https://access.redhat.com/errata/RHSA-2025:3833
https://access.redhat.com/security/cve/CVE-2025-22869
https://bugzilla.redhat.com/2348367
https://errata.almalinux.org/9/ALSA-2025-3833.html
https://github.com/golang/crypto
https://github.com/golang/crypto/commit/7292932d45d55c7199324ab0027cc86e8198aa22
https://go-review.googlesource.com/c/crypto/+/652135
https://go.dev/cl/652135
https://go.dev/issue/71931
https://linux.oracle.com/cve/CVE-2025-22869.html
https://linux.oracle.com/errata/ELSA-2025-3833.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22869
https://pkg.go.dev/vuln/GO-2025-3487
https://security.netapp.com/advisory/ntap-20250411-0010
https://security.netapp.com/advisory/ntap-20250411-0010/
https://www.cve.org/CVERecord?id=CVE-2025-22869
|
| golang.org/x/image |
CVE-2024-24792 |
HIGH |
v0.15.0 |
0.18.0 |
https://cs.opensource.google/go/x/image
https://go.dev/cl/588115
https://go.dev/issue/67624
https://nvd.nist.gov/vuln/detail/CVE-2024-24792
https://pkg.go.dev/vuln/GO-2024-2937
|
| golang.org/x/net |
CVE-2025-22870 |
MEDIUM |
v0.24.0 |
0.36.0 |
http://www.openwall.com/lists/oss-security/2025/03/07/2
https://access.redhat.com/security/cve/CVE-2025-22870
https://go-review.googlesource.com/q/project:net
https://go.dev/cl/654697
https://go.dev/issue/71984
https://nvd.nist.gov/vuln/detail/CVE-2025-22870
https://pkg.go.dev/vuln/GO-2025-3503
https://www.cve.org/CVERecord?id=CVE-2025-22870
|
| golang.org/x/net |
CVE-2025-22872 |
MEDIUM |
v0.24.0 |
0.38.0 |
https://access.redhat.com/security/cve/CVE-2025-22872
https://github.com/advisories/GHSA-vvgc-356p-c3xw
https://go.dev/cl/662715
https://go.dev/issue/73070
https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA
https://nvd.nist.gov/vuln/detail/CVE-2025-22872
https://pkg.go.dev/vuln/GO-2025-3595
https://www.cve.org/CVERecord?id=CVE-2025-22872
|
| stdlib |
CVE-2023-24540 |
CRITICAL |
v1.19.8 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24540
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/4a28cad66655ee01c6e944271e23c33cab021765 (go1.20.4)
https://github.com/golang/go/commit/ce7bd33345416e6d8cac901792060591cafc2797 (go1.19.9)
https://github.com/golang/go/issues/59721
https://go.dev/cl/491616
https://go.dev/issue/59721
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24540.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24540
https://pkg.go.dev/vuln/GO-2023-1752
https://security.netapp.com/advisory/ntap-20241115-0008/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24540
|
| stdlib |
CVE-2024-24790 |
CRITICAL |
v1.19.8 |
1.21.11, 1.22.4 |
http://www.openwall.com/lists/oss-security/2024/06/04/1
https://access.redhat.com/errata/RHSA-2024:9115
https://access.redhat.com/security/cve/CVE-2024-24790
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2292668
https://bugzilla.redhat.com/2292787
https://bugzilla.redhat.com/2294000
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2292668
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://errata.almalinux.org/9/ALSA-2024-9115.html
https://errata.rockylinux.org/RLSA-2024:4212
https://github.com/golang/go/commit/051bdf3fd12a40307606ff9381138039c5f452f0 (1.21)
https://github.com/golang/go/commit/12d5810cdb1f73cf23d7a86462143e9463317fca (1.22)
https://github.com/golang/go/issues/67680
https://go.dev/cl/590316
https://go.dev/issue/67680
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ
https://linux.oracle.com/cve/CVE-2024-24790.html
https://linux.oracle.com/errata/ELSA-2025-31356.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24790
https://pkg.go.dev/vuln/GO-2024-2887
https://security.netapp.com/advisory/ntap-20240905-0002/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2024-24790
|
| stdlib |
CVE-2023-24539 |
HIGH |
v1.19.8 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24539
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/090590fdccc8442728aa31601927da1bf2ef1288 (go1.20.4)
https://github.com/golang/go/commit/e49282327b05192e46086bf25fd3ac691205fe80 (go1.19.9)
https://github.com/golang/go/issues/59720
https://go.dev/cl/491615
https://go.dev/issue/59720
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24539.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24539
https://pkg.go.dev/vuln/GO-2023-1751
https://security.netapp.com/advisory/ntap-20241129-0005/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24539
|
| stdlib |
CVE-2023-29400 |
HIGH |
v1.19.8 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-29400
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/337dd75343145b74ed2073d793322eb4103b56ad (go1.20.4)
https://github.com/golang/go/commit/9db0e74f606b8afb28cc71d4b1c8b4ed24cabbf5 (go1.19.9)
https://github.com/golang/go/issues/59722
https://go.dev/cl/491617
https://go.dev/issue/59722
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-29400.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29400
https://pkg.go.dev/vuln/GO-2023-1753
https://security.netapp.com/advisory/ntap-20241213-0005/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-29400
|
| stdlib |
CVE-2023-29403 |
HIGH |
v1.19.8 |
1.19.10, 1.20.5 |
https://access.redhat.com/errata/RHSA-2023:3923
https://access.redhat.com/security/cve/CVE-2023-29403
https://bugzilla.redhat.com/2216965
https://bugzilla.redhat.com/2217562
https://bugzilla.redhat.com/2217565
https://bugzilla.redhat.com/2217569
https://bugzilla.redhat.com/show_bug.cgi?id=2216965
https://bugzilla.redhat.com/show_bug.cgi?id=2217562
https://bugzilla.redhat.com/show_bug.cgi?id=2217565
https://bugzilla.redhat.com/show_bug.cgi?id=2217569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29405
https://errata.almalinux.org/9/ALSA-2023-3923.html
https://errata.rockylinux.org/RLSA-2023:3923
https://github.com/golang/go/commit/36144ba429ef2650940c72e7a0b932af3612d420 (go1.20.5)
https://github.com/golang/go/commit/a7b1cd452ddc69a6606c2f35ac5786dc892e62cb (go1.19.10)
https://github.com/golang/go/issues/60272
https://go.dev/cl/501223
https://go.dev/issue/60272
https://groups.google.com/g/golang-announce/c/q5135a9d924
https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ
https://linux.oracle.com/cve/CVE-2023-29403.html
https://linux.oracle.com/errata/ELSA-2023-3923.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/
https://nvd.nist.gov/vuln/detail/CVE-2023-29403
https://pkg.go.dev/vuln/GO-2023-1840
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20241220-0009/
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2023-29403
|
| stdlib |
CVE-2023-39325 |
HIGH |
v1.19.8 |
1.20.10, 1.21.3 |
golang.org/x/net
https://access.redhat.com/errata/RHSA-2023:6077
https://access.redhat.com/security/cve/CVE-2023-39325
https://access.redhat.com/security/cve/CVE-2023-44487
https://bugzilla.redhat.com/2242803
https://bugzilla.redhat.com/2243296
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
https://bugzilla.redhat.com/show_bug.cgi?id=2243296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39325
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487
https://errata.almalinux.org/9/ALSA-2023-6077.html
https://errata.rockylinux.org/RLSA-2023:6077
https://github.com/golang/go/commit/24ae2d927285c697440fdde3ad7f26028354bcf3 [golang- 1.21]
https://github.com/golang/go/commit/e175f27f58aa7b9cd4d79607ae65d2cd5baaee68 [golang-1.20]
https://github.com/golang/go/issues/63417
https://go.dev/cl/534215
https://go.dev/cl/534235
https://go.dev/issue/63417
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo/m/UDd7VKQuAAAJ
https://linux.oracle.com/cve/CVE-2023-39325.html
https://linux.oracle.com/errata/ELSA-2023-5867.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O
https://lists.fedoraproject.org/archives/list/[email protected]/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH
https://lists.fedoraproject.org/archives/list/[email protected]/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4
https://lists.fedoraproject.org/archives/list/[email protected]/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2
https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR
https://lists.fedoraproject.org/archives/list/[email protected]/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR/
https://lists.fedoraproject.org/archives/list/[email protected]/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647
https://lists.fedoraproject.org/archives/list/[email protected]/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B
https://lists.fedoraproject.org/archives/list/[email protected]/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2
https://lists.fedoraproject.org/archives/list/[email protected]/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L
https://lists.fedoraproject.org/archives/list/[email protected]/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD
https://lists.fedoraproject.org/archives/list/[email protected]/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD/
https://lists.fedoraproject.org/archives/list/[email protected]/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT
https://lists.fedoraproject.org/archives/list/[email protected]/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7
https://lists.fedoraproject.org/archives/list/[email protected]/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7/
https://lists.fedoraproject.org/archives/list/[email protected]/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE
https://lists.fedoraproject.org/archives/list/[email protected]/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6
https://lists.fedoraproject.org/archives/list/[email protected]/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P
https://lists.fedoraproject.org/archives/list/[email protected]/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE
https://lists.fedoraproject.org/archives/list/[email protected]/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6
https://lists.fedoraproject.org/archives/list/[email protected]/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z
https://lists.fedoraproject.org/archives/list/[email protected]/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z/
https://lists.fedoraproject.org/archives/list/[email protected]/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7
https://lists.fedoraproject.org/archives/list/[email protected]/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67
https://lists.fedoraproject.org/archives/list/[email protected]/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67/
https://lists.fedoraproject.org/archives/list/[email protected]/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q
https://lists.fedoraproject.org/archives/list/[email protected]/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74
https://lists.fedoraproject.org/archives/list/[email protected]/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I
https://lists.fedoraproject.org/archives/list/[email protected]/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST
https://lists.fedoraproject.org/archives/list/[email protected]/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST/
https://lists.fedoraproject.org/archives/list/[email protected]/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS
https://lists.fedoraproject.org/archives/list/[email protected]/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS/
https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU
https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI
https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ
https://lists.fedoraproject.org/archives/list/[email protected]/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP
https://lists.fedoraproject.org/archives/list/[email protected]/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2
https://lists.fedoraproject.org/archives/list/[email protected]/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH
https://lists.fedoraproject.org/archives/list/[email protected]/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2
https://lists.fedoraproject.org/archives/list/[email protected]/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY
https://lists.fedoraproject.org/archives/list/[email protected]/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4
https://lists.fedoraproject.org/archives/list/[email protected]/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P
https://lists.fedoraproject.org/archives/list/[email protected]/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/
https://nvd.nist.gov/vuln/detail/CVE-2023-39325
https://pkg.go.dev/vuln/GO-2023-2102
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231110-0008
https://security.netapp.com/advisory/ntap-20231110-0008/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
https://www.cve.org/CVERecord?id=CVE-2023-39325
|
| stdlib |
CVE-2023-45283 |
HIGH |
v1.19.8 |
1.20.11, 1.21.4, 1.20.12, 1.21.5 |
http://www.openwall.com/lists/oss-security/2023/12/05/2
https://go.dev/cl/540277
https://go.dev/cl/541175
https://go.dev/issue/63713
https://go.dev/issue/64028
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://nvd.nist.gov/vuln/detail/CVE-2023-45283
https://pkg.go.dev/vuln/GO-2023-2185
https://security.netapp.com/advisory/ntap-20231214-0008/
|
| stdlib |
CVE-2023-45287 |
HIGH |
v1.19.8 |
1.20.0 |
https://access.redhat.com/errata/RHSA-2024:2272
https://access.redhat.com/security/cve/CVE-2023-45287
https://bugzilla.redhat.com/2253193
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2272.html
https://go.dev/cl/326012/26
https://go.dev/issue/20654
https://groups.google.com/g/golang-announce/c/QMK8IQALDvA
https://linux.oracle.com/cve/CVE-2023-45287.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45287
https://people.redhat.com/~hkario/marvin/
https://pkg.go.dev/vuln/GO-2023-2375
https://security.netapp.com/advisory/ntap-20240112-0005/
https://www.cve.org/CVERecord?id=CVE-2023-45287
|
| stdlib |
CVE-2023-45288 |
HIGH |
v1.19.8 |
1.21.9, 1.22.2 |
http://www.openwall.com/lists/oss-security/2024/04/03/16
http://www.openwall.com/lists/oss-security/2024/04/05/4
https://access.redhat.com/errata/RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2023-45288
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-2724.html
https://errata.rockylinux.org/RLSA-2024:2724
https://go.dev/cl/576155
https://go.dev/issue/65051
https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
https://kb.cert.org/vuls/id/421644
https://linux.oracle.com/cve/CVE-2023-45288.html
https://linux.oracle.com/errata/ELSA-2024-3346.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT
https://lists.fedoraproject.org/archives/list/[email protected]/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/
https://nowotarski.info/http2-continuation-flood-technical-details
https://nowotarski.info/http2-continuation-flood/
https://nvd.nist.gov/vuln/detail/CVE-2023-45288
https://pkg.go.dev/vuln/GO-2024-2687
https://security.netapp.com/advisory/ntap-20240419-0009
https://security.netapp.com/advisory/ntap-20240419-0009/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-45288
https://www.kb.cert.org/vuls/id/421644
|
| stdlib |
CVE-2024-34156 |
HIGH |
v1.19.8 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2025:3773
https://access.redhat.com/security/cve/CVE-2024-34156
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://errata.almalinux.org/9/ALSA-2025-3773.html
https://errata.rockylinux.org/RLSA-2024:8111
https://github.com/golang/go/commit/2092294f2b097c5828f4eace6c98a322c1510b01 (go1.22.7)
https://github.com/golang/go/commit/fa8ff1a46deb6c816304441ec6740ec112e19012 (go1.23.1)
https://go.dev/cl/611239
https://go.dev/issue/69139
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34156.html
https://linux.oracle.com/errata/ELSA-2025-3773.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34156
https://pkg.go.dev/vuln/GO-2024-3106
https://security.netapp.com/advisory/ntap-20240926-0004/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34156
|
| stdlib |
CVE-2023-29406 |
MEDIUM |
v1.19.8 |
1.19.11, 1.20.6 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-29406
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/312920c00aac9897b2a0693e752390b5b0711a5a (go1.20.6)
https://github.com/golang/go/commit/5fa6923b1ea891400153d04ddf1545e23b40041b (go1.19.11)
https://github.com/golang/go/issues/60374
https://go.dev/cl/506996
https://go.dev/issue/60374
https://groups.google.com/g/golang-announce/c/2q13H6LEEx0
https://linux.oracle.com/cve/CVE-2023-29406.html
https://linux.oracle.com/errata/ELSA-2023-7202.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29406
https://pkg.go.dev/vuln/GO-2023-1878
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230814-0002/
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2023-29406
|
| stdlib |
CVE-2023-29409 |
MEDIUM |
v1.19.8 |
1.19.12, 1.20.7, 1.21.0-rc.4 |
https://access.redhat.com/errata/RHSA-2023:7766
https://access.redhat.com/security/cve/CVE-2023-29409
https://bugzilla.redhat.com/2228743
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2237777
https://bugzilla.redhat.com/2237778
https://errata.almalinux.org/9/ALSA-2023-7766.html
https://go.dev/cl/515257
https://go.dev/issue/61460
https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ
https://linux.oracle.com/cve/CVE-2023-29409.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29409
https://pkg.go.dev/vuln/GO-2023-1987
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230831-0010/
https://www.cve.org/CVERecord?id=CVE-2023-29409
|
| stdlib |
CVE-2023-39318 |
MEDIUM |
v1.19.8 |
1.20.8, 1.21.1 |
https://access.redhat.com/errata/RHSA-2024:2160
https://access.redhat.com/security/cve/CVE-2023-39318
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2160.html
https://github.com/golang/go/commit/023b542edf38e2a1f87fcefb9f75ff2f99401b4c (go1.20.8)
https://github.com/golang/go/commit/b0e1d3ea26e8e8fce7726690c9ef0597e60739fb (go1.21.1)
https://go.dev/cl/526156
https://go.dev/issue/62196
https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM
https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
https://linux.oracle.com/cve/CVE-2023-39318.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39318
https://pkg.go.dev/vuln/GO-2023-2041
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231020-0009/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2023-2041.json
https://www.cve.org/CVERecord?id=CVE-2023-39318
|
| stdlib |
CVE-2023-39319 |
MEDIUM |
v1.19.8 |
1.20.8, 1.21.1 |
https://access.redhat.com/errata/RHSA-2024:2160
https://access.redhat.com/security/cve/CVE-2023-39319
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2160.html
https://github.com/golang/go/commit/2070531d2f53df88e312edace6c8dfc9686ab2f5 (go1.20.8)
https://github.com/golang/go/commit/bbd043ff0d6d59f1a9232d31ecd5eacf6507bf6a (go1.21.1)
https://go.dev/cl/526157
https://go.dev/issue/62197
https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM
https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
https://linux.oracle.com/cve/CVE-2023-39319.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39319
https://pkg.go.dev/vuln/GO-2023-2043
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231020-0009/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2023-2043.json
https://www.cve.org/CVERecord?id=CVE-2023-39319
|
| stdlib |
CVE-2023-39326 |
MEDIUM |
v1.19.8 |
1.20.12, 1.21.5 |
https://access.redhat.com/errata/RHSA-2024:2272
https://access.redhat.com/security/cve/CVE-2023-39326
https://bugzilla.redhat.com/2253193
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2272.html
https://github.com/golang/go/commit/6446af942e2e2b161c4ec1b60d9703a2b55dc4dd (go1.20.12)
https://github.com/golang/go/commit/ec8c526e4be720e94b98ca509e6364f0efaf28f7 (go1.21.5)
https://go.dev/cl/547335
https://go.dev/issue/64433
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://linux.oracle.com/cve/CVE-2023-39326.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/UIU6HOGV6RRIKWM57LOXQA75BGZSIH6G/
https://nvd.nist.gov/vuln/detail/CVE-2023-39326
https://pkg.go.dev/vuln/GO-2023-2382
https://ubuntu.com/security/notices/USN-6574-1
https://www.cve.org/CVERecord?id=CVE-2023-39326
|
| stdlib |
CVE-2023-45284 |
MEDIUM |
v1.19.8 |
1.20.11, 1.21.4 |
https://go.dev/cl/540277
https://go.dev/issue/63713
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
https://nvd.nist.gov/vuln/detail/CVE-2023-45284
https://pkg.go.dev/vuln/GO-2023-2186
|
| stdlib |
CVE-2023-45289 |
MEDIUM |
v1.19.8 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2023-45289
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-2724.html
https://errata.rockylinux.org/RLSA-2024:2724
https://github.com/golang/go/commit/20586c0dbe03d144f914155f879fa5ee287591a1 (go1.21.8)
https://github.com/golang/go/commit/3a855208e3efed2e9d7c20ad023f1fa78afcc0be (go1.22.1)
https://github.com/golang/go/issues/65065
https://go.dev/cl/569340
https://go.dev/issue/65065
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2023-45289.html
https://linux.oracle.com/errata/ELSA-2024-3346.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45289
https://pkg.go.dev/vuln/GO-2024-2600
https://security.netapp.com/advisory/ntap-20240329-0006/
https://ubuntu.com/security/notices/USN-6886-1
https://www.cve.org/CVERecord?id=CVE-2023-45289
|
| stdlib |
CVE-2023-45290 |
MEDIUM |
v1.19.8 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:9135
https://access.redhat.com/security/cve/CVE-2023-45290
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://errata.almalinux.org/9/ALSA-2024-9135.html
https://errata.rockylinux.org/RLSA-2024:3830
https://github.com/golang/go/commit/041a47712e765e94f86d841c3110c840e76d8f82 (go1.22.1)
https://github.com/golang/go/commit/bf80213b121074f4ad9b449410a4d13bae5e9be0 (go1.21.8)
https://github.com/golang/go/issues/65383
https://go.dev/cl/569341
https://go.dev/issue/65383
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2023-45290.html
https://linux.oracle.com/errata/ELSA-2024-8038.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45290
https://pkg.go.dev/vuln/GO-2024-2599
https://security.netapp.com/advisory/ntap-20240329-0004
https://security.netapp.com/advisory/ntap-20240329-0004/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-45290
|
| stdlib |
CVE-2024-24783 |
MEDIUM |
v1.19.8 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:6195
https://access.redhat.com/security/cve/CVE-2024-24783
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-6195.html
https://errata.rockylinux.org/RLSA-2024:2724
https://github.com/advisories/GHSA-3q2c-pvp5-3cqp
https://github.com/golang/go/commit/337b8e9cbfa749d9d5c899e0dc358e2208d5e54f (go1.22.1)
https://github.com/golang/go/commit/be5b52bea674190ef7de272664be6c7ae93ec5a0 (go1.21.8)
https://github.com/golang/go/issues/65390
https://go.dev/cl/569339
https://go.dev/issue/65390
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24783.html
https://linux.oracle.com/errata/ELSA-2024-6969.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24783
https://pkg.go.dev/vuln/GO-2024-2598
https://security.netapp.com/advisory/ntap-20240329-0005
https://security.netapp.com/advisory/ntap-20240329-0005/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24783
|
| stdlib |
CVE-2024-24784 |
MEDIUM |
v1.19.8 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:2562
https://access.redhat.com/security/cve/CVE-2024-24784
https://bugzilla.redhat.com/2262921
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268021
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24785
https://errata.almalinux.org/9/ALSA-2024-2562.html
https://errata.rockylinux.org/RLSA-2024:2562
https://github.com/golang/go/commit/263c059b09fdd40d9dd945f2ecb20c89ea28efe5 (go1.21.8)
https://github.com/golang/go/commit/5330cd225ba54c7dc78c1b46dcdf61a4671a632c (go1.22.1)
https://github.com/golang/go/issues/65083
https://go.dev/cl/555596
https://go.dev/issue/65083
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24784.html
https://linux.oracle.com/errata/ELSA-2024-6969.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24784
https://pkg.go.dev/vuln/GO-2024-2609
https://security.netapp.com/advisory/ntap-20240329-0007/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24784
|
| stdlib |
CVE-2024-24785 |
MEDIUM |
v1.19.8 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:9135
https://access.redhat.com/security/cve/CVE-2024-24785
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24785
https://errata.almalinux.org/9/ALSA-2024-9135.html
https://errata.rockylinux.org/RLSA-2024:2562
https://github.com/golang/go/commit/056b0edcb8c152152021eebf4cf42adbfbe77992 (go1.22.1)
https://github.com/golang/go/commit/3643147a29352ca2894fd5d0d2069bc4b4335a7e (go1.21.8)
https://github.com/golang/go/issues/65697
https://go.dev/cl/564196
https://go.dev/issue/65697
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24785.html
https://linux.oracle.com/errata/ELSA-2024-3259.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24785
https://pkg.go.dev/vuln/GO-2024-2610
https://security.netapp.com/advisory/ntap-20240329-0008/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2024-2610.json
https://www.cve.org/CVERecord?id=CVE-2024-24785
|
| stdlib |
CVE-2024-24789 |
MEDIUM |
v1.19.8 |
1.21.11, 1.22.4 |
http://www.openwall.com/lists/oss-security/2024/06/04/1
https://access.redhat.com/errata/RHSA-2024:9115
https://access.redhat.com/security/cve/CVE-2024-24789
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2292668
https://bugzilla.redhat.com/2292787
https://bugzilla.redhat.com/2294000
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2292668
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://errata.almalinux.org/9/ALSA-2024-9115.html
https://errata.rockylinux.org/RLSA-2024:4212
https://github.com/golang/go/commit/c8e40338cf00f3c1d86c8fb23863ad67a4c72bcc (1.21)
https://github.com/golang/go/commit/cf501ac0c5fe351a8582d20b43562027927906e7 (1.22)
https://github.com/golang/go/issues/66869
https://go.dev/cl/585397
https://go.dev/issue/66869
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ
https://linux.oracle.com/cve/CVE-2024-24789.html
https://linux.oracle.com/errata/ELSA-2024-9115.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5YAEIA6IUHUNGJ7AIXXPQT6D2GYENX7/
https://nvd.nist.gov/vuln/detail/CVE-2024-24789
https://pkg.go.dev/vuln/GO-2024-2888
https://security.netapp.com/advisory/ntap-20250131-0008/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24789
|
| stdlib |
CVE-2024-24791 |
MEDIUM |
v1.19.8 |
1.21.12, 1.22.5 |
https://access.redhat.com/errata/RHSA-2024:9135
https://access.redhat.com/security/cve/CVE-2024-24791
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://errata.almalinux.org/9/ALSA-2024-9135.html
https://errata.rockylinux.org/RLSA-2024:6913
https://go.dev/cl/591255
https://go.dev/issue/67555
https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ
https://linux.oracle.com/cve/CVE-2024-24791.html
https://linux.oracle.com/errata/ELSA-2024-9115.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24791
https://pkg.go.dev/vuln/GO-2024-2963
https://security.netapp.com/advisory/ntap-20241004-0004/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24791
|
| stdlib |
CVE-2024-34155 |
MEDIUM |
v1.19.8 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:9459
https://access.redhat.com/security/cve/CVE-2024-34155
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/2315691
https://bugzilla.redhat.com/2315887
https://bugzilla.redhat.com/2317458
https://bugzilla.redhat.com/2317467
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2315691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9341
https://errata.almalinux.org/9/ALSA-2024-9459.html
https://errata.rockylinux.org/RLSA-2024:8039
https://github.com/golang/go/commit/53487e5477151ed75da50e50a0ba8f1ca64c00a3 (go1.23.1)
https://github.com/golang/go/commit/b232596139dbe96a62edbe3a2a203e856bf556eb (go1.22.7)
https://go.dev/cl/611238
https://go.dev/issue/69138
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34155.html
https://linux.oracle.com/errata/ELSA-2024-9459.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34155
https://pkg.go.dev/vuln/GO-2024-3105
https://security.netapp.com/advisory/ntap-20240926-0005/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34155
|
| stdlib |
CVE-2024-34158 |
MEDIUM |
v1.19.8 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:9459
https://access.redhat.com/security/cve/CVE-2024-34158
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/2315691
https://bugzilla.redhat.com/2315887
https://bugzilla.redhat.com/2317458
https://bugzilla.redhat.com/2317467
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2315691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9341
https://errata.almalinux.org/9/ALSA-2024-9459.html
https://errata.rockylinux.org/RLSA-2024:8039
https://github.com/golang/go/commit/032ac075c20c01c6c35a672d1542d3e98eab84ea (go1.23.1)
https://github.com/golang/go/commit/d4c53812e6ce2ac368173d7fcd31d0ecfcffb002 (go1.22.7)
https://go.dev/cl/611240
https://go.dev/issue/69141
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34158.html
https://linux.oracle.com/errata/ELSA-2024-9459.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34158
https://pkg.go.dev/vuln/GO-2024-3107
https://security.netapp.com/advisory/ntap-20241004-0003/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34158
|
| stdlib |
CVE-2024-45336 |
MEDIUM |
v1.19.8 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45336
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://go.dev/cl/643100
https://go.dev/issue/70530
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45336.html
https://linux.oracle.com/errata/ELSA-2025-3772.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45336
https://pkg.go.dev/vuln/GO-2025-3420
https://security.netapp.com/advisory/ntap-20250221-0003/
https://www.cve.org/CVERecord?id=CVE-2024-45336
|
| stdlib |
CVE-2024-45341 |
MEDIUM |
v1.19.8 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45341
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://go.dev/cl/643099
https://go.dev/issue/71156
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45341.html
https://linux.oracle.com/errata/ELSA-2025-3772.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45341
https://pkg.go.dev/vuln/GO-2025-3373
https://security.netapp.com/advisory/ntap-20250221-0004/
https://www.cve.org/CVERecord?id=CVE-2024-45341
|
| stdlib |
CVE-2025-22866 |
MEDIUM |
v1.19.8 |
1.22.12, 1.23.6, 1.24.0-rc.3 |
https://access.redhat.com/security/cve/CVE-2025-22866
https://go.dev/cl/643735
https://go.dev/issue/71383
https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k
https://nvd.nist.gov/vuln/detail/CVE-2025-22866
https://pkg.go.dev/vuln/GO-2025-3447
https://security.netapp.com/advisory/ntap-20250221-0002/
https://www.cve.org/CVERecord?id=CVE-2025-22866
|
| stdlib |
CVE-2025-22871 |
MEDIUM |
v1.19.8 |
1.23.8, 1.24.2 |
http://www.openwall.com/lists/oss-security/2025/04/04/4
https://access.redhat.com/security/cve/CVE-2025-22871
https://go.dev/cl/652998
https://go.dev/issue/71988
https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk
https://nvd.nist.gov/vuln/detail/CVE-2025-22871
https://pkg.go.dev/vuln/GO-2025-3563
https://www.cve.org/CVERecord?id=CVE-2025-22871
|
| No Misconfigurations found |
| stdlib |
CVE-2023-24540 |
CRITICAL |
v1.19.8 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24540
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/4a28cad66655ee01c6e944271e23c33cab021765 (go1.20.4)
https://github.com/golang/go/commit/ce7bd33345416e6d8cac901792060591cafc2797 (go1.19.9)
https://github.com/golang/go/issues/59721
https://go.dev/cl/491616
https://go.dev/issue/59721
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24540.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24540
https://pkg.go.dev/vuln/GO-2023-1752
https://security.netapp.com/advisory/ntap-20241115-0008/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24540
|
| stdlib |
CVE-2024-24790 |
CRITICAL |
v1.19.8 |
1.21.11, 1.22.4 |
http://www.openwall.com/lists/oss-security/2024/06/04/1
https://access.redhat.com/errata/RHSA-2024:9115
https://access.redhat.com/security/cve/CVE-2024-24790
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2292668
https://bugzilla.redhat.com/2292787
https://bugzilla.redhat.com/2294000
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2292668
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://errata.almalinux.org/9/ALSA-2024-9115.html
https://errata.rockylinux.org/RLSA-2024:4212
https://github.com/golang/go/commit/051bdf3fd12a40307606ff9381138039c5f452f0 (1.21)
https://github.com/golang/go/commit/12d5810cdb1f73cf23d7a86462143e9463317fca (1.22)
https://github.com/golang/go/issues/67680
https://go.dev/cl/590316
https://go.dev/issue/67680
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ
https://linux.oracle.com/cve/CVE-2024-24790.html
https://linux.oracle.com/errata/ELSA-2025-31356.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24790
https://pkg.go.dev/vuln/GO-2024-2887
https://security.netapp.com/advisory/ntap-20240905-0002/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2024-24790
|
| stdlib |
CVE-2023-24539 |
HIGH |
v1.19.8 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24539
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/090590fdccc8442728aa31601927da1bf2ef1288 (go1.20.4)
https://github.com/golang/go/commit/e49282327b05192e46086bf25fd3ac691205fe80 (go1.19.9)
https://github.com/golang/go/issues/59720
https://go.dev/cl/491615
https://go.dev/issue/59720
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24539.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24539
https://pkg.go.dev/vuln/GO-2023-1751
https://security.netapp.com/advisory/ntap-20241129-0005/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24539
|
| stdlib |
CVE-2023-29400 |
HIGH |
v1.19.8 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-29400
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/337dd75343145b74ed2073d793322eb4103b56ad (go1.20.4)
https://github.com/golang/go/commit/9db0e74f606b8afb28cc71d4b1c8b4ed24cabbf5 (go1.19.9)
https://github.com/golang/go/issues/59722
https://go.dev/cl/491617
https://go.dev/issue/59722
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-29400.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29400
https://pkg.go.dev/vuln/GO-2023-1753
https://security.netapp.com/advisory/ntap-20241213-0005/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-29400
|
| stdlib |
CVE-2023-29403 |
HIGH |
v1.19.8 |
1.19.10, 1.20.5 |
https://access.redhat.com/errata/RHSA-2023:3923
https://access.redhat.com/security/cve/CVE-2023-29403
https://bugzilla.redhat.com/2216965
https://bugzilla.redhat.com/2217562
https://bugzilla.redhat.com/2217565
https://bugzilla.redhat.com/2217569
https://bugzilla.redhat.com/show_bug.cgi?id=2216965
https://bugzilla.redhat.com/show_bug.cgi?id=2217562
https://bugzilla.redhat.com/show_bug.cgi?id=2217565
https://bugzilla.redhat.com/show_bug.cgi?id=2217569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29405
https://errata.almalinux.org/9/ALSA-2023-3923.html
https://errata.rockylinux.org/RLSA-2023:3923
https://github.com/golang/go/commit/36144ba429ef2650940c72e7a0b932af3612d420 (go1.20.5)
https://github.com/golang/go/commit/a7b1cd452ddc69a6606c2f35ac5786dc892e62cb (go1.19.10)
https://github.com/golang/go/issues/60272
https://go.dev/cl/501223
https://go.dev/issue/60272
https://groups.google.com/g/golang-announce/c/q5135a9d924
https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ
https://linux.oracle.com/cve/CVE-2023-29403.html
https://linux.oracle.com/errata/ELSA-2023-3923.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/
https://nvd.nist.gov/vuln/detail/CVE-2023-29403
https://pkg.go.dev/vuln/GO-2023-1840
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20241220-0009/
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2023-29403
|
| stdlib |
CVE-2023-39325 |
HIGH |
v1.19.8 |
1.20.10, 1.21.3 |
golang.org/x/net
https://access.redhat.com/errata/RHSA-2023:6077
https://access.redhat.com/security/cve/CVE-2023-39325
https://access.redhat.com/security/cve/CVE-2023-44487
https://bugzilla.redhat.com/2242803
https://bugzilla.redhat.com/2243296
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
https://bugzilla.redhat.com/show_bug.cgi?id=2243296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39325
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487
https://errata.almalinux.org/9/ALSA-2023-6077.html
https://errata.rockylinux.org/RLSA-2023:6077
https://github.com/golang/go/commit/24ae2d927285c697440fdde3ad7f26028354bcf3 [golang- 1.21]
https://github.com/golang/go/commit/e175f27f58aa7b9cd4d79607ae65d2cd5baaee68 [golang-1.20]
https://github.com/golang/go/issues/63417
https://go.dev/cl/534215
https://go.dev/cl/534235
https://go.dev/issue/63417
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo/m/UDd7VKQuAAAJ
https://linux.oracle.com/cve/CVE-2023-39325.html
https://linux.oracle.com/errata/ELSA-2023-5867.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O
https://lists.fedoraproject.org/archives/list/[email protected]/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH
https://lists.fedoraproject.org/archives/list/[email protected]/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4
https://lists.fedoraproject.org/archives/list/[email protected]/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2
https://lists.fedoraproject.org/archives/list/[email protected]/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR
https://lists.fedoraproject.org/archives/list/[email protected]/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR/
https://lists.fedoraproject.org/archives/list/[email protected]/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647
https://lists.fedoraproject.org/archives/list/[email protected]/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B
https://lists.fedoraproject.org/archives/list/[email protected]/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2
https://lists.fedoraproject.org/archives/list/[email protected]/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L
https://lists.fedoraproject.org/archives/list/[email protected]/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD
https://lists.fedoraproject.org/archives/list/[email protected]/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD/
https://lists.fedoraproject.org/archives/list/[email protected]/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT
https://lists.fedoraproject.org/archives/list/[email protected]/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7
https://lists.fedoraproject.org/archives/list/[email protected]/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7/
https://lists.fedoraproject.org/archives/list/[email protected]/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE
https://lists.fedoraproject.org/archives/list/[email protected]/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6
https://lists.fedoraproject.org/archives/list/[email protected]/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P
https://lists.fedoraproject.org/archives/list/[email protected]/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE
https://lists.fedoraproject.org/archives/list/[email protected]/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6
https://lists.fedoraproject.org/archives/list/[email protected]/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z
https://lists.fedoraproject.org/archives/list/[email protected]/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z/
https://lists.fedoraproject.org/archives/list/[email protected]/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7
https://lists.fedoraproject.org/archives/list/[email protected]/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67
https://lists.fedoraproject.org/archives/list/[email protected]/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67/
https://lists.fedoraproject.org/archives/list/[email protected]/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q
https://lists.fedoraproject.org/archives/list/[email protected]/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74
https://lists.fedoraproject.org/archives/list/[email protected]/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I
https://lists.fedoraproject.org/archives/list/[email protected]/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST
https://lists.fedoraproject.org/archives/list/[email protected]/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST/
https://lists.fedoraproject.org/archives/list/[email protected]/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS
https://lists.fedoraproject.org/archives/list/[email protected]/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS/
https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU
https://lists.fedoraproject.org/archives/list/[email protected]/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI
https://lists.fedoraproject.org/archives/list/[email protected]/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ
https://lists.fedoraproject.org/archives/list/[email protected]/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP
https://lists.fedoraproject.org/archives/list/[email protected]/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2
https://lists.fedoraproject.org/archives/list/[email protected]/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH
https://lists.fedoraproject.org/archives/list/[email protected]/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2
https://lists.fedoraproject.org/archives/list/[email protected]/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY
https://lists.fedoraproject.org/archives/list/[email protected]/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4
https://lists.fedoraproject.org/archives/list/[email protected]/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P
https://lists.fedoraproject.org/archives/list/[email protected]/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/
https://nvd.nist.gov/vuln/detail/CVE-2023-39325
https://pkg.go.dev/vuln/GO-2023-2102
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231110-0008
https://security.netapp.com/advisory/ntap-20231110-0008/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
https://www.cve.org/CVERecord?id=CVE-2023-39325
|
| stdlib |
CVE-2023-45283 |
HIGH |
v1.19.8 |
1.20.11, 1.21.4, 1.20.12, 1.21.5 |
http://www.openwall.com/lists/oss-security/2023/12/05/2
https://go.dev/cl/540277
https://go.dev/cl/541175
https://go.dev/issue/63713
https://go.dev/issue/64028
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://nvd.nist.gov/vuln/detail/CVE-2023-45283
https://pkg.go.dev/vuln/GO-2023-2185
https://security.netapp.com/advisory/ntap-20231214-0008/
|
| stdlib |
CVE-2023-45287 |
HIGH |
v1.19.8 |
1.20.0 |
https://access.redhat.com/errata/RHSA-2024:2272
https://access.redhat.com/security/cve/CVE-2023-45287
https://bugzilla.redhat.com/2253193
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2272.html
https://go.dev/cl/326012/26
https://go.dev/issue/20654
https://groups.google.com/g/golang-announce/c/QMK8IQALDvA
https://linux.oracle.com/cve/CVE-2023-45287.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45287
https://people.redhat.com/~hkario/marvin/
https://pkg.go.dev/vuln/GO-2023-2375
https://security.netapp.com/advisory/ntap-20240112-0005/
https://www.cve.org/CVERecord?id=CVE-2023-45287
|
| stdlib |
CVE-2023-45288 |
HIGH |
v1.19.8 |
1.21.9, 1.22.2 |
http://www.openwall.com/lists/oss-security/2024/04/03/16
http://www.openwall.com/lists/oss-security/2024/04/05/4
https://access.redhat.com/errata/RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2023-45288
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-2724.html
https://errata.rockylinux.org/RLSA-2024:2724
https://go.dev/cl/576155
https://go.dev/issue/65051
https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
https://kb.cert.org/vuls/id/421644
https://linux.oracle.com/cve/CVE-2023-45288.html
https://linux.oracle.com/errata/ELSA-2024-3346.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT
https://lists.fedoraproject.org/archives/list/[email protected]/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/
https://nowotarski.info/http2-continuation-flood-technical-details
https://nowotarski.info/http2-continuation-flood/
https://nvd.nist.gov/vuln/detail/CVE-2023-45288
https://pkg.go.dev/vuln/GO-2024-2687
https://security.netapp.com/advisory/ntap-20240419-0009
https://security.netapp.com/advisory/ntap-20240419-0009/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-45288
https://www.kb.cert.org/vuls/id/421644
|
| stdlib |
CVE-2024-34156 |
HIGH |
v1.19.8 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2025:3773
https://access.redhat.com/security/cve/CVE-2024-34156
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://errata.almalinux.org/9/ALSA-2025-3773.html
https://errata.rockylinux.org/RLSA-2024:8111
https://github.com/golang/go/commit/2092294f2b097c5828f4eace6c98a322c1510b01 (go1.22.7)
https://github.com/golang/go/commit/fa8ff1a46deb6c816304441ec6740ec112e19012 (go1.23.1)
https://go.dev/cl/611239
https://go.dev/issue/69139
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34156.html
https://linux.oracle.com/errata/ELSA-2025-3773.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34156
https://pkg.go.dev/vuln/GO-2024-3106
https://security.netapp.com/advisory/ntap-20240926-0004/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34156
|
| stdlib |
CVE-2023-29406 |
MEDIUM |
v1.19.8 |
1.19.11, 1.20.6 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-29406
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/312920c00aac9897b2a0693e752390b5b0711a5a (go1.20.6)
https://github.com/golang/go/commit/5fa6923b1ea891400153d04ddf1545e23b40041b (go1.19.11)
https://github.com/golang/go/issues/60374
https://go.dev/cl/506996
https://go.dev/issue/60374
https://groups.google.com/g/golang-announce/c/2q13H6LEEx0
https://linux.oracle.com/cve/CVE-2023-29406.html
https://linux.oracle.com/errata/ELSA-2023-7202.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29406
https://pkg.go.dev/vuln/GO-2023-1878
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230814-0002/
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2023-29406
|
| stdlib |
CVE-2023-29409 |
MEDIUM |
v1.19.8 |
1.19.12, 1.20.7, 1.21.0-rc.4 |
https://access.redhat.com/errata/RHSA-2023:7766
https://access.redhat.com/security/cve/CVE-2023-29409
https://bugzilla.redhat.com/2228743
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2237777
https://bugzilla.redhat.com/2237778
https://errata.almalinux.org/9/ALSA-2023-7766.html
https://go.dev/cl/515257
https://go.dev/issue/61460
https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ
https://linux.oracle.com/cve/CVE-2023-29409.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29409
https://pkg.go.dev/vuln/GO-2023-1987
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230831-0010/
https://www.cve.org/CVERecord?id=CVE-2023-29409
|
| stdlib |
CVE-2023-39318 |
MEDIUM |
v1.19.8 |
1.20.8, 1.21.1 |
https://access.redhat.com/errata/RHSA-2024:2160
https://access.redhat.com/security/cve/CVE-2023-39318
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2160.html
https://github.com/golang/go/commit/023b542edf38e2a1f87fcefb9f75ff2f99401b4c (go1.20.8)
https://github.com/golang/go/commit/b0e1d3ea26e8e8fce7726690c9ef0597e60739fb (go1.21.1)
https://go.dev/cl/526156
https://go.dev/issue/62196
https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM
https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
https://linux.oracle.com/cve/CVE-2023-39318.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39318
https://pkg.go.dev/vuln/GO-2023-2041
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231020-0009/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2023-2041.json
https://www.cve.org/CVERecord?id=CVE-2023-39318
|
| stdlib |
CVE-2023-39319 |
MEDIUM |
v1.19.8 |
1.20.8, 1.21.1 |
https://access.redhat.com/errata/RHSA-2024:2160
https://access.redhat.com/security/cve/CVE-2023-39319
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2160.html
https://github.com/golang/go/commit/2070531d2f53df88e312edace6c8dfc9686ab2f5 (go1.20.8)
https://github.com/golang/go/commit/bbd043ff0d6d59f1a9232d31ecd5eacf6507bf6a (go1.21.1)
https://go.dev/cl/526157
https://go.dev/issue/62197
https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM
https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
https://linux.oracle.com/cve/CVE-2023-39319.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39319
https://pkg.go.dev/vuln/GO-2023-2043
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231020-0009/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2023-2043.json
https://www.cve.org/CVERecord?id=CVE-2023-39319
|
| stdlib |
CVE-2023-39326 |
MEDIUM |
v1.19.8 |
1.20.12, 1.21.5 |
https://access.redhat.com/errata/RHSA-2024:2272
https://access.redhat.com/security/cve/CVE-2023-39326
https://bugzilla.redhat.com/2253193
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2272.html
https://github.com/golang/go/commit/6446af942e2e2b161c4ec1b60d9703a2b55dc4dd (go1.20.12)
https://github.com/golang/go/commit/ec8c526e4be720e94b98ca509e6364f0efaf28f7 (go1.21.5)
https://go.dev/cl/547335
https://go.dev/issue/64433
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://linux.oracle.com/cve/CVE-2023-39326.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/UIU6HOGV6RRIKWM57LOXQA75BGZSIH6G/
https://nvd.nist.gov/vuln/detail/CVE-2023-39326
https://pkg.go.dev/vuln/GO-2023-2382
https://ubuntu.com/security/notices/USN-6574-1
https://www.cve.org/CVERecord?id=CVE-2023-39326
|
| stdlib |
CVE-2023-45284 |
MEDIUM |
v1.19.8 |
1.20.11, 1.21.4 |
https://go.dev/cl/540277
https://go.dev/issue/63713
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
https://nvd.nist.gov/vuln/detail/CVE-2023-45284
https://pkg.go.dev/vuln/GO-2023-2186
|
| stdlib |
CVE-2023-45289 |
MEDIUM |
v1.19.8 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2023-45289
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-2724.html
https://errata.rockylinux.org/RLSA-2024:2724
https://github.com/golang/go/commit/20586c0dbe03d144f914155f879fa5ee287591a1 (go1.21.8)
https://github.com/golang/go/commit/3a855208e3efed2e9d7c20ad023f1fa78afcc0be (go1.22.1)
https://github.com/golang/go/issues/65065
https://go.dev/cl/569340
https://go.dev/issue/65065
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2023-45289.html
https://linux.oracle.com/errata/ELSA-2024-3346.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45289
https://pkg.go.dev/vuln/GO-2024-2600
https://security.netapp.com/advisory/ntap-20240329-0006/
https://ubuntu.com/security/notices/USN-6886-1
https://www.cve.org/CVERecord?id=CVE-2023-45289
|
| stdlib |
CVE-2023-45290 |
MEDIUM |
v1.19.8 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:9135
https://access.redhat.com/security/cve/CVE-2023-45290
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://errata.almalinux.org/9/ALSA-2024-9135.html
https://errata.rockylinux.org/RLSA-2024:3830
https://github.com/golang/go/commit/041a47712e765e94f86d841c3110c840e76d8f82 (go1.22.1)
https://github.com/golang/go/commit/bf80213b121074f4ad9b449410a4d13bae5e9be0 (go1.21.8)
https://github.com/golang/go/issues/65383
https://go.dev/cl/569341
https://go.dev/issue/65383
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2023-45290.html
https://linux.oracle.com/errata/ELSA-2024-8038.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45290
https://pkg.go.dev/vuln/GO-2024-2599
https://security.netapp.com/advisory/ntap-20240329-0004
https://security.netapp.com/advisory/ntap-20240329-0004/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-45290
|
| stdlib |
CVE-2024-24783 |
MEDIUM |
v1.19.8 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:6195
https://access.redhat.com/security/cve/CVE-2024-24783
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-6195.html
https://errata.rockylinux.org/RLSA-2024:2724
https://github.com/advisories/GHSA-3q2c-pvp5-3cqp
https://github.com/golang/go/commit/337b8e9cbfa749d9d5c899e0dc358e2208d5e54f (go1.22.1)
https://github.com/golang/go/commit/be5b52bea674190ef7de272664be6c7ae93ec5a0 (go1.21.8)
https://github.com/golang/go/issues/65390
https://go.dev/cl/569339
https://go.dev/issue/65390
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24783.html
https://linux.oracle.com/errata/ELSA-2024-6969.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24783
https://pkg.go.dev/vuln/GO-2024-2598
https://security.netapp.com/advisory/ntap-20240329-0005
https://security.netapp.com/advisory/ntap-20240329-0005/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24783
|
| stdlib |
CVE-2024-24784 |
MEDIUM |
v1.19.8 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:2562
https://access.redhat.com/security/cve/CVE-2024-24784
https://bugzilla.redhat.com/2262921
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268021
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24785
https://errata.almalinux.org/9/ALSA-2024-2562.html
https://errata.rockylinux.org/RLSA-2024:2562
https://github.com/golang/go/commit/263c059b09fdd40d9dd945f2ecb20c89ea28efe5 (go1.21.8)
https://github.com/golang/go/commit/5330cd225ba54c7dc78c1b46dcdf61a4671a632c (go1.22.1)
https://github.com/golang/go/issues/65083
https://go.dev/cl/555596
https://go.dev/issue/65083
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24784.html
https://linux.oracle.com/errata/ELSA-2024-6969.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24784
https://pkg.go.dev/vuln/GO-2024-2609
https://security.netapp.com/advisory/ntap-20240329-0007/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24784
|
| stdlib |
CVE-2024-24785 |
MEDIUM |
v1.19.8 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:9135
https://access.redhat.com/security/cve/CVE-2024-24785
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24785
https://errata.almalinux.org/9/ALSA-2024-9135.html
https://errata.rockylinux.org/RLSA-2024:2562
https://github.com/golang/go/commit/056b0edcb8c152152021eebf4cf42adbfbe77992 (go1.22.1)
https://github.com/golang/go/commit/3643147a29352ca2894fd5d0d2069bc4b4335a7e (go1.21.8)
https://github.com/golang/go/issues/65697
https://go.dev/cl/564196
https://go.dev/issue/65697
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24785.html
https://linux.oracle.com/errata/ELSA-2024-3259.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24785
https://pkg.go.dev/vuln/GO-2024-2610
https://security.netapp.com/advisory/ntap-20240329-0008/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2024-2610.json
https://www.cve.org/CVERecord?id=CVE-2024-24785
|
| stdlib |
CVE-2024-24789 |
MEDIUM |
v1.19.8 |
1.21.11, 1.22.4 |
http://www.openwall.com/lists/oss-security/2024/06/04/1
https://access.redhat.com/errata/RHSA-2024:9115
https://access.redhat.com/security/cve/CVE-2024-24789
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2292668
https://bugzilla.redhat.com/2292787
https://bugzilla.redhat.com/2294000
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2292668
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://errata.almalinux.org/9/ALSA-2024-9115.html
https://errata.rockylinux.org/RLSA-2024:4212
https://github.com/golang/go/commit/c8e40338cf00f3c1d86c8fb23863ad67a4c72bcc (1.21)
https://github.com/golang/go/commit/cf501ac0c5fe351a8582d20b43562027927906e7 (1.22)
https://github.com/golang/go/issues/66869
https://go.dev/cl/585397
https://go.dev/issue/66869
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ
https://linux.oracle.com/cve/CVE-2024-24789.html
https://linux.oracle.com/errata/ELSA-2024-9115.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/U5YAEIA6IUHUNGJ7AIXXPQT6D2GYENX7/
https://nvd.nist.gov/vuln/detail/CVE-2024-24789
https://pkg.go.dev/vuln/GO-2024-2888
https://security.netapp.com/advisory/ntap-20250131-0008/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24789
|
| stdlib |
CVE-2024-24791 |
MEDIUM |
v1.19.8 |
1.21.12, 1.22.5 |
https://access.redhat.com/errata/RHSA-2024:9135
https://access.redhat.com/security/cve/CVE-2024-24791
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://errata.almalinux.org/9/ALSA-2024-9135.html
https://errata.rockylinux.org/RLSA-2024:6913
https://go.dev/cl/591255
https://go.dev/issue/67555
https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ
https://linux.oracle.com/cve/CVE-2024-24791.html
https://linux.oracle.com/errata/ELSA-2024-9115.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24791
https://pkg.go.dev/vuln/GO-2024-2963
https://security.netapp.com/advisory/ntap-20241004-0004/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24791
|
| stdlib |
CVE-2024-34155 |
MEDIUM |
v1.19.8 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:9459
https://access.redhat.com/security/cve/CVE-2024-34155
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/2315691
https://bugzilla.redhat.com/2315887
https://bugzilla.redhat.com/2317458
https://bugzilla.redhat.com/2317467
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2315691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9341
https://errata.almalinux.org/9/ALSA-2024-9459.html
https://errata.rockylinux.org/RLSA-2024:8039
https://github.com/golang/go/commit/53487e5477151ed75da50e50a0ba8f1ca64c00a3 (go1.23.1)
https://github.com/golang/go/commit/b232596139dbe96a62edbe3a2a203e856bf556eb (go1.22.7)
https://go.dev/cl/611238
https://go.dev/issue/69138
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34155.html
https://linux.oracle.com/errata/ELSA-2024-9459.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34155
https://pkg.go.dev/vuln/GO-2024-3105
https://security.netapp.com/advisory/ntap-20240926-0005/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34155
|
| stdlib |
CVE-2024-34158 |
MEDIUM |
v1.19.8 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:9459
https://access.redhat.com/security/cve/CVE-2024-34158
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/2315691
https://bugzilla.redhat.com/2315887
https://bugzilla.redhat.com/2317458
https://bugzilla.redhat.com/2317467
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://bugzilla.redhat.com/show_bug.cgi?id=2315691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9341
https://errata.almalinux.org/9/ALSA-2024-9459.html
https://errata.rockylinux.org/RLSA-2024:8039
https://github.com/golang/go/commit/032ac075c20c01c6c35a672d1542d3e98eab84ea (go1.23.1)
https://github.com/golang/go/commit/d4c53812e6ce2ac368173d7fcd31d0ecfcffb002 (go1.22.7)
https://go.dev/cl/611240
https://go.dev/issue/69141
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34158.html
https://linux.oracle.com/errata/ELSA-2024-9459.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34158
https://pkg.go.dev/vuln/GO-2024-3107
https://security.netapp.com/advisory/ntap-20241004-0003/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34158
|
| stdlib |
CVE-2024-45336 |
MEDIUM |
v1.19.8 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45336
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://go.dev/cl/643100
https://go.dev/issue/70530
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45336.html
https://linux.oracle.com/errata/ELSA-2025-3772.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45336
https://pkg.go.dev/vuln/GO-2025-3420
https://security.netapp.com/advisory/ntap-20250221-0003/
https://www.cve.org/CVERecord?id=CVE-2024-45336
|
| stdlib |
CVE-2024-45341 |
MEDIUM |
v1.19.8 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45341
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://go.dev/cl/643099
https://go.dev/issue/71156
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45341.html
https://linux.oracle.com/errata/ELSA-2025-3772.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45341
https://pkg.go.dev/vuln/GO-2025-3373
https://security.netapp.com/advisory/ntap-20250221-0004/
https://www.cve.org/CVERecord?id=CVE-2024-45341
|
| stdlib |
CVE-2025-22866 |
MEDIUM |
v1.19.8 |
1.22.12, 1.23.6, 1.24.0-rc.3 |
https://access.redhat.com/security/cve/CVE-2025-22866
https://go.dev/cl/643735
https://go.dev/issue/71383
https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k
https://nvd.nist.gov/vuln/detail/CVE-2025-22866
https://pkg.go.dev/vuln/GO-2025-3447
https://security.netapp.com/advisory/ntap-20250221-0002/
https://www.cve.org/CVERecord?id=CVE-2025-22866
|
| stdlib |
CVE-2025-22871 |
MEDIUM |
v1.19.8 |
1.23.8, 1.24.2 |
http://www.openwall.com/lists/oss-security/2025/04/04/4
https://access.redhat.com/security/cve/CVE-2025-22871
https://go.dev/cl/652998
https://go.dev/issue/71988
https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk
https://nvd.nist.gov/vuln/detail/CVE-2025-22871
https://pkg.go.dev/vuln/GO-2025-3563
https://www.cve.org/CVERecord?id=CVE-2025-22871
|
| No Misconfigurations found |