rspamd/rspamd (debian 12.12) - Trivy Report - 2025-10-14 15:21:14.84058241 +0000 UTC m=+2.985919405
debian
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
apt
CVE-2011-3374
LOW
2.6.1
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash
TEMP-0841856-B18BAF
LOW
5.2.15-2+b9
binutils-common
CVE-2017-13716
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
binutils-common
CVE-2018-20673
LOW
2.40-2
http://www.securityfocus.com/bid/106454
https://access.redhat.com/security/cve/CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20673
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
https://www.cve.org/CVERecord?id=CVE-2018-20673
binutils-common
CVE-2018-20712
LOW
2.40-2
http://www.securityfocus.com/bid/106563
https://access.redhat.com/security/cve/CVE-2018-20712
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://nvd.nist.gov/vuln/detail/CVE-2018-20712
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
https://www.cve.org/CVERecord?id=CVE-2018-20712
binutils-common
CVE-2018-9996
LOW
2.40-2
http://www.securityfocus.com/bid/103733
https://access.redhat.com/security/cve/CVE-2018-9996
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
https://nvd.nist.gov/vuln/detail/CVE-2018-9996
https://www.cve.org/CVERecord?id=CVE-2018-9996
binutils-common
CVE-2021-32256
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2021-32256
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1927070
https://nvd.nist.gov/vuln/detail/CVE-2021-32256
https://security.netapp.com/advisory/ntap-20230824-0013/
https://www.cve.org/CVERecord?id=CVE-2021-32256
binutils-common
CVE-2023-1972
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2023-1972
https://bugzilla.redhat.com/show_bug.cgi?id=2185646
https://nvd.nist.gov/vuln/detail/CVE-2023-1972
https://security.gentoo.org/glsa/202309-15
https://sourceware.org/bugzilla/show_bug.cgi?id=30285
https://sourceware.org/git/?p=binutils-gdb.git;a=blobdiff;f=bfd/elf.c;h=185028cbd97ae0901c4276c8a4787b12bb75875a;hp=027d01437352555bc4ac0717cb0486c751a7775d;hb=c22d38baefc5a7a1e1f5cdc9dbb556b1f0ec5c57;hpb=f2f9bde5cde7ff34ed0a4c4682a211d402aa1086
https://ubuntu.com/security/notices/USN-6101-1
https://ubuntu.com/security/notices/USN-6842-1
https://www.cve.org/CVERecord?id=CVE-2023-1972
binutils-common
CVE-2024-53589
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-53589
https://bushido-sec.com/index.php/2024/12/05/binutils-objdump-tekhex-buffer-overflow/
https://nvd.nist.gov/vuln/detail/CVE-2024-53589
https://security.netapp.com/advisory/ntap-20250314-0006/
https://www.cve.org/CVERecord?id=CVE-2024-53589
https://www.gnu.org/software/binutils/
binutils-common
CVE-2024-57360
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-57360
https://nvd.nist.gov/vuln/detail/CVE-2024-57360
https://sourceware.org/bugzilla/show_bug.cgi?id=32467
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f8987d3999edb26e757115fe87be55787d510b9
https://ubuntu.com/security/notices/USN-7306-1
https://www.cve.org/CVERecord?id=CVE-2024-57360
binutils-common
CVE-2025-0840
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
binutils-common
CVE-2025-11081
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11081
https://github.com/user-attachments/files/20623354/hdf5_crash_3.txt
https://nvd.nist.gov/vuln/detail/CVE-2025-11081
https://sourceware.org/bugzilla/show_bug.cgi?id=33406
https://sourceware.org/bugzilla/show_bug.cgi?id=33406#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f87a66db645caf8cc0e6fc87b0c28c78a38af59b
https://vuldb.com/?ctiid.326122
https://vuldb.com/?id.326122
https://vuldb.com/?submit.661275
https://www.cve.org/CVERecord?id=CVE-2025-11081
https://www.gnu.org/
binutils-common
CVE-2025-11082
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11082
https://nvd.nist.gov/vuln/detail/CVE-2025-11082
https://sourceware.org/bugzilla/attachment.cgi?id=16358
https://sourceware.org/bugzilla/show_bug.cgi?id=33464
https://sourceware.org/bugzilla/show_bug.cgi?id=33464#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ea1a0737c7692737a644af0486b71e4a392cbca8
https://vuldb.com/?ctiid.326123
https://vuldb.com/?id.326123
https://vuldb.com/?submit.661276
https://www.cve.org/CVERecord?id=CVE-2025-11082
https://www.gnu.org/
binutils-common
CVE-2025-11083
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11083
https://nvd.nist.gov/vuln/detail/CVE-2025-11083
https://sourceware.org/bugzilla/attachment.cgi?id=16353
https://sourceware.org/bugzilla/show_bug.cgi?id=33457
https://sourceware.org/bugzilla/show_bug.cgi?id=33457#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=9ca499644a21ceb3f946d1c179c38a83be084490
https://vuldb.com/?ctiid.326124
https://vuldb.com/?id.326124
https://vuldb.com/?submit.661277
https://www.cve.org/CVERecord?id=CVE-2025-11083
https://www.gnu.org/
binutils-common
CVE-2025-11412
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11412
https://nvd.nist.gov/vuln/detail/CVE-2025-11412
https://sourceware.org/bugzilla/attachment.cgi?id=16378
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33452#c8
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=047435dd988a3975d40c6626a8f739a0b2e154bc
https://vuldb.com/?ctiid.327348
https://vuldb.com/?id.327348
https://www.cve.org/CVERecord?id=CVE-2025-11412
https://www.gnu.org/
binutils-common
CVE-2025-11413
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11413
https://nvd.nist.gov/vuln/detail/CVE-2025-11413
https://sourceware.org/bugzilla/attachment.cgi?id=16362
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33456
https://sourceware.org/bugzilla/show_bug.cgi?id=33456#c10
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=72efdf166aa0ed72ecc69fc2349af6591a7a19c0
https://vuldb.com/?ctiid.327349
https://vuldb.com/?id.327349
https://vuldb.com/?submit.665587
https://www.cve.org/CVERecord?id=CVE-2025-11413
https://www.gnu.org/
binutils-common
CVE-2025-11414
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11414
https://nvd.nist.gov/vuln/detail/CVE-2025-11414
https://sourceware.org/bugzilla/attachment.cgi?id=16361
https://sourceware.org/bugzilla/show_bug.cgi?id=33450
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aeaaa9af6359c8e394ce9cf24911fec4f4d23703
https://vuldb.com/?ctiid.327350
https://vuldb.com/?id.327350
https://vuldb.com/?submit.665591
https://www.cve.org/CVERecord?id=CVE-2025-11414
https://www.gnu.org/
binutils-common
CVE-2025-1147
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
binutils-common
CVE-2025-1148
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
binutils-common
CVE-2025-1149
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1149
https://nvd.nist.gov/vuln/detail/CVE-2025-1149
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295053
https://vuldb.com/?id.295053
https://www.cve.org/CVERecord?id=CVE-2025-1149
https://www.gnu.org/
binutils-common
CVE-2025-11494
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11494
https://nvd.nist.gov/vuln/detail/CVE-2025-11494
https://sourceware.org/bugzilla/attachment.cgi?id=16389
https://sourceware.org/bugzilla/show_bug.cgi?id=33499
https://sourceware.org/bugzilla/show_bug.cgi?id=33499#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b6ac5a8a5b82f0ae6a4642c8d7149b325f4cc60a
https://vuldb.com/?ctiid.327619
https://vuldb.com/?id.327619
https://vuldb.com/?submit.668281
https://www.cve.org/CVERecord?id=CVE-2025-11494
https://www.gnu.org/
binutils-common
CVE-2025-11495
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11495
https://nvd.nist.gov/vuln/detail/CVE-2025-11495
https://sourceware.org/bugzilla/attachment.cgi?id=16393
https://sourceware.org/bugzilla/show_bug.cgi?id=33502
https://sourceware.org/bugzilla/show_bug.cgi?id=33502#c3
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6b21c8b2ecfef5c95142cbc2c32f185cb1c26ab0
https://vuldb.com/?ctiid.327620
https://vuldb.com/?id.327620
https://vuldb.com/?submit.668290
https://www.cve.org/CVERecord?id=CVE-2025-11495
https://www.gnu.org/
binutils-common
CVE-2025-1150
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1150
https://nvd.nist.gov/vuln/detail/CVE-2025-1150
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295054
https://vuldb.com/?id.295054
https://www.cve.org/CVERecord?id=CVE-2025-1150
https://www.gnu.org/
binutils-common
CVE-2025-1151
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1151
https://nvd.nist.gov/vuln/detail/CVE-2025-1151
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295055
https://vuldb.com/?id.295055
https://www.cve.org/CVERecord?id=CVE-2025-1151
https://www.gnu.org/
binutils-common
CVE-2025-1152
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1152
https://nvd.nist.gov/vuln/detail/CVE-2025-1152
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295056
https://vuldb.com/?id.295056
https://www.cve.org/CVERecord?id=CVE-2025-1152
https://www.gnu.org/
binutils-common
CVE-2025-1153
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
binutils-common
CVE-2025-1176
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
binutils-common
CVE-2025-1178
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
binutils-common
CVE-2025-1179
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1179
https://nvd.nist.gov/vuln/detail/CVE-2025-1179
https://sourceware.org/bugzilla/attachment.cgi?id=15915
https://sourceware.org/bugzilla/show_bug.cgi?id=32640
https://sourceware.org/bugzilla/show_bug.cgi?id=32640#c1
https://vuldb.com/?ctiid.295082
https://vuldb.com/?id.295082
https://vuldb.com/?submit.495376
https://www.cve.org/CVERecord?id=CVE-2025-1179
https://www.gnu.org/
binutils-common
CVE-2025-1180
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1180
https://nvd.nist.gov/vuln/detail/CVE-2025-1180
https://sourceware.org/bugzilla/attachment.cgi?id=15917
https://sourceware.org/bugzilla/show_bug.cgi?id=32642
https://vuldb.com/?ctiid.295083
https://vuldb.com/?id.295083
https://vuldb.com/?submit.495381
https://www.cve.org/CVERecord?id=CVE-2025-1180
https://www.gnu.org/
binutils-common
CVE-2025-1181
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
binutils-common
CVE-2025-1182
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
binutils-common
CVE-2025-3198
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
binutils-common
CVE-2025-5244
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
binutils-common
CVE-2025-5245
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
binutils-common
CVE-2025-7545
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
binutils-common
CVE-2025-7546
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
binutils-common
CVE-2025-8224
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8224
https://nvd.nist.gov/vuln/detail/CVE-2025-8224
https://sourceware.org/bugzilla/attachment.cgi?id=15680
https://sourceware.org/bugzilla/show_bug.cgi?id=32109
https://sourceware.org/bugzilla/show_bug.cgi?id=32109#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=db856d41004301b3a56438efd957ef5cabb91530
https://vuldb.com/?ctiid.317812
https://vuldb.com/?id.317812
https://vuldb.com/?submit.621878
https://www.cve.org/CVERecord?id=CVE-2025-8224
https://www.gnu.org/
binutils-common
CVE-2025-8225
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
bsdutils
CVE-2022-0563
LOW
1:2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
coreutils
CVE-2016-2781
LOW
9.1-1
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
coreutils
CVE-2017-18018
LOW
9.1-1
http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
https://access.redhat.com/security/cve/CVE-2017-18018
https://nvd.nist.gov/vuln/detail/CVE-2017-18018
https://www.cve.org/CVERecord?id=CVE-2017-18018
coreutils
CVE-2025-5278
LOW
9.1-1
http://www.openwall.com/lists/oss-security/2025/05/27/2
http://www.openwall.com/lists/oss-security/2025/05/29/1
http://www.openwall.com/lists/oss-security/2025/05/29/2
https://access.redhat.com/security/cve/CVE-2025-5278
https://bugzilla.redhat.com/show_bug.cgi?id=2368764
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8c9602e3a145e9596dc1a63c6ed67865814b6633
https://cgit.git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?id=8c9602e3a145e9596dc1a63c6ed67865814b6633#n14
https://nvd.nist.gov/vuln/detail/CVE-2025-5278
https://security-tracker.debian.org/tracker/CVE-2025-5278
https://www.cve.org/CVERecord?id=CVE-2025-5278
dpkg
CVE-2025-6297
LOW
1.21.22
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=ed6bbd445dd8800308c67236ba35d08004c98e82
https://ubuntu.com/security/notices/USN-7768-1
https://www.cve.org/CVERecord?id=CVE-2025-6297
gcc-12-base
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
gpgv
CVE-2025-30258
MEDIUM
2.2.40-1.1+deb12u1
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
gpgv
CVE-2022-3219
LOW
2.2.40-1.1+deb12u1
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
libapt-pkg6.0
CVE-2011-3374
LOW
2.6.1
https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libarchive13
CVE-2025-5918
MEDIUM
3.6.2-1+deb12u3
https://access.redhat.com/security/cve/CVE-2025-5918
https://bugzilla.redhat.com/show_bug.cgi?id=2370877
https://github.com/libarchive/libarchive/pull/2584
https://github.com/libarchive/libarchive/releases/tag/v3.8.0
https://nvd.nist.gov/vuln/detail/CVE-2025-5918
https://www.cve.org/CVERecord?id=CVE-2025-5918
libarchive13
CVE-2023-30571
LOW
3.6.2-1+deb12u3
https://access.redhat.com/security/cve/CVE-2023-30571
https://access.redhat.com/solutions/7033331
https://github.com/libarchive/libarchive/issues/1876
https://groups.google.com/g/libarchive-announce
https://nvd.nist.gov/vuln/detail/CVE-2023-30571
https://www.cve.org/CVERecord?id=CVE-2023-30571
libarchive13
CVE-2025-1632
LOW
3.6.2-1+deb12u3
https://access.redhat.com/security/cve/CVE-2025-1632
https://github.com/Ekkosun/pocs/blob/main/bsdunzip-poc
https://nvd.nist.gov/vuln/detail/CVE-2025-1632
https://ubuntu.com/security/notices/USN-7454-1
https://vuldb.com/?ctiid.296619
https://vuldb.com/?id.296619
https://vuldb.com/?submit.496460
https://www.cve.org/CVERecord?id=CVE-2025-1632
libarchive13
CVE-2025-25724
LOW
3.6.2-1+deb12u3
https://access.redhat.com/errata/RHSA-2025:9420
https://access.redhat.com/security/cve/CVE-2025-25724
https://bugzilla.redhat.com/2349221
https://bugzilla.redhat.com/show_bug.cgi?id=2349221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-25724
https://errata.almalinux.org/10/ALSA-2025-9420.html
https://errata.rockylinux.org/RLSA-2025:9420
https://gist.github.com/Ekkosun/a83870ce7f3b7813b9b462a395e8ad92
https://github.com/Ekkosun/pocs/blob/main/bsdtarbug
https://github.com/libarchive/libarchive/blob/b439d586f53911c84be5e380445a8a259e19114c/tar/util.c#L751-L752
https://linux.oracle.com/cve/CVE-2025-25724.html
https://linux.oracle.com/errata/ELSA-2025-9431.html
https://nvd.nist.gov/vuln/detail/CVE-2025-25724
https://ubuntu.com/security/notices/USN-7454-1
https://www.cve.org/CVERecord?id=CVE-2025-25724
libbinutils
CVE-2017-13716
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libbinutils
CVE-2018-20673
LOW
2.40-2
http://www.securityfocus.com/bid/106454
https://access.redhat.com/security/cve/CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20673
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
https://www.cve.org/CVERecord?id=CVE-2018-20673
libbinutils
CVE-2018-20712
LOW
2.40-2
http://www.securityfocus.com/bid/106563
https://access.redhat.com/security/cve/CVE-2018-20712
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://nvd.nist.gov/vuln/detail/CVE-2018-20712
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
https://www.cve.org/CVERecord?id=CVE-2018-20712
libbinutils
CVE-2018-9996
LOW
2.40-2
http://www.securityfocus.com/bid/103733
https://access.redhat.com/security/cve/CVE-2018-9996
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
https://nvd.nist.gov/vuln/detail/CVE-2018-9996
https://www.cve.org/CVERecord?id=CVE-2018-9996
libbinutils
CVE-2021-32256
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2021-32256
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1927070
https://nvd.nist.gov/vuln/detail/CVE-2021-32256
https://security.netapp.com/advisory/ntap-20230824-0013/
https://www.cve.org/CVERecord?id=CVE-2021-32256
libbinutils
CVE-2023-1972
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2023-1972
https://bugzilla.redhat.com/show_bug.cgi?id=2185646
https://nvd.nist.gov/vuln/detail/CVE-2023-1972
https://security.gentoo.org/glsa/202309-15
https://sourceware.org/bugzilla/show_bug.cgi?id=30285
https://sourceware.org/git/?p=binutils-gdb.git;a=blobdiff;f=bfd/elf.c;h=185028cbd97ae0901c4276c8a4787b12bb75875a;hp=027d01437352555bc4ac0717cb0486c751a7775d;hb=c22d38baefc5a7a1e1f5cdc9dbb556b1f0ec5c57;hpb=f2f9bde5cde7ff34ed0a4c4682a211d402aa1086
https://ubuntu.com/security/notices/USN-6101-1
https://ubuntu.com/security/notices/USN-6842-1
https://www.cve.org/CVERecord?id=CVE-2023-1972
libbinutils
CVE-2024-53589
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-53589
https://bushido-sec.com/index.php/2024/12/05/binutils-objdump-tekhex-buffer-overflow/
https://nvd.nist.gov/vuln/detail/CVE-2024-53589
https://security.netapp.com/advisory/ntap-20250314-0006/
https://www.cve.org/CVERecord?id=CVE-2024-53589
https://www.gnu.org/software/binutils/
libbinutils
CVE-2024-57360
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2024-57360
https://nvd.nist.gov/vuln/detail/CVE-2024-57360
https://sourceware.org/bugzilla/show_bug.cgi?id=32467
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f8987d3999edb26e757115fe87be55787d510b9
https://ubuntu.com/security/notices/USN-7306-1
https://www.cve.org/CVERecord?id=CVE-2024-57360
libbinutils
CVE-2025-0840
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
libbinutils
CVE-2025-11081
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11081
https://github.com/user-attachments/files/20623354/hdf5_crash_3.txt
https://nvd.nist.gov/vuln/detail/CVE-2025-11081
https://sourceware.org/bugzilla/show_bug.cgi?id=33406
https://sourceware.org/bugzilla/show_bug.cgi?id=33406#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f87a66db645caf8cc0e6fc87b0c28c78a38af59b
https://vuldb.com/?ctiid.326122
https://vuldb.com/?id.326122
https://vuldb.com/?submit.661275
https://www.cve.org/CVERecord?id=CVE-2025-11081
https://www.gnu.org/
libbinutils
CVE-2025-11082
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11082
https://nvd.nist.gov/vuln/detail/CVE-2025-11082
https://sourceware.org/bugzilla/attachment.cgi?id=16358
https://sourceware.org/bugzilla/show_bug.cgi?id=33464
https://sourceware.org/bugzilla/show_bug.cgi?id=33464#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ea1a0737c7692737a644af0486b71e4a392cbca8
https://vuldb.com/?ctiid.326123
https://vuldb.com/?id.326123
https://vuldb.com/?submit.661276
https://www.cve.org/CVERecord?id=CVE-2025-11082
https://www.gnu.org/
libbinutils
CVE-2025-11083
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11083
https://nvd.nist.gov/vuln/detail/CVE-2025-11083
https://sourceware.org/bugzilla/attachment.cgi?id=16353
https://sourceware.org/bugzilla/show_bug.cgi?id=33457
https://sourceware.org/bugzilla/show_bug.cgi?id=33457#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=9ca499644a21ceb3f946d1c179c38a83be084490
https://vuldb.com/?ctiid.326124
https://vuldb.com/?id.326124
https://vuldb.com/?submit.661277
https://www.cve.org/CVERecord?id=CVE-2025-11083
https://www.gnu.org/
libbinutils
CVE-2025-11412
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11412
https://nvd.nist.gov/vuln/detail/CVE-2025-11412
https://sourceware.org/bugzilla/attachment.cgi?id=16378
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33452#c8
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=047435dd988a3975d40c6626a8f739a0b2e154bc
https://vuldb.com/?ctiid.327348
https://vuldb.com/?id.327348
https://www.cve.org/CVERecord?id=CVE-2025-11412
https://www.gnu.org/
libbinutils
CVE-2025-11413
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11413
https://nvd.nist.gov/vuln/detail/CVE-2025-11413
https://sourceware.org/bugzilla/attachment.cgi?id=16362
https://sourceware.org/bugzilla/show_bug.cgi?id=33452
https://sourceware.org/bugzilla/show_bug.cgi?id=33456
https://sourceware.org/bugzilla/show_bug.cgi?id=33456#c10
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=72efdf166aa0ed72ecc69fc2349af6591a7a19c0
https://vuldb.com/?ctiid.327349
https://vuldb.com/?id.327349
https://vuldb.com/?submit.665587
https://www.cve.org/CVERecord?id=CVE-2025-11413
https://www.gnu.org/
libbinutils
CVE-2025-11414
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11414
https://nvd.nist.gov/vuln/detail/CVE-2025-11414
https://sourceware.org/bugzilla/attachment.cgi?id=16361
https://sourceware.org/bugzilla/show_bug.cgi?id=33450
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aeaaa9af6359c8e394ce9cf24911fec4f4d23703
https://vuldb.com/?ctiid.327350
https://vuldb.com/?id.327350
https://vuldb.com/?submit.665591
https://www.cve.org/CVERecord?id=CVE-2025-11414
https://www.gnu.org/
libbinutils
CVE-2025-1147
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libbinutils
CVE-2025-1148
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libbinutils
CVE-2025-1149
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1149
https://nvd.nist.gov/vuln/detail/CVE-2025-1149
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295053
https://vuldb.com/?id.295053
https://www.cve.org/CVERecord?id=CVE-2025-1149
https://www.gnu.org/
libbinutils
CVE-2025-11494
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11494
https://nvd.nist.gov/vuln/detail/CVE-2025-11494
https://sourceware.org/bugzilla/attachment.cgi?id=16389
https://sourceware.org/bugzilla/show_bug.cgi?id=33499
https://sourceware.org/bugzilla/show_bug.cgi?id=33499#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b6ac5a8a5b82f0ae6a4642c8d7149b325f4cc60a
https://vuldb.com/?ctiid.327619
https://vuldb.com/?id.327619
https://vuldb.com/?submit.668281
https://www.cve.org/CVERecord?id=CVE-2025-11494
https://www.gnu.org/
libbinutils
CVE-2025-11495
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-11495
https://nvd.nist.gov/vuln/detail/CVE-2025-11495
https://sourceware.org/bugzilla/attachment.cgi?id=16393
https://sourceware.org/bugzilla/show_bug.cgi?id=33502
https://sourceware.org/bugzilla/show_bug.cgi?id=33502#c3
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6b21c8b2ecfef5c95142cbc2c32f185cb1c26ab0
https://vuldb.com/?ctiid.327620
https://vuldb.com/?id.327620
https://vuldb.com/?submit.668290
https://www.cve.org/CVERecord?id=CVE-2025-11495
https://www.gnu.org/
libbinutils
CVE-2025-1150
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1150
https://nvd.nist.gov/vuln/detail/CVE-2025-1150
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295054
https://vuldb.com/?id.295054
https://www.cve.org/CVERecord?id=CVE-2025-1150
https://www.gnu.org/
libbinutils
CVE-2025-1151
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1151
https://nvd.nist.gov/vuln/detail/CVE-2025-1151
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295055
https://vuldb.com/?id.295055
https://www.cve.org/CVERecord?id=CVE-2025-1151
https://www.gnu.org/
libbinutils
CVE-2025-1152
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1152
https://nvd.nist.gov/vuln/detail/CVE-2025-1152
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://vuldb.com/?ctiid.295056
https://vuldb.com/?id.295056
https://www.cve.org/CVERecord?id=CVE-2025-1152
https://www.gnu.org/
libbinutils
CVE-2025-1153
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
libbinutils
CVE-2025-1176
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
libbinutils
CVE-2025-1178
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
libbinutils
CVE-2025-1179
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1179
https://nvd.nist.gov/vuln/detail/CVE-2025-1179
https://sourceware.org/bugzilla/attachment.cgi?id=15915
https://sourceware.org/bugzilla/show_bug.cgi?id=32640
https://sourceware.org/bugzilla/show_bug.cgi?id=32640#c1
https://vuldb.com/?ctiid.295082
https://vuldb.com/?id.295082
https://vuldb.com/?submit.495376
https://www.cve.org/CVERecord?id=CVE-2025-1179
https://www.gnu.org/
libbinutils
CVE-2025-1180
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1180
https://nvd.nist.gov/vuln/detail/CVE-2025-1180
https://sourceware.org/bugzilla/attachment.cgi?id=15917
https://sourceware.org/bugzilla/show_bug.cgi?id=32642
https://vuldb.com/?ctiid.295083
https://vuldb.com/?id.295083
https://vuldb.com/?submit.495381
https://www.cve.org/CVERecord?id=CVE-2025-1180
https://www.gnu.org/
libbinutils
CVE-2025-1181
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
libbinutils
CVE-2025-1182
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
libbinutils
CVE-2025-3198
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libbinutils
CVE-2025-5244
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libbinutils
CVE-2025-5245
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libbinutils
CVE-2025-7545
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libbinutils
CVE-2025-7546
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
libbinutils
CVE-2025-8224
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8224
https://nvd.nist.gov/vuln/detail/CVE-2025-8224
https://sourceware.org/bugzilla/attachment.cgi?id=15680
https://sourceware.org/bugzilla/show_bug.cgi?id=32109
https://sourceware.org/bugzilla/show_bug.cgi?id=32109#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=db856d41004301b3a56438efd957ef5cabb91530
https://vuldb.com/?ctiid.317812
https://vuldb.com/?id.317812
https://vuldb.com/?submit.621878
https://www.cve.org/CVERecord?id=CVE-2025-8224
https://www.gnu.org/
libbinutils
CVE-2025-8225
LOW
2.40-2
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libblkid1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libc-bin
CVE-2010-4756
LOW
2.36-9+deb12u13
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
libc-bin
CVE-2018-20796
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
libc-bin
CVE-2019-1010022
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
libc-bin
CVE-2019-1010023
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
libc-bin
CVE-2019-1010024
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
libc-bin
CVE-2019-1010025
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
libc-bin
CVE-2019-9192
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
libc6
CVE-2010-4756
LOW
2.36-9+deb12u13
http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://access.redhat.com/security/cve/CVE-2010-4756
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
https://nvd.nist.gov/vuln/detail/CVE-2010-4756
https://www.cve.org/CVERecord?id=CVE-2010-4756
libc6
CVE-2018-20796
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/107160
https://access.redhat.com/security/cve/CVE-2018-20796
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://nvd.nist.gov/vuln/detail/CVE-2018-20796
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2018-20796
libc6
CVE-2019-1010022
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010022
https://nvd.nist.gov/vuln/detail/CVE-2019-1010022
https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
https://www.cve.org/CVERecord?id=CVE-2019-1010022
libc6
CVE-2019-1010023
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109167
https://access.redhat.com/security/cve/CVE-2019-1010023
https://nvd.nist.gov/vuln/detail/CVE-2019-1010023
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
https://www.cve.org/CVERecord?id=CVE-2019-1010023
libc6
CVE-2019-1010024
LOW
2.36-9+deb12u13
http://www.securityfocus.com/bid/109162
https://access.redhat.com/security/cve/CVE-2019-1010024
https://nvd.nist.gov/vuln/detail/CVE-2019-1010024
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
https://www.cve.org/CVERecord?id=CVE-2019-1010024
libc6
CVE-2019-1010025
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-1010025
https://nvd.nist.gov/vuln/detail/CVE-2019-1010025
https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&%3Butm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
https://www.cve.org/CVERecord?id=CVE-2019-1010025
libc6
CVE-2019-9192
LOW
2.36-9+deb12u13
https://access.redhat.com/security/cve/CVE-2019-9192
https://nvd.nist.gov/vuln/detail/CVE-2019-9192
https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&%3Butm_medium=RSS
https://www.cve.org/CVERecord?id=CVE-2019-9192
libgcc-s1
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libgcrypt20
CVE-2018-6829
LOW
1.10.1-3
https://access.redhat.com/security/cve/CVE-2018-6829
https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6829
https://www.cve.org/CVERecord?id=CVE-2018-6829
https://www.oracle.com/security-alerts/cpujan2020.html
libgcrypt20
CVE-2024-2236
LOW
1.10.1-3
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
libglib2.0-0
CVE-2012-0039
LOW
2.74.6-2+deb12u7
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://access.redhat.com/security/cve/CVE-2012-0039
https://bugzilla.redhat.com/show_bug.cgi?id=772720
https://nvd.nist.gov/vuln/detail/CVE-2012-0039
https://www.cve.org/CVERecord?id=CVE-2012-0039
libglib2.0-data
CVE-2012-0039
LOW
2.74.6-2+deb12u7
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://access.redhat.com/security/cve/CVE-2012-0039
https://bugzilla.redhat.com/show_bug.cgi?id=772720
https://nvd.nist.gov/vuln/detail/CVE-2012-0039
https://www.cve.org/CVERecord?id=CVE-2012-0039
libgnutls30
CVE-2011-3389
LOW
3.7.9-2+deb12u5
http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://access.redhat.com/security/cve/CVE-2011-3389
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://nvd.nist.gov/vuln/detail/CVE-2011-3389
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
https://www.cve.org/CVERecord?id=CVE-2011-3389
libmount1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libpam-modules
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-modules
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-modules
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam-modules-bin
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-modules-bin
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-modules-bin
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam-runtime
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam-runtime
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam-runtime
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libpam0g
CVE-2025-6020
HIGH
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
libpam0g
CVE-2024-10041
MEDIUM
1.5.2-6+deb12u1
https://access.redhat.com/errata/RHSA-2024:10379
https://access.redhat.com/errata/RHSA-2024:11250
https://access.redhat.com/errata/RHSA-2024:9941
https://access.redhat.com/security/cve/CVE-2024-10041
https://bugzilla.redhat.com/2319212
https://bugzilla.redhat.com/2324291
https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://bugzilla.redhat.com/show_bug.cgi?id=2324291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10963
https://errata.almalinux.org/8/ALSA-2024-10379.html
https://errata.rockylinux.org/RLSA-2024:10379
https://linux.oracle.com/cve/CVE-2024-10041.html
https://linux.oracle.com/errata/ELSA-2024-11250.html
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
https://www.cve.org/CVERecord?id=CVE-2024-10041
libpam0g
CVE-2024-22365
MEDIUM
1.5.2-6+deb12u1
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
libsmartcols1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libsqlite3-0
CVE-2025-7458
CRITICAL
3.40.1-2+deb12u2
https://access.redhat.com/security/cve/CVE-2025-7458
https://nvd.nist.gov/vuln/detail/CVE-2025-7458
https://sqlite.org/forum/forumpost/16ce2bb7a639e29b
https://sqlite.org/src/info/12ad822d9b827777
https://www.cve.org/CVERecord?id=CVE-2025-7458
libsqlite3-0
CVE-2025-29088
MEDIUM
3.40.1-2+deb12u2
https://access.redhat.com/security/cve/CVE-2025-29088
https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
https://nvd.nist.gov/vuln/detail/CVE-2025-29088
https://sqlite.org/forum/forumpost/48f365daec
https://sqlite.org/releaselog/3_49_1.html
https://ubuntu.com/security/notices/USN-7528-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-29088
https://www.sqlite.org/cves.html
libsqlite3-0
CVE-2025-7709
MEDIUM
3.40.1-2+deb12u2
https://github.com/google/security-research/security/advisories/GHSA-v2c8-vqqp-hv3g
https://ubuntu.com/security/notices/USN-7751-1
https://www.cve.org/CVERecord?id=CVE-2025-7709
libsqlite3-0
CVE-2021-45346
LOW
3.40.1-2+deb12u2
https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://nvd.nist.gov/vuln/detail/CVE-2021-45346
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/056d557c2f8c452ed5
https://sqlite.org/forum/forumpost/53de8864ba114bf6
https://www.cve.org/CVERecord?id=CVE-2021-45346
https://www.sqlite.org/cves.html#status_of_recent_sqlite_cves
libssl3
CVE-2025-27587
LOW
3.0.17-1~deb12u3
https://github.com/openssl/openssl/issues/24253
https://minerva.crocs.fi.muni.cz
https://www.cve.org/CVERecord?id=CVE-2025-27587
libstdc++6
CVE-2022-27943
LOW
12.2.0-14+deb12u1
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
libsystemd0
CVE-2013-4392
LOW
252.39-1~deb12u1
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
libsystemd0
CVE-2023-31437
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
libsystemd0
CVE-2023-31438
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
libsystemd0
CVE-2023-31439
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
libtinfo6
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
libtinfo6
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
libudev1
CVE-2013-4392
LOW
252.39-1~deb12u1
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
https://nvd.nist.gov/vuln/detail/CVE-2013-4392
https://www.cve.org/CVERecord?id=CVE-2013-4392
libudev1
CVE-2023-31437
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/releases
libudev1
CVE-2023-31438
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28886
https://github.com/systemd/systemd/releases
libudev1
CVE-2023-31439
LOW
252.39-1~deb12u1
https://github.com/kastel-security/Journald
https://github.com/kastel-security/Journald/blob/main/journald-publication.pdf
https://github.com/systemd/systemd/pull/28885
https://github.com/systemd/systemd/releases
libuuid1
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
libxml2
CVE-2025-9714
MEDIUM
2.9.14+dfsg-1.3~deb12u4
https://access.redhat.com/security/cve/CVE-2025-9714
https://bugzilla.redhat.com/show_bug.cgi?id=2392605
https://gitlab.gnome.org/GNOME/libxml2/-/commit/677a42645ef22b5a50741bad5facf9d8a8bc6d21
https://gitlab.gnome.org/GNOME/libxslt/-/issues/148
https://nvd.nist.gov/vuln/detail/CVE-2025-9714
https://ubuntu.com/security/notices/USN-7743-1
https://www.cve.org/CVERecord?id=CVE-2025-9714
libxml2
CVE-2025-8732
LOW
2.9.14+dfsg-1.3~deb12u4
https://access.redhat.com/security/cve/CVE-2025-8732
https://drive.google.com/file/d/1woIeYVcSQB_NwfEhaVnX6MedpWJ_nqWl/view?usp=drive_link
https://gitlab.gnome.org/GNOME/libxml2/-/issues/958
https://gitlab.gnome.org/GNOME/libxml2/-/issues/958#note_2505853
https://nvd.nist.gov/vuln/detail/CVE-2025-8732
https://vuldb.com/?ctiid.319228
https://vuldb.com/?id.319228
https://vuldb.com/?submit.622285
https://www.cve.org/CVERecord?id=CVE-2025-8732
login
CVE-2007-5686
LOW
1:4.13+dfsg1-1+deb12u1
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login
CVE-2024-56433
LOW
1:4.13+dfsg1-1+deb12u1
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
login
TEMP-0628843-DBAD28
LOW
1:4.13+dfsg1-1+deb12u1
mount
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
ncurses-base
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
ncurses-base
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
ncurses-bin
CVE-2023-50495
MEDIUM
6.4-4
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
ncurses-bin
CVE-2025-6141
LOW
6.4-4
https://access.redhat.com/security/cve/CVE-2025-6141
https://invisible-island.net/ncurses/NEWS.html#index-t20250329
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00107.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00109.html
https://lists.gnu.org/archive/html/bug-ncurses/2025-03/msg00114.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6141
https://vuldb.com/?ctiid.312610
https://vuldb.com/?id.312610
https://vuldb.com/?submit.593000
https://www.cve.org/CVERecord?id=CVE-2025-6141
https://www.gnu.org/
openssl
CVE-2025-27587
LOW
3.0.17-1~deb12u3
https://github.com/openssl/openssl/issues/24253
https://minerva.crocs.fi.muni.cz
https://www.cve.org/CVERecord?id=CVE-2025-27587
passwd
CVE-2007-5686
LOW
1:4.13+dfsg1-1+deb12u1
http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd
CVE-2024-56433
LOW
1:4.13+dfsg1-1+deb12u1
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
passwd
TEMP-0628843-DBAD28
LOW
1:4.13+dfsg1-1+deb12u1
perl-base
CVE-2011-4116
LOW
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://access.redhat.com/security/cve/CVE-2011-4116
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://nvd.nist.gov/vuln/detail/CVE-2011-4116
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
https://www.cve.org/CVERecord?id=CVE-2011-4116
perl-base
CVE-2023-31486
LOW
5.36.0-7+deb12u3
http://www.openwall.com/lists/oss-security/2023/04/29/1
http://www.openwall.com/lists/oss-security/2023/05/03/3
http://www.openwall.com/lists/oss-security/2023/05/03/5
http://www.openwall.com/lists/oss-security/2023/05/07/2
https://access.redhat.com/errata/RHSA-2023:7174
https://access.redhat.com/security/cve/CVE-2023-31486
https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/
https://bugzilla.redhat.com/2228392
https://errata.almalinux.org/8/ALSA-2023-7174.html
https://github.com/chansen/p5-http-tiny/pull/153
https://hackeriet.github.io/cpan-http-tiny-overview/
https://linux.oracle.com/cve/CVE-2023-31486.html
https://linux.oracle.com/errata/ELSA-2023-7174.html
https://nvd.nist.gov/vuln/detail/CVE-2023-31486
https://security.netapp.com/advisory/ntap-20241129-0011/
https://www.cve.org/CVERecord?id=CVE-2023-31486
https://www.openwall.com/lists/oss-security/2023/04/18/14
https://www.openwall.com/lists/oss-security/2023/05/03/4
https://www.reddit.com/r/perl/comments/111tadi/psa_httptiny_disabled_ssl_verification_by_default/
sysvinit-utils
TEMP-0517018-A83CE6
LOW
3.06-4
tar
CVE-2005-2541
LOW
1.34+dfsg-1.2+deb12u1
http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c%40%3Cissues.guacamole.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2005-2541
https://www.cve.org/CVERecord?id=CVE-2005-2541
tar
TEMP-0290435-0B57B5
LOW
1.34+dfsg-1.2+deb12u1
util-linux
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
util-linux-extra
CVE-2022-0563
LOW
2.38.1-5+deb12u3
https://access.redhat.com/security/cve/CVE-2022-0563
https://blog.trailofbits.com/2023/02/16/suid-logic-bug-linux-readline/
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w%40ws.net.home/T/#u
https://lore.kernel.org/util-linux/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.gentoo.org/glsa/202401-08
https://security.netapp.com/advisory/ntap-20220331-0002/
https://www.cve.org/CVERecord?id=CVE-2022-0563
xdg-user-dirs
CVE-2017-15131
LOW
0.18-1
https://access.redhat.com/errata/RHSA-2018:0842
https://access.redhat.com/security/cve/CVE-2017-15131
https://bugzilla.redhat.com/show_bug.cgi?id=1412762
https://linux.oracle.com/cve/CVE-2017-15131.html
https://linux.oracle.com/errata/ELSA-2018-0842.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-15131
https://www.cve.org/CVERecord?id=CVE-2017-15131
zlib1g
CVE-2023-45853
CRITICAL
1:1.2.13.dfsg-1
http://www.openwall.com/lists/oss-security/2023/10/20/9
http://www.openwall.com/lists/oss-security/2024/01/24/10
https://access.redhat.com/security/cve/CVE-2023-45853
https://chromium.googlesource.com/chromium/src/+/d709fb23806858847131027da95ef4c548813356
https://chromium.googlesource.com/chromium/src/+/de29dd6c7151d3cd37cb4cf0036800ddfb1d8b61
https://github.com/madler/zlib/blob/ac8f12c97d1afd9bafa9c710f827d40a407d3266/contrib/README.contrib#L1-L4
https://github.com/madler/zlib/commit/73331a6a0481067628f065ffe87bb1d8f787d10c
https://github.com/madler/zlib/pull/843
https://github.com/smihica/pyminizip
https://github.com/smihica/pyminizip/blob/master/zlib-1.2.11/contrib/minizip/zip.c
https://lists.debian.org/debian-lts-announce/2023/11/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45853
https://pypi.org/project/pyminizip/#history
https://security.gentoo.org/glsa/202401-18
https://security.netapp.com/advisory/ntap-20231130-0009
https://security.netapp.com/advisory/ntap-20231130-0009/
https://ubuntu.com/security/notices/USN-7107-1
https://www.cve.org/CVERecord?id=CVE-2023-45853
https://www.winimage.com/zLibDll/minizip.html
No Misconfigurations found