| c-ares |
CVE-2025-31498 |
HIGH |
1.34.3-r0 |
1.34.5-r0 |
http://www.openwall.com/lists/oss-security/2025/04/08/3
https://access.redhat.com/errata/RHSA-2025:4461
https://access.redhat.com/security/cve/CVE-2025-31498
https://bugzilla.redhat.com/2358271
https://errata.almalinux.org/8/ALSA-2025-4461.html
https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1
https://github.com/c-ares/c-ares/pull/821
https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v
https://linux.oracle.com/cve/CVE-2025-31498.html
https://linux.oracle.com/errata/ELSA-2025-7502.html
https://nvd.nist.gov/vuln/detail/CVE-2025-31498
https://ubuntu.com/security/notices/USN-7477-1
https://www.cve.org/CVERecord?id=CVE-2025-31498
|
| giflib |
CVE-2025-31344 |
MEDIUM |
5.2.2-r0 |
5.2.2-r1 |
http://www.openwall.com/lists/oss-security/2025/04/07/3
http://www.openwall.com/lists/oss-security/2025/04/07/4
http://www.openwall.com/lists/oss-security/2025/04/07/5
http://www.openwall.com/lists/oss-security/2025/04/07/6
http://www.openwall.com/lists/oss-security/2025/04/08/1
http://www.openwall.com/lists/oss-security/2025/04/09/5
http://www.openwall.com/lists/oss-security/2025/04/09/7
http://www.openwall.com/lists/oss-security/2025/04/10/1
https://access.redhat.com/security/cve/CVE-2025-31344
https://gitee.com/src-openeuler/giflib/pulls/54
https://nvd.nist.gov/vuln/detail/CVE-2025-31344
https://www.cve.org/CVERecord?id=CVE-2025-31344
https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2025-1292
|
| libarchive |
CVE-2025-25724 |
HIGH |
3.7.7-r0 |
3.7.9-r0 |
https://access.redhat.com/errata/RHSA-2025:9420
https://access.redhat.com/security/cve/CVE-2025-25724
https://bugzilla.redhat.com/2349221
https://bugzilla.redhat.com/show_bug.cgi?id=2349221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-25724
https://errata.almalinux.org/10/ALSA-2025-9420.html
https://errata.rockylinux.org/RLSA-2025:9420
https://gist.github.com/Ekkosun/a83870ce7f3b7813b9b462a395e8ad92
https://github.com/Ekkosun/pocs/blob/main/bsdtarbug
https://github.com/libarchive/libarchive/blob/b439d586f53911c84be5e380445a8a259e19114c/tar/util.c#L751-L752
https://linux.oracle.com/cve/CVE-2025-25724.html
https://linux.oracle.com/errata/ELSA-2025-9431.html
https://nvd.nist.gov/vuln/detail/CVE-2025-25724
https://ubuntu.com/security/notices/USN-7454-1
https://www.cve.org/CVERecord?id=CVE-2025-25724
|
| libarchive |
CVE-2024-57970 |
MEDIUM |
3.7.7-r0 |
3.7.9-r0 |
https://access.redhat.com/errata/RHSA-2025:7510
https://access.redhat.com/security/cve/CVE-2024-57970
https://bugzilla.redhat.com/2345954
https://bugzilla.redhat.com/show_bug.cgi?id=2345954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57970
https://errata.almalinux.org/10/ALSA-2025-7510.html
https://errata.rockylinux.org/RLSA-2025:7510
https://github.com/libarchive/libarchive/issues/2415
https://github.com/libarchive/libarchive/pull/2422
https://linux.oracle.com/cve/CVE-2024-57970.html
https://linux.oracle.com/errata/ELSA-2025-7510.html
https://nvd.nist.gov/vuln/detail/CVE-2024-57970
https://www.cve.org/CVERecord?id=CVE-2024-57970
|
| libarchive |
CVE-2025-1632 |
MEDIUM |
3.7.7-r0 |
3.7.9-r0 |
https://access.redhat.com/security/cve/CVE-2025-1632
https://github.com/Ekkosun/pocs/blob/main/bsdunzip-poc
https://nvd.nist.gov/vuln/detail/CVE-2025-1632
https://ubuntu.com/security/notices/USN-7454-1
https://vuldb.com/?ctiid.296619
https://vuldb.com/?id.296619
https://vuldb.com/?submit.496460
https://www.cve.org/CVERecord?id=CVE-2025-1632
|
| libcrypto3 |
CVE-2025-9230 |
MEDIUM |
3.3.3-r0 |
3.3.5-r0 |
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
|
| libcrypto3 |
CVE-2025-9231 |
MEDIUM |
3.3.3-r0 |
3.3.5-r0 |
https://access.redhat.com/security/cve/CVE-2025-9231
https://github.com/openssl/openssl/commit/567f64386e43683888212226824b6a179885a0fe
https://github.com/openssl/openssl/commit/cba616c26ac8e7b37de5e77762e505ba5ca51698
https://github.com/openssl/openssl/commit/eed5adc9f969d77c94f213767acbb41ff923b6f4
https://github.com/openssl/openssl/commit/fc47a2ec078912b3e914fab5734535e76c4820c2
https://nvd.nist.gov/vuln/detail/CVE-2025-9231
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9231
|
| libcrypto3 |
CVE-2025-9232 |
LOW |
3.3.3-r0 |
3.3.5-r0 |
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
|
| libcurl |
CVE-2025-10148 |
MEDIUM |
8.12.1-r1 |
8.14.1-r2 |
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
|
| libcurl |
CVE-2025-4947 |
MEDIUM |
8.12.1-r1 |
8.14.0-r0 |
http://www.openwall.com/lists/oss-security/2025/05/28/4
https://access.redhat.com/security/cve/CVE-2025-4947
https://curl.se/docs/CVE-2025-4947.html
https://curl.se/docs/CVE-2025-4947.json
https://hackerone.com/reports/3150884
https://nvd.nist.gov/vuln/detail/CVE-2025-4947
https://www.cve.org/CVERecord?id=CVE-2025-4947
|
| libcurl |
CVE-2025-5025 |
MEDIUM |
8.12.1-r1 |
8.14.0-r0 |
http://www.openwall.com/lists/oss-security/2025/05/28/5
https://access.redhat.com/security/cve/CVE-2025-5025
https://curl.se/docs/CVE-2025-5025.html
https://curl.se/docs/CVE-2025-5025.json
https://hackerone.com/reports/3153497
https://nvd.nist.gov/vuln/detail/CVE-2025-5025
https://www.cve.org/CVERecord?id=CVE-2025-5025
|
| libcurl |
CVE-2025-5399 |
MEDIUM |
8.12.1-r1 |
8.14.1-r0 |
http://www.openwall.com/lists/oss-security/2025/06/04/2
https://access.redhat.com/errata/RHSA-2025:15699
https://access.redhat.com/security/cve/CVE-2025-5399
https://bugzilla.redhat.com/2359885
https://bugzilla.redhat.com/2359888
https://bugzilla.redhat.com/2359892
https://bugzilla.redhat.com/2359894
https://bugzilla.redhat.com/2359895
https://bugzilla.redhat.com/2359899
https://bugzilla.redhat.com/2359900
https://bugzilla.redhat.com/2359902
https://bugzilla.redhat.com/2359903
https://bugzilla.redhat.com/2359911
https://bugzilla.redhat.com/2359918
https://bugzilla.redhat.com/2359920
https://bugzilla.redhat.com/2359924
https://bugzilla.redhat.com/2359928
https://bugzilla.redhat.com/2359930
https://bugzilla.redhat.com/2359932
https://bugzilla.redhat.com/2359934
https://bugzilla.redhat.com/2359938
https://bugzilla.redhat.com/2359940
https://bugzilla.redhat.com/2359943
https://bugzilla.redhat.com/2359944
https://bugzilla.redhat.com/2359945
https://bugzilla.redhat.com/2359947
https://bugzilla.redhat.com/2359950
https://bugzilla.redhat.com/2359963
https://bugzilla.redhat.com/2359964
https://bugzilla.redhat.com/2359972
https://bugzilla.redhat.com/2370920
https://bugzilla.redhat.com/2380264
https://bugzilla.redhat.com/2380273
https://bugzilla.redhat.com/2380274
https://bugzilla.redhat.com/2380278
https://bugzilla.redhat.com/2380280
https://bugzilla.redhat.com/2380283
https://bugzilla.redhat.com/2380284
https://bugzilla.redhat.com/2380290
https://bugzilla.redhat.com/2380291
https://bugzilla.redhat.com/2380295
https://bugzilla.redhat.com/2380298
https://bugzilla.redhat.com/2380306
https://bugzilla.redhat.com/2380308
https://bugzilla.redhat.com/2380309
https://bugzilla.redhat.com/2380310
https://bugzilla.redhat.com/2380312
https://bugzilla.redhat.com/2380313
https://bugzilla.redhat.com/2380320
https://bugzilla.redhat.com/2380321
https://bugzilla.redhat.com/2380322
https://bugzilla.redhat.com/2380326
https://bugzilla.redhat.com/2380327
https://bugzilla.redhat.com/2380334
https://bugzilla.redhat.com/2380335
https://bugzilla.redhat.com/show_bug.cgi?id=2338999
https://bugzilla.redhat.com/show_bug.cgi?id=2359885
https://bugzilla.redhat.com/show_bug.cgi?id=2359888
https://bugzilla.redhat.com/show_bug.cgi?id=2359892
https://bugzilla.redhat.com/show_bug.cgi?id=2359894
https://bugzilla.redhat.com/show_bug.cgi?id=2359895
https://bugzilla.redhat.com/show_bug.cgi?id=2359899
https://bugzilla.redhat.com/show_bug.cgi?id=2359900
https://bugzilla.redhat.com/show_bug.cgi?id=2359902
https://bugzilla.redhat.com/show_bug.cgi?id=2359903
https://bugzilla.redhat.com/show_bug.cgi?id=2359911
https://bugzilla.redhat.com/show_bug.cgi?id=2359918
https://bugzilla.redhat.com/show_bug.cgi?id=2359920
https://bugzilla.redhat.com/show_bug.cgi?id=2359924
https://bugzilla.redhat.com/show_bug.cgi?id=2359928
https://bugzilla.redhat.com/show_bug.cgi?id=2359930
https://bugzilla.redhat.com/show_bug.cgi?id=2359932
https://bugzilla.redhat.com/show_bug.cgi?id=2359934
https://bugzilla.redhat.com/show_bug.cgi?id=2359938
https://bugzilla.redhat.com/show_bug.cgi?id=2359940
https://bugzilla.redhat.com/show_bug.cgi?id=2359943
https://bugzilla.redhat.com/show_bug.cgi?id=2359944
https://bugzilla.redhat.com/show_bug.cgi?id=2359945
https://bugzilla.redhat.com/show_bug.cgi?id=2359947
https://bugzilla.redhat.com/show_bug.cgi?id=2359950
https://bugzilla.redhat.com/show_bug.cgi?id=2359963
https://bugzilla.redhat.com/show_bug.cgi?id=2359964
https://bugzilla.redhat.com/show_bug.cgi?id=2359972
https://bugzilla.redhat.com/show_bug.cgi?id=2370920
https://bugzilla.redhat.com/show_bug.cgi?id=2380264
https://bugzilla.redhat.com/show_bug.cgi?id=2380273
https://bugzilla.redhat.com/show_bug.cgi?id=2380274
https://bugzilla.redhat.com/show_bug.cgi?id=2380278
https://bugzilla.redhat.com/show_bug.cgi?id=2380280
https://bugzilla.redhat.com/show_bug.cgi?id=2380283
https://bugzilla.redhat.com/show_bug.cgi?id=2380284
https://bugzilla.redhat.com/show_bug.cgi?id=2380290
https://bugzilla.redhat.com/show_bug.cgi?id=2380291
https://bugzilla.redhat.com/show_bug.cgi?id=2380295
https://bugzilla.redhat.com/show_bug.cgi?id=2380298
https://bugzilla.redhat.com/show_bug.cgi?id=2380306
https://bugzilla.redhat.com/show_bug.cgi?id=2380308
https://bugzilla.redhat.com/show_bug.cgi?id=2380309
https://bugzilla.redhat.com/show_bug.cgi?id=2380310
https://bugzilla.redhat.com/show_bug.cgi?id=2380312
https://bugzilla.redhat.com/show_bug.cgi?id=2380313
https://bugzilla.redhat.com/show_bug.cgi?id=2380320
https://bugzilla.redhat.com/show_bug.cgi?id=2380321
https://bugzilla.redhat.com/show_bug.cgi?id=2380322
https://bugzilla.redhat.com/show_bug.cgi?id=2380326
https://bugzilla.redhat.com/show_bug.cgi?id=2380327
https://bugzilla.redhat.com/show_bug.cgi?id=2380334
https://bugzilla.redhat.com/show_bug.cgi?id=2380335
https://curl.se/docs/CVE-2025-5399.html
https://curl.se/docs/CVE-2025-5399.json
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-13176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5399
https://errata.almalinux.org/10/ALSA-2025-15699.html
https://errata.rockylinux.org/RLSA-2025:15699
https://hackerone.com/reports/3168039
https://linux.oracle.com/cve/CVE-2025-5399.html
https://linux.oracle.com/errata/ELSA-2025-16046.html
https://nvd.nist.gov/vuln/detail/CVE-2025-5399
https://www.cve.org/CVERecord?id=CVE-2025-5399
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixMSQL
|
| libcurl |
CVE-2025-9086 |
MEDIUM |
8.12.1-r1 |
8.14.1-r2 |
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
|
| libexpat |
CVE-2025-59375 |
MEDIUM |
2.7.0-r0 |
2.7.2-r0 |
https://access.redhat.com/security/cve/CVE-2025-59375
https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74
https://github.com/libexpat/libexpat/blob/R_2_7_2/expat/Changes
https://github.com/libexpat/libexpat/issues/1018
https://github.com/libexpat/libexpat/pull/1034
https://issues.oss-fuzz.com/issues/439133977
https://nvd.nist.gov/vuln/detail/CVE-2025-59375
https://www.cve.org/CVERecord?id=CVE-2025-59375
|
| libssl3 |
CVE-2025-9230 |
MEDIUM |
3.3.3-r0 |
3.3.5-r0 |
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
|
| libssl3 |
CVE-2025-9231 |
MEDIUM |
3.3.3-r0 |
3.3.5-r0 |
https://access.redhat.com/security/cve/CVE-2025-9231
https://github.com/openssl/openssl/commit/567f64386e43683888212226824b6a179885a0fe
https://github.com/openssl/openssl/commit/cba616c26ac8e7b37de5e77762e505ba5ca51698
https://github.com/openssl/openssl/commit/eed5adc9f969d77c94f213767acbb41ff923b6f4
https://github.com/openssl/openssl/commit/fc47a2ec078912b3e914fab5734535e76c4820c2
https://nvd.nist.gov/vuln/detail/CVE-2025-9231
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9231
|
| libssl3 |
CVE-2025-9232 |
LOW |
3.3.3-r0 |
3.3.5-r0 |
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
|
| libxml2 |
CVE-2025-49794 |
CRITICAL |
2.13.4-r5 |
2.13.9-r0 |
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/security/cve/CVE-2025-49794
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/931
https://linux.oracle.com/cve/CVE-2025-49794.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49794
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-49794
|
| libxml2 |
CVE-2025-49796 |
CRITICAL |
2.13.4-r5 |
2.13.9-r0 |
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/security/cve/CVE-2025-49796
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/933
https://linux.oracle.com/cve/CVE-2025-49796.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49796
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-49796
|
| libxml2 |
CVE-2025-32414 |
HIGH |
2.13.4-r5 |
2.13.4-r6 |
https://access.redhat.com/errata/RHSA-2025:8958
https://access.redhat.com/security/cve/CVE-2025-32414
https://bugzilla.redhat.com/2358121
https://bugzilla.redhat.com/show_bug.cgi?id=2358121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32414
https://errata.almalinux.org/8/ALSA-2025-8958.html
https://errata.rockylinux.org/RLSA-2025:8958
https://gitlab.gnome.org/GNOME/libxml2/-/issues/889
https://linux.oracle.com/cve/CVE-2025-32414.html
https://linux.oracle.com/errata/ELSA-2025-8958.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32414
https://ubuntu.com/security/notices/USN-7467-1
https://ubuntu.com/security/notices/USN-7467-2
https://www.cve.org/CVERecord?id=CVE-2025-32414
|
| libxml2 |
CVE-2025-32415 |
HIGH |
2.13.4-r5 |
2.13.4-r6 |
https://access.redhat.com/errata/RHSA-2025:13203
https://access.redhat.com/security/cve/CVE-2025-32415
https://bugzilla.redhat.com/2360768
https://bugzilla.redhat.com/show_bug.cgi?id=2360768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32415
https://errata.almalinux.org/8/ALSA-2025-13203.html
https://errata.rockylinux.org/RLSA-2025:13203
https://gitlab.gnome.org/GNOME/libxml2/-/issues/890
https://linux.oracle.com/cve/CVE-2025-32415.html
https://linux.oracle.com/errata/ELSA-2025-13789.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32415
https://ubuntu.com/security/notices/USN-7467-1
https://ubuntu.com/security/notices/USN-7467-2
https://www.cve.org/CVERecord?id=CVE-2025-32415
|
| libxml2 |
CVE-2025-49795 |
HIGH |
2.13.4-r5 |
2.13.9-r0 |
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/security/cve/CVE-2025-49795
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372379
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372379
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/10/ALSA-2025-10630.html
https://errata.rockylinux.org/RLSA-2025:10630
https://linux.oracle.com/cve/CVE-2025-49795.html
https://linux.oracle.com/errata/ELSA-2025-10630.html
https://nvd.nist.gov/vuln/detail/CVE-2025-49795
https://www.cve.org/CVERecord?id=CVE-2025-49795
|
| libxml2 |
CVE-2025-6021 |
HIGH |
2.13.4-r5 |
2.13.9-r0 |
https://access.redhat.com/errata/RHSA-2025:10630
https://access.redhat.com/errata/RHSA-2025:10698
https://access.redhat.com/errata/RHSA-2025:10699
https://access.redhat.com/errata/RHSA-2025:11580
https://access.redhat.com/errata/RHSA-2025:12098
https://access.redhat.com/errata/RHSA-2025:12099
https://access.redhat.com/errata/RHSA-2025:12199
https://access.redhat.com/errata/RHSA-2025:12237
https://access.redhat.com/errata/RHSA-2025:12239
https://access.redhat.com/errata/RHSA-2025:12240
https://access.redhat.com/errata/RHSA-2025:12241
https://access.redhat.com/errata/RHSA-2025:13267
https://access.redhat.com/errata/RHSA-2025:13289
https://access.redhat.com/errata/RHSA-2025:13325
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:13336
https://access.redhat.com/errata/RHSA-2025:14059
https://access.redhat.com/errata/RHSA-2025:14396
https://access.redhat.com/errata/RHSA-2025:15308
https://access.redhat.com/errata/RHSA-2025:15672
https://access.redhat.com/security/cve/CVE-2025-6021
https://bugzilla.redhat.com/2372373
https://bugzilla.redhat.com/2372385
https://bugzilla.redhat.com/2372406
https://bugzilla.redhat.com/show_bug.cgi?id=2372373
https://bugzilla.redhat.com/show_bug.cgi?id=2372385
https://bugzilla.redhat.com/show_bug.cgi?id=2372406
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6021
https://errata.almalinux.org/8/ALSA-2025-10698.html
https://errata.rockylinux.org/RLSA-2025:10698
https://gitlab.gnome.org/GNOME/libxml2/-/issues/926
https://linux.oracle.com/cve/CVE-2025-6021.html
https://linux.oracle.com/errata/ELSA-2025-12240.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6021
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-6021
|
| libxml2 |
CVE-2025-6170 |
LOW |
2.13.4-r5 |
2.13.9-r0 |
https://access.redhat.com/security/cve/CVE-2025-6170
https://bugzilla.redhat.com/show_bug.cgi?id=2372952
https://gitlab.gnome.org/GNOME/libxml2/-/issues/941
https://nvd.nist.gov/vuln/detail/CVE-2025-6170
https://ubuntu.com/security/notices/USN-7694-1
https://www.cve.org/CVERecord?id=CVE-2025-6170
|
| mbedtls |
CVE-2025-47917 |
CRITICAL |
3.6.2-r0 |
3.6.4-r0 |
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-7.md
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
https://www.cve.org/CVERecord?id=CVE-2025-47917
|
| mbedtls |
CVE-2025-48965 |
HIGH |
3.6.2-r0 |
3.6.4-r0 |
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-6.md
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
https://www.cve.org/CVERecord?id=CVE-2025-48965
|
| mbedtls |
CVE-2025-52496 |
HIGH |
3.6.2-r0 |
3.6.4-r0 |
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-1.md
https://www.cve.org/CVERecord?id=CVE-2025-52496
|
| mbedtls |
CVE-2025-27809 |
MEDIUM |
3.6.2-r0 |
3.6.3-r0 |
https://github.com/Mbed-TLS/mbedtls/issues/466
https://github.com/Mbed-TLS/mbedtls/releases
https://mastodon.social/@bagder/114219540623402700
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2025-03-1/
https://www.cve.org/CVERecord?id=CVE-2025-27809
|
| mbedtls |
CVE-2025-27810 |
MEDIUM |
3.6.2-r0 |
3.6.3-r0 |
https://github.com/Mbed-TLS/mbedtls/releases
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2025-03-2/
https://www.cve.org/CVERecord?id=CVE-2025-27810
|
| mbedtls |
CVE-2025-49600 |
MEDIUM |
3.6.2-r0 |
3.6.4-r0 |
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-3.md
https://www.cve.org/CVERecord?id=CVE-2025-49600
|
| mbedtls |
CVE-2025-49601 |
MEDIUM |
3.6.2-r0 |
3.6.4-r0 |
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-4.md
https://www.cve.org/CVERecord?id=CVE-2025-49601
|
| mbedtls |
CVE-2025-52497 |
MEDIUM |
3.6.2-r0 |
3.6.4-r0 |
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-2.md
https://www.cve.org/CVERecord?id=CVE-2025-52497
|
| mbedtls |
CVE-2025-49087 |
LOW |
3.6.2-r0 |
3.6.4-r0 |
https://github.com/Mbed-TLS/mbedtls-docs/blob/main/security-advisories/mbedtls-security-advisory-2025-06-5.md
https://mbed-tls.readthedocs.io/en/latest/tech-updates/security-advisories/
https://www.cve.org/CVERecord?id=CVE-2025-49087
|
| py3-requests |
CVE-2024-47081 |
MEDIUM |
2.32.3-r0 |
2.32.4-r0 |
http://seclists.org/fulldisclosure/2025/Jun/2
http://www.openwall.com/lists/oss-security/2025/06/03/11
http://www.openwall.com/lists/oss-security/2025/06/03/9
http://www.openwall.com/lists/oss-security/2025/06/04/1
http://www.openwall.com/lists/oss-security/2025/06/04/6
https://access.redhat.com/errata/RHSA-2025:14750
https://access.redhat.com/security/cve/CVE-2024-47081
https://bugzilla.redhat.com/2371272
https://bugzilla.redhat.com/show_bug.cgi?id=2371272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47081
https://errata.almalinux.org/8/ALSA-2025-14750.html
https://errata.rockylinux.org/RLSA-2025:13234
https://github.com/psf/requests
https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef
https://github.com/psf/requests/pull/6965
https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7
https://linux.oracle.com/cve/CVE-2024-47081.html
https://linux.oracle.com/errata/ELSA-2025-14999.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47081
https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env
https://seclists.org/fulldisclosure/2025/Jun/2
https://ubuntu.com/security/notices/USN-7568-1
https://ubuntu.com/security/notices/USN-7762-1
https://www.cve.org/CVERecord?id=CVE-2024-47081
https://www.openwall.com/lists/oss-security/2025/06/03/9
|
| py3-requests-pyc |
CVE-2024-47081 |
MEDIUM |
2.32.3-r0 |
2.32.4-r0 |
http://seclists.org/fulldisclosure/2025/Jun/2
http://www.openwall.com/lists/oss-security/2025/06/03/11
http://www.openwall.com/lists/oss-security/2025/06/03/9
http://www.openwall.com/lists/oss-security/2025/06/04/1
http://www.openwall.com/lists/oss-security/2025/06/04/6
https://access.redhat.com/errata/RHSA-2025:14750
https://access.redhat.com/security/cve/CVE-2024-47081
https://bugzilla.redhat.com/2371272
https://bugzilla.redhat.com/show_bug.cgi?id=2371272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47081
https://errata.almalinux.org/8/ALSA-2025-14750.html
https://errata.rockylinux.org/RLSA-2025:13234
https://github.com/psf/requests
https://github.com/psf/requests/commit/96ba401c1296ab1dda74a2365ef36d88f7d144ef
https://github.com/psf/requests/pull/6965
https://github.com/psf/requests/security/advisories/GHSA-9hjg-9r4m-mvj7
https://linux.oracle.com/cve/CVE-2024-47081.html
https://linux.oracle.com/errata/ELSA-2025-14999.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47081
https://requests.readthedocs.io/en/latest/api/#requests.Session.trust_env
https://seclists.org/fulldisclosure/2025/Jun/2
https://ubuntu.com/security/notices/USN-7568-1
https://ubuntu.com/security/notices/USN-7762-1
https://www.cve.org/CVERecord?id=CVE-2024-47081
https://www.openwall.com/lists/oss-security/2025/06/03/9
|
| pyc |
CVE-2024-12718 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2024-12718
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/127987
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2024-12718.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2024-12718
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2024-12718
|
| pyc |
CVE-2025-4138 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4138
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4138.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4138
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4138
|
| pyc |
CVE-2025-4330 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4330
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4330.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4330
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4330
|
| pyc |
CVE-2025-4517 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4517
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4517.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4517
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4517
|
| pyc |
CVE-2025-4516 |
MEDIUM |
3.12.9-r0 |
3.12.10-r1 |
http://www.openwall.com/lists/oss-security/2025/05/16/4
http://www.openwall.com/lists/oss-security/2025/05/19/1
https://access.redhat.com/security/cve/CVE-2025-4516
https://github.com/python/cpython/commit/4398b788ffc1f954a2c552da285477d42a571292
https://github.com/python/cpython/commit/5646648678295a44aa82636c6e92826651baf33a
https://github.com/python/cpython/commit/6279eb8c076d89d3739a6edb393e43c7929b429d
https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142
https://github.com/python/cpython/commit/73b3040f592436385007918887b7e2132aa8431f
https://github.com/python/cpython/commit/8d35fd1b34935221aff23a1ab69a429dd156be77
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e (main)
https://github.com/python/cpython/commit/ab9893c40609935e0d40a6d2a7307ea51aec598b
https://github.com/python/cpython/issues/133767
https://github.com/python/cpython/pull/129648
https://mail.python.org/archives/list/[email protected]/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/
https://nvd.nist.gov/vuln/detail/CVE-2025-4516
https://ubuntu.com/security/notices/USN-7570-1
https://www.cve.org/CVERecord?id=CVE-2025-4516
|
| python3 |
CVE-2024-12718 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2024-12718
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/127987
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2024-12718.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2024-12718
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2024-12718
|
| python3 |
CVE-2025-4138 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4138
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4138.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4138
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4138
|
| python3 |
CVE-2025-4330 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4330
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4330.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4330
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4330
|
| python3 |
CVE-2025-4517 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4517
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4517.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4517
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4517
|
| python3 |
CVE-2025-4516 |
MEDIUM |
3.12.9-r0 |
3.12.10-r1 |
http://www.openwall.com/lists/oss-security/2025/05/16/4
http://www.openwall.com/lists/oss-security/2025/05/19/1
https://access.redhat.com/security/cve/CVE-2025-4516
https://github.com/python/cpython/commit/4398b788ffc1f954a2c552da285477d42a571292
https://github.com/python/cpython/commit/5646648678295a44aa82636c6e92826651baf33a
https://github.com/python/cpython/commit/6279eb8c076d89d3739a6edb393e43c7929b429d
https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142
https://github.com/python/cpython/commit/73b3040f592436385007918887b7e2132aa8431f
https://github.com/python/cpython/commit/8d35fd1b34935221aff23a1ab69a429dd156be77
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e (main)
https://github.com/python/cpython/commit/ab9893c40609935e0d40a6d2a7307ea51aec598b
https://github.com/python/cpython/issues/133767
https://github.com/python/cpython/pull/129648
https://mail.python.org/archives/list/[email protected]/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/
https://nvd.nist.gov/vuln/detail/CVE-2025-4516
https://ubuntu.com/security/notices/USN-7570-1
https://www.cve.org/CVERecord?id=CVE-2025-4516
|
| python3-pyc |
CVE-2024-12718 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2024-12718
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/127987
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2024-12718.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2024-12718
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2024-12718
|
| python3-pyc |
CVE-2025-4138 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4138
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4138.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4138
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4138
|
| python3-pyc |
CVE-2025-4330 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4330
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4330.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4330
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4330
|
| python3-pyc |
CVE-2025-4517 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4517
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4517.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4517
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4517
|
| python3-pyc |
CVE-2025-4516 |
MEDIUM |
3.12.9-r0 |
3.12.10-r1 |
http://www.openwall.com/lists/oss-security/2025/05/16/4
http://www.openwall.com/lists/oss-security/2025/05/19/1
https://access.redhat.com/security/cve/CVE-2025-4516
https://github.com/python/cpython/commit/4398b788ffc1f954a2c552da285477d42a571292
https://github.com/python/cpython/commit/5646648678295a44aa82636c6e92826651baf33a
https://github.com/python/cpython/commit/6279eb8c076d89d3739a6edb393e43c7929b429d
https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142
https://github.com/python/cpython/commit/73b3040f592436385007918887b7e2132aa8431f
https://github.com/python/cpython/commit/8d35fd1b34935221aff23a1ab69a429dd156be77
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e (main)
https://github.com/python/cpython/commit/ab9893c40609935e0d40a6d2a7307ea51aec598b
https://github.com/python/cpython/issues/133767
https://github.com/python/cpython/pull/129648
https://mail.python.org/archives/list/[email protected]/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/
https://nvd.nist.gov/vuln/detail/CVE-2025-4516
https://ubuntu.com/security/notices/USN-7570-1
https://www.cve.org/CVERecord?id=CVE-2025-4516
|
| python3-pycache-pyc0 |
CVE-2024-12718 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2024-12718
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/127987
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2024-12718.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2024-12718
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2024-12718
|
| python3-pycache-pyc0 |
CVE-2025-4138 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4138
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4138.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4138
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4138
|
| python3-pycache-pyc0 |
CVE-2025-4330 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4330
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4330.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4330
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4330
|
| python3-pycache-pyc0 |
CVE-2025-4517 |
HIGH |
3.12.9-r0 |
3.12.11-r0 |
https://access.redhat.com/errata/RHSA-2025:10128
https://access.redhat.com/security/cve/CVE-2025-4517
https://bugzilla.redhat.com/2370010
https://bugzilla.redhat.com/2370013
https://bugzilla.redhat.com/2370014
https://bugzilla.redhat.com/2370016
https://bugzilla.redhat.com/2372426
https://bugzilla.redhat.com/show_bug.cgi?id=2370010
https://bugzilla.redhat.com/show_bug.cgi?id=2370013
https://bugzilla.redhat.com/show_bug.cgi?id=2370014
https://bugzilla.redhat.com/show_bug.cgi?id=2370016
https://bugzilla.redhat.com/show_bug.cgi?id=2372426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4330
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4517
https://errata.almalinux.org/8/ALSA-2025-10128.html
https://errata.rockylinux.org/RLSA-2025:10031
https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f
https://github.com/python/cpython/commit/19de092debb3d7e832e5672cc2f7b788d35951da
https://github.com/python/cpython/commit/28463dba112af719df1e8b0391c46787ad756dd9
https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a
https://github.com/python/cpython/commit/4633f3f497b1ff70e4a35b6fe2c907cbe2d4cb2e
https://github.com/python/cpython/commit/98016f7c92aa4c1232c68bac1ed6646db31782ec
https://github.com/python/cpython/commit/9c1110ef6652687d7c55f590f909720eddde965a
https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a
https://github.com/python/cpython/commit/aa9eb5f757ceff461e6e996f12c89e5d9b583b01
https://github.com/python/cpython/commit/dd8f187d0746da151e0025c51680979ac5b4cfb1
https://github.com/python/cpython/issues/135034
https://github.com/python/cpython/pull/135037
https://linux.oracle.com/cve/CVE-2025-4517.html
https://linux.oracle.com/errata/ELSA-2025-10189.html
https://mail.python.org/archives/list/[email protected]/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/
https://nvd.nist.gov/vuln/detail/CVE-2025-4517
https://ubuntu.com/security/notices/USN-7583-1
https://www.cve.org/CVERecord?id=CVE-2025-4517
|
| python3-pycache-pyc0 |
CVE-2025-4516 |
MEDIUM |
3.12.9-r0 |
3.12.10-r1 |
http://www.openwall.com/lists/oss-security/2025/05/16/4
http://www.openwall.com/lists/oss-security/2025/05/19/1
https://access.redhat.com/security/cve/CVE-2025-4516
https://github.com/python/cpython/commit/4398b788ffc1f954a2c552da285477d42a571292
https://github.com/python/cpython/commit/5646648678295a44aa82636c6e92826651baf33a
https://github.com/python/cpython/commit/6279eb8c076d89d3739a6edb393e43c7929b429d
https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142
https://github.com/python/cpython/commit/73b3040f592436385007918887b7e2132aa8431f
https://github.com/python/cpython/commit/8d35fd1b34935221aff23a1ab69a429dd156be77
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e
https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e (main)
https://github.com/python/cpython/commit/ab9893c40609935e0d40a6d2a7307ea51aec598b
https://github.com/python/cpython/issues/133767
https://github.com/python/cpython/pull/129648
https://mail.python.org/archives/list/[email protected]/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/
https://nvd.nist.gov/vuln/detail/CVE-2025-4516
https://ubuntu.com/security/notices/USN-7570-1
https://www.cve.org/CVERecord?id=CVE-2025-4516
|
| ruby |
CVE-2025-27219 |
HIGH |
3.3.6-r0 |
3.3.8-r0 |
https://access.redhat.com/errata/RHSA-2025:10217
https://access.redhat.com/security/cve/CVE-2025-27219
https://bugzilla.redhat.com/2344680
https://bugzilla.redhat.com/2349699
https://bugzilla.redhat.com/2349700
https://bugzilla.redhat.com/show_bug.cgi?id=2344680
https://bugzilla.redhat.com/show_bug.cgi?id=2349699
https://bugzilla.redhat.com/show_bug.cgi?id=2349700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-25186
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27221
https://errata.almalinux.org/8/ALSA-2025-10217.html
https://errata.rockylinux.org/RLSA-2025:8131
https://github.com/ruby/cgi
https://github.com/ruby/cgi/pull/52
https://github.com/ruby/cgi/pull/53
https://github.com/ruby/cgi/pull/54
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cgi/CVE-2025-27219.yml
https://hackerone.com/reports/2936778
https://hackerone.com/reports/3013913
https://linux.oracle.com/cve/CVE-2025-27219.html
https://linux.oracle.com/errata/ELSA-2025-8131.html
https://nvd.nist.gov/vuln/detail/CVE-2025-27219
https://ubuntu.com/security/notices/USN-7418-1
https://ubuntu.com/security/notices/USN-7442-1
https://www.cve.org/CVERecord?id=CVE-2025-27219
https://www.ruby-lang.org/en/news/2025/02/26/security-advisories
https://www.ruby-lang.org/en/news/2025/02/26/security-advisories/
https://www.suse.com/security/cve/CVE-2025-27219.html
|
| ruby-libs |
CVE-2025-27219 |
HIGH |
3.3.6-r0 |
3.3.8-r0 |
https://access.redhat.com/errata/RHSA-2025:10217
https://access.redhat.com/security/cve/CVE-2025-27219
https://bugzilla.redhat.com/2344680
https://bugzilla.redhat.com/2349699
https://bugzilla.redhat.com/2349700
https://bugzilla.redhat.com/show_bug.cgi?id=2344680
https://bugzilla.redhat.com/show_bug.cgi?id=2349699
https://bugzilla.redhat.com/show_bug.cgi?id=2349700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-25186
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27221
https://errata.almalinux.org/8/ALSA-2025-10217.html
https://errata.rockylinux.org/RLSA-2025:8131
https://github.com/ruby/cgi
https://github.com/ruby/cgi/pull/52
https://github.com/ruby/cgi/pull/53
https://github.com/ruby/cgi/pull/54
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/cgi/CVE-2025-27219.yml
https://hackerone.com/reports/2936778
https://hackerone.com/reports/3013913
https://linux.oracle.com/cve/CVE-2025-27219.html
https://linux.oracle.com/errata/ELSA-2025-8131.html
https://nvd.nist.gov/vuln/detail/CVE-2025-27219
https://ubuntu.com/security/notices/USN-7418-1
https://ubuntu.com/security/notices/USN-7442-1
https://www.cve.org/CVERecord?id=CVE-2025-27219
https://www.ruby-lang.org/en/news/2025/02/26/security-advisories
https://www.ruby-lang.org/en/news/2025/02/26/security-advisories/
https://www.suse.com/security/cve/CVE-2025-27219.html
|
| sqlite-libs |
CVE-2025-3277 |
CRITICAL |
3.48.0-r0 |
3.48.0-r1 |
https://access.redhat.com/errata/RHSA-2025:4459
https://access.redhat.com/security/cve/CVE-2025-3277
https://bugzilla.redhat.com/2358271
https://bugzilla.redhat.com/2359553
https://bugzilla.redhat.com/show_bug.cgi?id=2359553
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3277
https://errata.almalinux.org/8/ALSA-2025-4459.html
https://errata.rockylinux.org/RLSA-2025:7517
https://linux.oracle.com/cve/CVE-2025-3277.html
https://linux.oracle.com/errata/ELSA-2025-7517.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3277
https://sqlite.org/src/info/498e3f1cf57f164f
https://ubuntu.com/security/notices/USN-7528-1
https://www.cve.org/CVERecord?id=CVE-2025-3277
|
| sqlite-libs |
CVE-2025-6965 |
CRITICAL |
3.48.0-r0 |
3.48.0-r3 |
https://access.redhat.com/errata/RHSA-2025:14101
https://access.redhat.com/security/cve/CVE-2025-6965
https://bugzilla.redhat.com/2380149
https://bugzilla.redhat.com/show_bug.cgi?id=2380149
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6965
https://errata.almalinux.org/8/ALSA-2025-14101.html
https://errata.rockylinux.org/RLSA-2025:12010
https://linux.oracle.com/cve/CVE-2025-6965.html
https://linux.oracle.com/errata/ELSA-2025-14101.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6965
https://ubuntu.com/security/notices/USN-7676-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-6965
https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8
|
| sqlite-libs |
CVE-2025-29087 |
HIGH |
3.48.0-r0 |
3.48.0-r1 |
https://access.redhat.com/security/cve/CVE-2025-29087
https://gist.github.com/ylwango613/a44a29f1ef074fa783e29f04a0afd62a
https://nvd.nist.gov/vuln/detail/CVE-2025-29087
https://sqlite.org/releaselog/3_49_1.html
https://ubuntu.com/security/notices/USN-7528-1
https://www.cve.org/CVERecord?id=CVE-2025-29087
https://www.sqlite.org/cves.html
|
| sqlite-libs |
CVE-2025-29088 |
MEDIUM |
3.48.0-r0 |
3.48.0-r4 |
https://access.redhat.com/security/cve/CVE-2025-29088
https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
https://nvd.nist.gov/vuln/detail/CVE-2025-29088
https://sqlite.org/forum/forumpost/48f365daec
https://sqlite.org/releaselog/3_49_1.html
https://ubuntu.com/security/notices/USN-7528-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-29088
https://www.sqlite.org/cves.html
|
| tiff |
CVE-2025-8961 |
LOW |
4.7.0-r0 |
4.7.1-r0 |
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-8961
https://drive.google.com/file/d/15L4q2eD8GX3Aj3z6SWC3_FbqaM1ChUx2/view?usp=sharing
https://gitlab.com/libtiff/libtiff/-/issues/721
https://gitlab.com/libtiff/libtiff/-/issues/721#note_2670686960
https://nvd.nist.gov/vuln/detail/CVE-2025-8961
https://ubuntu.com/security/notices/USN-7783-1
https://vuldb.com/?ctiid.319955
https://vuldb.com/?id.319955
https://vuldb.com/?submit.627957
https://www.cve.org/CVERecord?id=CVE-2025-8961
|
| tiff |
CVE-2025-9165 |
LOW |
4.7.0-r0 |
4.7.1-r0 |
http://www.libtiff.org/
https://access.redhat.com/security/cve/CVE-2025-9165
https://drive.google.com/file/d/1FWhmkzksH8-qU0ZM6seBzGNB3aPnX3G8/view?usp=sharing
https://gitlab.com/libtiff/libtiff/-/commit/ed141286a37f6e5ddafb5069347ff5d587e7a4e0
https://gitlab.com/libtiff/libtiff/-/issues/728
https://gitlab.com/libtiff/libtiff/-/issues/728#note_2709263214
https://gitlab.com/libtiff/libtiff/-/merge_requests/747
https://nvd.nist.gov/vuln/detail/CVE-2025-9165
https://ubuntu.com/security/notices/USN-7783-1
https://vuldb.com/?ctiid.320543
https://vuldb.com/?id.320543
https://vuldb.com/?submit.630506
https://vuldb.com/?submit.630507
https://www.cve.org/CVERecord?id=CVE-2025-9165
|
| xz-libs |
CVE-2025-31115 |
HIGH |
5.6.3-r0 |
5.6.3-r1 |
http://www.openwall.com/lists/oss-security/2025/04/03/1
http://www.openwall.com/lists/oss-security/2025/04/03/2
http://www.openwall.com/lists/oss-security/2025/04/03/3
https://access.redhat.com/errata/RHSA-2025:7524
https://access.redhat.com/security/cve/CVE-2025-31115
https://bugzilla.redhat.com/2357249
https://bugzilla.redhat.com/show_bug.cgi?id=2357249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31115
https://errata.almalinux.org/10/ALSA-2025-7524.html
https://errata.rockylinux.org/RLSA-2025:7524
https://github.com/tukaani-project/xz/commit/d5a2ffe41bb77b918a8c96084885d4dbe4bf6480
https://github.com/tukaani-project/xz/security/advisories/GHSA-6cc8-p5mm-29w2
https://linux.oracle.com/cve/CVE-2025-31115.html
https://linux.oracle.com/errata/ELSA-2025-7524.html
https://nvd.nist.gov/vuln/detail/CVE-2025-31115
https://tukaani.org/xz/xz-cve-2025-31115.patch
https://ubuntu.com/security/notices/USN-7414-1
https://www.cve.org/CVERecord?id=CVE-2025-31115
|
| No Misconfigurations found |
| No Vulnerabilities found |
| No Misconfigurations found |
| No Vulnerabilities found |
| No Misconfigurations found |
| github.com/disintegration/imaging |
CVE-2023-36308 |
LOW |
v1.6.2 |
|
github.com/disintegration/imaging
https://github.com/disintegration/imaging/issues/165
https://github.com/disintegration/imaging/releases/tag/v1.6.2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3GX2SYGRCNFUAGELLDOBIERCSCYSGKFY/
https://nvd.nist.gov/vuln/detail/CVE-2023-36308
|
| github.com/go-chi/chi/v5 |
GHSA-vrw8-fxc6-2r93 |
MEDIUM |
v5.0.12 |
5.2.2 |
https://github.com/go-chi/chi
https://github.com/go-chi/chi/commit/1be7ad938cc9c5b39a9dea01a5c518848928ab65
https://github.com/go-chi/chi/security/advisories/GHSA-vrw8-fxc6-2r93
|
| github.com/golang-jwt/jwt/v4 |
CVE-2025-30204 |
HIGH |
v4.5.1 |
4.5.2 |
https://access.redhat.com/errata/RHSA-2025:7967
https://access.redhat.com/security/cve/CVE-2025-30204
https://bugzilla.redhat.com/2354195
https://bugzilla.redhat.com/show_bug.cgi?id=2347423
https://bugzilla.redhat.com/show_bug.cgi?id=2348366
https://bugzilla.redhat.com/show_bug.cgi?id=2352914
https://bugzilla.redhat.com/show_bug.cgi?id=2354195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-29786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30204
https://errata.almalinux.org/8/ALSA-2025-7967.html
https://errata.rockylinux.org/RLSA-2025:7479
https://github.com/golang-jwt/jwt
https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3
https://github.com/golang-jwt/jwt/commit/bf316c48137a1212f8d0af9288cc9ce8e59f1afb
https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp
https://linux.oracle.com/cve/CVE-2025-30204.html
https://linux.oracle.com/errata/ELSA-2025-7967.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30204
https://pkg.go.dev/vuln/GO-2025-3553
https://security.netapp.com/advisory/ntap-20250404-0002
https://security.netapp.com/advisory/ntap-20250404-0002/
https://www.cve.org/CVERecord?id=CVE-2025-30204
|
| golang.org/x/crypto |
CVE-2025-22869 |
HIGH |
v0.31.0 |
0.35.0 |
https://access.redhat.com/errata/RHSA-2025:7484
https://access.redhat.com/security/cve/CVE-2025-22869
https://bugzilla.redhat.com/2348367
https://bugzilla.redhat.com/show_bug.cgi?id=2348367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22869
https://errata.almalinux.org/10/ALSA-2025-7484.html
https://errata.rockylinux.org/RLSA-2025:7484
https://github.com/golang/crypto
https://github.com/golang/crypto/commit/7292932d45d55c7199324ab0027cc86e8198aa22
https://go-review.googlesource.com/c/crypto/+/652135
https://go.dev/cl/652135
https://go.dev/issue/71931
https://linux.oracle.com/cve/CVE-2025-22869.html
https://linux.oracle.com/errata/ELSA-2025-7484.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22869
https://pkg.go.dev/vuln/GO-2025-3487
https://security.netapp.com/advisory/ntap-20250411-0010
https://security.netapp.com/advisory/ntap-20250411-0010/
https://www.cve.org/CVERecord?id=CVE-2025-22869
|
| golang.org/x/net |
CVE-2025-22870 |
MEDIUM |
v0.33.0 |
0.36.0 |
http://www.openwall.com/lists/oss-security/2025/03/07/2
https://access.redhat.com/security/cve/CVE-2025-22870
https://github.com/golang/go/issues/71984
https://go-review.googlesource.com/q/project:net
https://go.dev/cl/654697
https://go.dev/issue/71984
https://groups.google.com/g/golang-announce/c/4t3lzH3I0eI/m/b42ImqrBAQAJ
https://nvd.nist.gov/vuln/detail/CVE-2025-22870
https://pkg.go.dev/vuln/GO-2025-3503
https://security.netapp.com/advisory/ntap-20250509-0007
https://security.netapp.com/advisory/ntap-20250509-0007/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-22870
|
| golang.org/x/net |
CVE-2025-22872 |
MEDIUM |
v0.33.0 |
0.38.0 |
https://access.redhat.com/security/cve/CVE-2025-22872
https://github.com/advisories/GHSA-vvgc-356p-c3xw
https://go.dev/cl/662715
https://go.dev/issue/73070
https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA
https://nvd.nist.gov/vuln/detail/CVE-2025-22872
https://pkg.go.dev/vuln/GO-2025-3595
https://security.netapp.com/advisory/ntap-20250516-0007
https://security.netapp.com/advisory/ntap-20250516-0007/
https://www.cve.org/CVERecord?id=CVE-2025-22872
|
| stdlib |
CVE-2025-47907 |
HIGH |
v1.22.8 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47907
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
|
| stdlib |
CVE-2024-45336 |
MEDIUM |
v1.22.8 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45336
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2362345
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3931
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://errata.rockylinux.org/RLSA-2025:7592
https://go.dev/cl/643100
https://go.dev/issue/70530
https://groups.google.com/g/golang-announce/c/sSaUhLA-2SI
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45336.html
https://linux.oracle.com/errata/ELSA-2025-7592.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45336
https://pkg.go.dev/vuln/GO-2025-3420
https://security.netapp.com/advisory/ntap-20250221-0003/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2024-45336
|
| stdlib |
CVE-2024-45341 |
MEDIUM |
v1.22.8 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45341
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2341750
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2344219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22866
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://errata.rockylinux.org/RLSA-2025:7466
https://go.dev/cl/643099
https://go.dev/issue/71156
https://groups.google.com/g/golang-announce/c/sSaUhLA-2SI
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45341.html
https://linux.oracle.com/errata/ELSA-2025-7466.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45341
https://pkg.go.dev/vuln/GO-2025-3373
https://security.netapp.com/advisory/ntap-20250221-0004/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2024-45341
|
| stdlib |
CVE-2025-0913 |
MEDIUM |
v1.22.8 |
1.23.10, 1.24.4 |
https://go.dev/cl/672396
https://go.dev/issue/73702
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://nvd.nist.gov/vuln/detail/CVE-2025-0913
https://pkg.go.dev/vuln/GO-2025-3750
|
| stdlib |
CVE-2025-22866 |
MEDIUM |
v1.22.8 |
1.22.12, 1.23.6, 1.24.0-rc.3 |
https://access.redhat.com/errata/RHSA-2025:7466
https://access.redhat.com/security/cve/CVE-2025-22866
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/2344219
https://bugzilla.redhat.com/show_bug.cgi?id=2341750
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2344219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22866
https://errata.almalinux.org/10/ALSA-2025-7466.html
https://errata.rockylinux.org/RLSA-2025:7466
https://github.com/golang/go/commit/0cc45e7ca668b103c1055ae84402ad3f3425dd56 (go1.22.12)
https://github.com/golang/go/commit/6644ed63b1e6ccc129647ef6b0d4647fdbe14056 (go1.23.6)
https://github.com/golang/go/commit/6fc23a3cff5e38ff72923fee50f51254dcdc6e93 (go1.24rc3)
https://github.com/golang/go/issues/71383
https://go.dev/cl/643735
https://go.dev/issue/71383
https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k
https://linux.oracle.com/cve/CVE-2025-22866.html
https://linux.oracle.com/errata/ELSA-2025-7466.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22866
https://pkg.go.dev/vuln/GO-2025-3447
https://security.netapp.com/advisory/ntap-20250221-0002/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-22866
|
| stdlib |
CVE-2025-22871 |
MEDIUM |
v1.22.8 |
1.23.8, 1.24.2 |
http://www.openwall.com/lists/oss-security/2025/04/04/4
https://access.redhat.com/errata/RHSA-2025:9845
https://access.redhat.com/security/cve/CVE-2025-22871
https://bugzilla.redhat.com/2358493
https://bugzilla.redhat.com/show_bug.cgi?id=2358493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22871
https://errata.almalinux.org/8/ALSA-2025-9845.html
https://errata.rockylinux.org/RLSA-2025:9845
https://go.dev/cl/652998
https://go.dev/issue/71988
https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk
https://linux.oracle.com/cve/CVE-2025-22871.html
https://linux.oracle.com/errata/ELSA-2025-9845.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22871
https://pkg.go.dev/vuln/GO-2025-3563
https://www.cve.org/CVERecord?id=CVE-2025-22871
|
| stdlib |
CVE-2025-4673 |
MEDIUM |
v1.22.8 |
1.23.10, 1.24.4 |
https://access.redhat.com/errata/RHSA-2025:10672
https://access.redhat.com/security/cve/CVE-2025-4673
https://bugzilla.redhat.com/2373305
https://bugzilla.redhat.com/show_bug.cgi?id=2373305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4673
https://errata.almalinux.org/8/ALSA-2025-10672.html
https://errata.rockylinux.org/RLSA-2025:16432
https://go.dev/cl/679257
https://go.dev/issue/73816
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://linux.oracle.com/cve/CVE-2025-4673.html
https://linux.oracle.com/errata/ELSA-2025-10677.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4673
https://pkg.go.dev/vuln/GO-2025-3751
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-4673
|
| stdlib |
CVE-2025-47906 |
MEDIUM |
v1.22.8 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47906
https://go.dev/cl/691775
https://go.dev/issue/74466
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47906
https://pkg.go.dev/vuln/GO-2025-3956
https://www.cve.org/CVERecord?id=CVE-2025-47906
|
| No Misconfigurations found |