| coreutils |
CVE-2016-2781 |
LOW |
8.32-4.1ubuntu1.2 |
|
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
|
| dpkg |
CVE-2025-6297 |
LOW |
1.21.1ubuntu2.3 |
1.21.1ubuntu2.6 |
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=ed6bbd445dd8800308c67236ba35d08004c98e82
https://ubuntu.com/security/notices/USN-7768-1
https://www.cve.org/CVERecord?id=CVE-2025-6297
|
| gcc-12-base |
CVE-2022-27943 |
LOW |
12.3.0-1ubuntu1~22.04 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| gcc-12-base |
CVE-2023-4039 |
LOW |
12.3.0-1ubuntu1~22.04 |
12.3.0-1ubuntu1~22.04.2 |
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://ubuntu.com/security/notices/USN-7700-1
https://www.cve.org/CVERecord?id=CVE-2023-4039
|
| gpgv |
CVE-2025-30258 |
MEDIUM |
2.2.27-3ubuntu2.1 |
2.2.27-3ubuntu2.3 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gpgv |
CVE-2022-3219 |
LOW |
2.2.27-3ubuntu2.1 |
|
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
|
| libavahi-client3 |
CVE-2024-52615 |
LOW |
0.8-5ubuntu5.2 |
|
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-client3 |
CVE-2024-52616 |
LOW |
0.8-5ubuntu5.2 |
|
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libavahi-common-data |
CVE-2024-52615 |
LOW |
0.8-5ubuntu5.2 |
|
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-common-data |
CVE-2024-52616 |
LOW |
0.8-5ubuntu5.2 |
|
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libavahi-common3 |
CVE-2024-52615 |
LOW |
0.8-5ubuntu5.2 |
|
https://access.redhat.com/errata/RHSA-2025:11402
https://access.redhat.com/errata/RHSA-2025:16441
https://access.redhat.com/security/cve/CVE-2024-52615
https://bugzilla.redhat.com/2326418
https://bugzilla.redhat.com/show_bug.cgi?id=2326418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52615
https://errata.almalinux.org/10/ALSA-2025-16441.html
https://errata.rockylinux.org/RLSA-2025:16441
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-x6vp-f33h-h32g
https://linux.oracle.com/cve/CVE-2024-52615.html
https://linux.oracle.com/errata/ELSA-2025-16441.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52615
https://www.cve.org/CVERecord?id=CVE-2024-52615
|
| libavahi-common3 |
CVE-2024-52616 |
LOW |
0.8-5ubuntu5.2 |
|
https://access.redhat.com/errata/RHSA-2025:7437
https://access.redhat.com/security/cve/CVE-2024-52616
https://bugzilla.redhat.com/2326429
https://bugzilla.redhat.com/show_bug.cgi?id=2326429
https://errata.almalinux.org/9/ALSA-2025-7437.html
https://github.com/avahi/avahi/issues/254#issuecomment-2480519212
https://github.com/avahi/avahi/security/advisories/GHSA-r9j3-vjjh-p8vm
https://linux.oracle.com/cve/CVE-2024-52616.html
https://linux.oracle.com/errata/ELSA-2025-7437.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52616
https://www.cve.org/CVERecord?id=CVE-2024-52616
|
| libc-bin |
CVE-2024-2961 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.7 |
http://www.openwall.com/lists/oss-security/2024/04/17/9
http://www.openwall.com/lists/oss-security/2024/04/18/4
http://www.openwall.com/lists/oss-security/2024/04/24/2
http://www.openwall.com/lists/oss-security/2024/05/27/1
http://www.openwall.com/lists/oss-security/2024/05/27/2
http://www.openwall.com/lists/oss-security/2024/05/27/3
http://www.openwall.com/lists/oss-security/2024/05/27/4
http://www.openwall.com/lists/oss-security/2024/05/27/5
http://www.openwall.com/lists/oss-security/2024/05/27/6
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3269
https://access.redhat.com/security/cve/CVE-2024-2961
https://bugzilla.redhat.com/2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3269.html
https://errata.rockylinux.org/RLSA-2024:3339
https://linux.oracle.com/cve/CVE-2024-2961.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/BTJFBGHDYG5PEIFD5WSSSKSFZ2AZWC5N/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P3I4KYS6EU6S7QZ47WFNTPVAHFIUQNEL/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YAMJQI3Y6BHWV3CUTYBXOZONCUJNOB2Z/
https://nvd.nist.gov/vuln/detail/CVE-2024-2961
https://security.netapp.com/advisory/ntap-20240531-0002/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0004
https://ubuntu.com/security/notices/USN-6737-1
https://ubuntu.com/security/notices/USN-6737-2
https://ubuntu.com/security/notices/USN-6762-1
https://www.ambionics.io/blog/iconv-cve-2024-2961-p1
https://www.ambionics.io/blog/iconv-cve-2024-2961-p2
https://www.ambionics.io/blog/iconv-cve-2024-2961-p3
https://www.cve.org/CVERecord?id=CVE-2024-2961
https://www.openwall.com/lists/oss-security/2024/04/17/9
|
| libc-bin |
CVE-2024-33599 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.8 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33599
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33599.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33599
https://security.netapp.com/advisory/ntap-20240524-0011/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0005
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33599
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc-bin |
CVE-2024-33600 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.8 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33600
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33600.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33600
https://security.netapp.com/advisory/ntap-20240524-0013/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33600
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc-bin |
CVE-2024-33601 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.8 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33601
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33601.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33601
https://security.netapp.com/advisory/ntap-20240524-0014/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0007
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33601
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc-bin |
CVE-2024-33602 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.8 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33602
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33602.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33602
https://security.netapp.com/advisory/ntap-20240524-0012/
https://sourceware.org/bugzilla/show_bug.cgi?id=31680
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0008
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33602
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc-bin |
CVE-2025-0395 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.9 |
http://www.openwall.com/lists/oss-security/2025/01/22/4
http://www.openwall.com/lists/oss-security/2025/01/23/2
http://www.openwall.com/lists/oss-security/2025/04/13/1
http://www.openwall.com/lists/oss-security/2025/04/24/7
https://access.redhat.com/errata/RHSA-2025:3828
https://access.redhat.com/security/cve/CVE-2025-0395
https://bugzilla.redhat.com/2339460
https://bugzilla.redhat.com/show_bug.cgi?id=2339460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0395
https://errata.almalinux.org/8/ALSA-2025-3828.html
https://errata.rockylinux.org/RLSA-2025:3828
https://linux.oracle.com/cve/CVE-2025-0395.html
https://linux.oracle.com/errata/ELSA-2025-4244.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2025-0395
https://security.netapp.com/advisory/ntap-20250228-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=32582
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
https://sourceware.org/pipermail/libc-announce/2025/000044.html
https://ubuntu.com/security/notices/USN-7259-1
https://ubuntu.com/security/notices/USN-7259-2
https://ubuntu.com/security/notices/USN-7259-3
https://www.cve.org/CVERecord?id=CVE-2025-0395
https://www.openwall.com/lists/oss-security/2025/01/22/4
|
| libc-bin |
CVE-2025-4802 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.10 |
http://www.openwall.com/lists/oss-security/2025/05/16/7
http://www.openwall.com/lists/oss-security/2025/05/17/2
https://access.redhat.com/errata/RHSA-2025:8686
https://access.redhat.com/security/cve/CVE-2025-4802
https://bugzilla.redhat.com/2367468
https://bugzilla.redhat.com/show_bug.cgi?id=2367468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4802
https://errata.almalinux.org/8/ALSA-2025-8686.html
https://errata.rockylinux.org/RLSA-2025:8686
https://linux.oracle.com/cve/CVE-2025-4802.html
https://linux.oracle.com/errata/ELSA-2025-8686.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4802
https://sourceware.org/bugzilla/show_bug.cgi?id=32976
https://sourceware.org/cgit/glibc/commit/?id=1e18586c5820e329f741d5c710275e165581380e
https://sourceware.org/cgit/glibc/commit/?id=5451fa962cd0a90a0e2ec1d8910a559ace02bba0
https://ubuntu.com/security/notices/USN-7541-1
https://www.cve.org/CVERecord?id=CVE-2025-4802
https://www.openwall.com/lists/oss-security/2025/05/16/7
https://www.openwall.com/lists/oss-security/2025/05/17/2
|
| libc-bin |
CVE-2025-8058 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.11 |
https://access.redhat.com/errata/RHSA-2025:12980
https://access.redhat.com/security/cve/CVE-2025-8058
https://bugzilla.redhat.com/2383146
https://bugzilla.redhat.com/show_bug.cgi?id=2383146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8058
https://errata.almalinux.org/8/ALSA-2025-12980.html
https://errata.rockylinux.org/RLSA-2025:12980
https://linux.oracle.com/cve/CVE-2025-8058.html
https://linux.oracle.com/errata/ELSA-2025-20595.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8058
https://sourceware.org/bugzilla/show_bug.cgi?id=33185
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=advisories/GLIBC-SA-2025-0005
https://sourceware.org/git/?p=glibc.git;a=commit;h=3ff17af18c38727b88d9115e536c069e6b5d601f
https://ubuntu.com/security/notices/USN-7760-1
https://www.cve.org/CVERecord?id=CVE-2025-8058
|
| libc6 |
CVE-2024-2961 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.7 |
http://www.openwall.com/lists/oss-security/2024/04/17/9
http://www.openwall.com/lists/oss-security/2024/04/18/4
http://www.openwall.com/lists/oss-security/2024/04/24/2
http://www.openwall.com/lists/oss-security/2024/05/27/1
http://www.openwall.com/lists/oss-security/2024/05/27/2
http://www.openwall.com/lists/oss-security/2024/05/27/3
http://www.openwall.com/lists/oss-security/2024/05/27/4
http://www.openwall.com/lists/oss-security/2024/05/27/5
http://www.openwall.com/lists/oss-security/2024/05/27/6
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3269
https://access.redhat.com/security/cve/CVE-2024-2961
https://bugzilla.redhat.com/2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3269.html
https://errata.rockylinux.org/RLSA-2024:3339
https://linux.oracle.com/cve/CVE-2024-2961.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/BTJFBGHDYG5PEIFD5WSSSKSFZ2AZWC5N/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P3I4KYS6EU6S7QZ47WFNTPVAHFIUQNEL/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YAMJQI3Y6BHWV3CUTYBXOZONCUJNOB2Z/
https://nvd.nist.gov/vuln/detail/CVE-2024-2961
https://security.netapp.com/advisory/ntap-20240531-0002/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0004
https://ubuntu.com/security/notices/USN-6737-1
https://ubuntu.com/security/notices/USN-6737-2
https://ubuntu.com/security/notices/USN-6762-1
https://www.ambionics.io/blog/iconv-cve-2024-2961-p1
https://www.ambionics.io/blog/iconv-cve-2024-2961-p2
https://www.ambionics.io/blog/iconv-cve-2024-2961-p3
https://www.cve.org/CVERecord?id=CVE-2024-2961
https://www.openwall.com/lists/oss-security/2024/04/17/9
|
| libc6 |
CVE-2024-33599 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.8 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33599
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33599.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33599
https://security.netapp.com/advisory/ntap-20240524-0011/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0005
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33599
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc6 |
CVE-2024-33600 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.8 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33600
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33600.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33600
https://security.netapp.com/advisory/ntap-20240524-0013/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33600
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc6 |
CVE-2024-33601 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.8 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33601
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33601.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33601
https://security.netapp.com/advisory/ntap-20240524-0014/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0007
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33601
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc6 |
CVE-2024-33602 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.8 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33602
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33602.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33602
https://security.netapp.com/advisory/ntap-20240524-0012/
https://sourceware.org/bugzilla/show_bug.cgi?id=31680
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0008
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33602
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc6 |
CVE-2025-0395 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.9 |
http://www.openwall.com/lists/oss-security/2025/01/22/4
http://www.openwall.com/lists/oss-security/2025/01/23/2
http://www.openwall.com/lists/oss-security/2025/04/13/1
http://www.openwall.com/lists/oss-security/2025/04/24/7
https://access.redhat.com/errata/RHSA-2025:3828
https://access.redhat.com/security/cve/CVE-2025-0395
https://bugzilla.redhat.com/2339460
https://bugzilla.redhat.com/show_bug.cgi?id=2339460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0395
https://errata.almalinux.org/8/ALSA-2025-3828.html
https://errata.rockylinux.org/RLSA-2025:3828
https://linux.oracle.com/cve/CVE-2025-0395.html
https://linux.oracle.com/errata/ELSA-2025-4244.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2025-0395
https://security.netapp.com/advisory/ntap-20250228-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=32582
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
https://sourceware.org/pipermail/libc-announce/2025/000044.html
https://ubuntu.com/security/notices/USN-7259-1
https://ubuntu.com/security/notices/USN-7259-2
https://ubuntu.com/security/notices/USN-7259-3
https://www.cve.org/CVERecord?id=CVE-2025-0395
https://www.openwall.com/lists/oss-security/2025/01/22/4
|
| libc6 |
CVE-2025-4802 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.10 |
http://www.openwall.com/lists/oss-security/2025/05/16/7
http://www.openwall.com/lists/oss-security/2025/05/17/2
https://access.redhat.com/errata/RHSA-2025:8686
https://access.redhat.com/security/cve/CVE-2025-4802
https://bugzilla.redhat.com/2367468
https://bugzilla.redhat.com/show_bug.cgi?id=2367468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4802
https://errata.almalinux.org/8/ALSA-2025-8686.html
https://errata.rockylinux.org/RLSA-2025:8686
https://linux.oracle.com/cve/CVE-2025-4802.html
https://linux.oracle.com/errata/ELSA-2025-8686.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4802
https://sourceware.org/bugzilla/show_bug.cgi?id=32976
https://sourceware.org/cgit/glibc/commit/?id=1e18586c5820e329f741d5c710275e165581380e
https://sourceware.org/cgit/glibc/commit/?id=5451fa962cd0a90a0e2ec1d8910a559ace02bba0
https://ubuntu.com/security/notices/USN-7541-1
https://www.cve.org/CVERecord?id=CVE-2025-4802
https://www.openwall.com/lists/oss-security/2025/05/16/7
https://www.openwall.com/lists/oss-security/2025/05/17/2
|
| libc6 |
CVE-2025-8058 |
MEDIUM |
2.35-0ubuntu3.6 |
2.35-0ubuntu3.11 |
https://access.redhat.com/errata/RHSA-2025:12980
https://access.redhat.com/security/cve/CVE-2025-8058
https://bugzilla.redhat.com/2383146
https://bugzilla.redhat.com/show_bug.cgi?id=2383146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8058
https://errata.almalinux.org/8/ALSA-2025-12980.html
https://errata.rockylinux.org/RLSA-2025:12980
https://linux.oracle.com/cve/CVE-2025-8058.html
https://linux.oracle.com/errata/ELSA-2025-20595.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8058
https://sourceware.org/bugzilla/show_bug.cgi?id=33185
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=advisories/GLIBC-SA-2025-0005
https://sourceware.org/git/?p=glibc.git;a=commit;h=3ff17af18c38727b88d9115e536c069e6b5d601f
https://ubuntu.com/security/notices/USN-7760-1
https://www.cve.org/CVERecord?id=CVE-2025-8058
|
| libcap2 |
CVE-2025-1390 |
MEDIUM |
1:2.44-1ubuntu0.22.04.1 |
1:2.44-1ubuntu0.22.04.2 |
https://access.redhat.com/security/cve/CVE-2025-1390
https://bugzilla.openanolis.cn/show_bug.cgi?id=18804
https://nvd.nist.gov/vuln/detail/CVE-2025-1390
https://ubuntu.com/security/notices/USN-7287-1
https://www.cve.org/CVERecord?id=CVE-2025-1390
|
| libcups2 |
CVE-2024-35235 |
MEDIUM |
2.4.1op1-1ubuntu4.8 |
2.4.1op1-1ubuntu4.9 |
http://www.openwall.com/lists/oss-security/2024/06/11/1
http://www.openwall.com/lists/oss-security/2024/06/12/4
http://www.openwall.com/lists/oss-security/2024/06/12/5
http://www.openwall.com/lists/oss-security/2024/11/08/3
https://access.redhat.com/errata/RHSA-2024:4265
https://access.redhat.com/security/cve/CVE-2024-35235
https://bugzilla.redhat.com/2290318
https://bugzilla.redhat.com/show_bug.cgi?id=2290318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35235
https://errata.almalinux.org/8/ALSA-2024-4265.html
https://errata.rockylinux.org/RLSA-2024:4265
https://git.launchpad.net/ubuntu/+source/apparmor/tree/profiles/apparmor.d/abstractions/user-tmp#n21
https://github.com/OpenPrinting/cups/blob/aba917003c8de55e5bf85010f0ecf1f1ddd1408e/cups/http-addr.c#L229-L240
https://github.com/OpenPrinting/cups/commit/ff1f8a623e090dee8a8aadf12a6a4b25efac143d
https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f
https://linux.oracle.com/cve/CVE-2024-35235.html
https://linux.oracle.com/errata/ELSA-2024-4776.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2024-35235
https://seclists.org/oss-sec/2024/q2/277
https://ubuntu.com/security/notices/USN-6844-1
https://www.cve.org/CVERecord?id=CVE-2024-35235
|
| libcups2 |
CVE-2024-47175 |
MEDIUM |
2.4.1op1-1ubuntu4.8 |
2.4.1op1-1ubuntu4.11 |
http://www.openwall.com/lists/oss-security/2024/09/27/3
https://access.redhat.com/errata/RHSA-2025:0083
https://access.redhat.com/security/cve/CVE-2024-47175
https://bugzilla.redhat.com/2314256
https://bugzilla.redhat.com/show_bug.cgi?id=2314252
https://bugzilla.redhat.com/show_bug.cgi?id=2314253
https://bugzilla.redhat.com/show_bug.cgi?id=2314256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47176
https://errata.almalinux.org/8/ALSA-2025-0083.html
https://errata.rockylinux.org/RLSA-2024:7346
https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
https://github.com/OpenPrinting/libppd/commit/d681747ebf12602cb426725eb8ce2753211e2477
https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
https://linux.oracle.com/cve/CVE-2024-47175.html
https://linux.oracle.com/errata/ELSA-2025-0083.html
https://lists.debian.org/debian-lts-announce/2024/09/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47175
https://ubuntu.com/blog/cups-remote-code-execution-vulnerability-fix-available
https://ubuntu.com/security/notices/USN-7041-1
https://ubuntu.com/security/notices/USN-7041-2
https://ubuntu.com/security/notices/USN-7041-3
https://ubuntu.com/security/notices/USN-7045-1
https://www.cups.org
https://www.cve.org/CVERecord?id=CVE-2024-47175
https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I/
|
| libcups2 |
CVE-2025-58060 |
MEDIUM |
2.4.1op1-1ubuntu4.8 |
2.4.1op1-1ubuntu4.12 |
https://access.redhat.com/errata/RHSA-2025:15702
https://access.redhat.com/security/cve/CVE-2025-58060
https://bugzilla.redhat.com/2392595
https://bugzilla.redhat.com/show_bug.cgi?id=2392595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-58060
https://errata.almalinux.org/8/ALSA-2025-15702.html
https://errata.rockylinux.org/RLSA-2025:15702
https://github.com/OpenPrinting/cups/commit/595d691075b1d396d2edfaa0a8fd0873a0a1f221
https://github.com/OpenPrinting/cups/security/advisories/GHSA-4c68-qgrh-rmmq
https://linux.oracle.com/cve/CVE-2025-58060.html
https://linux.oracle.com/errata/ELSA-2025-15702.html
https://nvd.nist.gov/vuln/detail/CVE-2025-58060
https://ubuntu.com/security/notices/USN-7745-1
https://www.cve.org/CVERecord?id=CVE-2025-58060
|
| libcups2 |
CVE-2025-58364 |
MEDIUM |
2.4.1op1-1ubuntu4.8 |
2.4.1op1-1ubuntu4.12 |
https://access.redhat.com/errata/RHSA-2025:15701
https://access.redhat.com/security/cve/CVE-2025-58364
https://bugzilla.redhat.com/2392595
https://bugzilla.redhat.com/2393078
https://bugzilla.redhat.com/show_bug.cgi?id=2392595
https://bugzilla.redhat.com/show_bug.cgi?id=2393078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-58060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-58364
https://errata.almalinux.org/10/ALSA-2025-15701.html
https://errata.rockylinux.org/RLSA-2025:15701
https://github.com/OpenPrinting/cups/commit/e58cba9d6fceed4242980e51dbd1302cf638ab1d
https://github.com/OpenPrinting/cups/security/advisories/GHSA-7qx3-r744-6qv4
https://linux.oracle.com/cve/CVE-2025-58364.html
https://linux.oracle.com/errata/ELSA-2025-15701.html
https://nvd.nist.gov/vuln/detail/CVE-2025-58364
https://ubuntu.com/security/notices/USN-7745-1
https://www.cve.org/CVERecord?id=CVE-2025-58364
|
| libdbus-1-3 |
CVE-2023-34969 |
LOW |
1.12.20-2ubuntu4.1 |
|
https://access.redhat.com/errata/RHSA-2023:4498
https://access.redhat.com/security/cve/CVE-2023-34969
https://bugzilla.redhat.com/2213166
https://bugzilla.redhat.com/show_bug.cgi?id=2213166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34969
https://errata.almalinux.org/8/ALSA-2023-4498.html
https://errata.rockylinux.org/RLSA-2023:4569
https://gitlab.freedesktop.org/dbus/dbus/-/issues/457
https://linux.oracle.com/cve/CVE-2023-34969.html
https://linux.oracle.com/errata/ELSA-2023-4569.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZYCDRMD7B4XO4HF6C6YTLH4YUD7TANP/
https://nvd.nist.gov/vuln/detail/CVE-2023-34969
https://security.netapp.com/advisory/ntap-20231208-0007/
https://ubuntu.com/security/notices/USN-6372-1
https://www.cve.org/CVERecord?id=CVE-2023-34969
|
| libexpat1 |
CVE-2024-45490 |
MEDIUM |
2.4.7-1ubuntu0.3 |
2.4.7-1ubuntu0.4 |
https://access.redhat.com/errata/RHSA-2024:6989
https://access.redhat.com/security/cve/CVE-2024-45490
https://bugzilla.redhat.com/2308615
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/2308617
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/8/ALSA-2024-6989.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/887
https://github.com/libexpat/libexpat/pull/890
https://linux.oracle.com/cve/CVE-2024-45490.html
https://linux.oracle.com/errata/ELSA-2024-6989.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45490
https://security.netapp.com/advisory/ntap-20241018-0004/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://ubuntu.com/security/notices/USN-7001-1
https://ubuntu.com/security/notices/USN-7001-2
https://www.cve.org/CVERecord?id=CVE-2024-45490
|
| libexpat1 |
CVE-2024-45491 |
MEDIUM |
2.4.7-1ubuntu0.3 |
2.4.7-1ubuntu0.4 |
https://access.redhat.com/errata/RHSA-2024:8859
https://access.redhat.com/security/cve/CVE-2024-45491
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/8/ALSA-2024-8859.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/888
https://github.com/libexpat/libexpat/pull/891
https://linux.oracle.com/cve/CVE-2024-45491.html
https://linux.oracle.com/errata/ELSA-2024-8859.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45491
https://security.netapp.com/advisory/ntap-20241018-0003/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://ubuntu.com/security/notices/USN-7001-1
https://ubuntu.com/security/notices/USN-7001-2
https://www.cve.org/CVERecord?id=CVE-2024-45491
|
| libexpat1 |
CVE-2024-45492 |
MEDIUM |
2.4.7-1ubuntu0.3 |
2.4.7-1ubuntu0.4 |
https://access.redhat.com/errata/RHSA-2024:6989
https://access.redhat.com/security/cve/CVE-2024-45492
https://bugzilla.redhat.com/2308615
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/2308617
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/8/ALSA-2024-6989.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/889
https://github.com/libexpat/libexpat/pull/892
https://linux.oracle.com/cve/CVE-2024-45492.html
https://linux.oracle.com/errata/ELSA-2024-6989.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45492
https://security.netapp.com/advisory/ntap-20241018-0005/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://www.cve.org/CVERecord?id=CVE-2024-45492
|
| libexpat1 |
CVE-2024-50602 |
MEDIUM |
2.4.7-1ubuntu0.3 |
2.4.7-1ubuntu0.5 |
https://access.redhat.com/errata/RHSA-2024:9502
https://access.redhat.com/security/cve/CVE-2024-50602
https://bugzilla.redhat.com/2321987
https://bugzilla.redhat.com/show_bug.cgi?id=2321987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50602
https://errata.almalinux.org/8/ALSA-2024-9502.html
https://errata.rockylinux.org/RLSA-2024:9502
https://github.com/libexpat/libexpat/pull/915
https://linux.oracle.com/cve/CVE-2024-50602.html
https://linux.oracle.com/errata/ELSA-2024-9541.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00040.html
https://nvd.nist.gov/vuln/detail/CVE-2024-50602
https://security.netapp.com/advisory/ntap-20250404-0008/
https://ubuntu.com/security/notices/USN-7145-1
https://www.cve.org/CVERecord?id=CVE-2024-50602
|
| libexpat1 |
CVE-2024-8176 |
MEDIUM |
2.4.7-1ubuntu0.3 |
2.4.7-1ubuntu0.6 |
http://www.openwall.com/lists/oss-security/2025/03/15/1
https://access.redhat.com/errata/RHSA-2025:13681
https://access.redhat.com/errata/RHSA-2025:3531
https://access.redhat.com/errata/RHSA-2025:3734
https://access.redhat.com/errata/RHSA-2025:3913
https://access.redhat.com/errata/RHSA-2025:4048
https://access.redhat.com/errata/RHSA-2025:4446
https://access.redhat.com/errata/RHSA-2025:4447
https://access.redhat.com/errata/RHSA-2025:4448
https://access.redhat.com/errata/RHSA-2025:4449
https://access.redhat.com/errata/RHSA-2025:7444
https://access.redhat.com/errata/RHSA-2025:7512
https://access.redhat.com/errata/RHSA-2025:8385
https://access.redhat.com/security/cve/CVE-2024-8176
https://blog.hartwork.org/posts/expat-2-7-0-released/
https://bugzilla.redhat.com/2310137
https://bugzilla.redhat.com/show_bug.cgi?id=2310137
https://bugzilla.suse.com/show_bug.cgi?id=1239618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8176
https://errata.almalinux.org/8/ALSA-2025-3913.html
https://errata.rockylinux.org/RLSA-2025:4048
https://github.com/libexpat/libexpat/blob/R_2_7_0/expat/Changes#L40-L52
https://github.com/libexpat/libexpat/issues/893
https://gitlab.alpinelinux.org/alpine/aports/-/commit/d068c3ff36fc6f4789988a09c69b434db757db53
https://linux.oracle.com/cve/CVE-2024-8176.html
https://linux.oracle.com/errata/ELSA-2025-7512.html
https://nvd.nist.gov/vuln/detail/CVE-2024-8176
https://security-tracker.debian.org/tracker/CVE-2024-8176
https://security.netapp.com/advisory/ntap-20250328-0009/
https://ubuntu.com/security/CVE-2024-8176
https://ubuntu.com/security/notices/USN-7424-1
https://www.cve.org/CVERecord?id=CVE-2024-8176
https://www.kb.cert.org/vuls/id/760160
|
| libfreetype6 |
CVE-2025-27363 |
MEDIUM |
2.11.1+dfsg-1ubuntu0.2 |
2.11.1+dfsg-1ubuntu0.3 |
http://www.openwall.com/lists/oss-security/2025/03/13/1
http://www.openwall.com/lists/oss-security/2025/03/13/11
http://www.openwall.com/lists/oss-security/2025/03/13/12
http://www.openwall.com/lists/oss-security/2025/03/13/2
http://www.openwall.com/lists/oss-security/2025/03/13/3
http://www.openwall.com/lists/oss-security/2025/03/13/8
http://www.openwall.com/lists/oss-security/2025/03/14/1
http://www.openwall.com/lists/oss-security/2025/03/14/2
http://www.openwall.com/lists/oss-security/2025/03/14/3
http://www.openwall.com/lists/oss-security/2025/03/14/4
http://www.openwall.com/lists/oss-security/2025/05/06/3
https://access.redhat.com/errata/RHSA-2025:8292
https://access.redhat.com/security/cve/CVE-2025-27363
https://bugzilla.redhat.com/2351357
https://bugzilla.redhat.com/2357067
https://bugzilla.redhat.com/2357069
https://bugzilla.redhat.com/2357070
https://bugzilla.redhat.com/2359341
https://bugzilla.redhat.com/2359342
https://bugzilla.redhat.com/2359353
https://bugzilla.redhat.com/2359354
https://bugzilla.redhat.com/2359355
https://bugzilla.redhat.com/2359357
https://bugzilla.redhat.com/show_bug.cgi?id=2351357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27363
https://errata.almalinux.org/8/ALSA-2025-8292.html
https://errata.rockylinux.org/RLSA-2025:3421
https://linux.oracle.com/cve/CVE-2025-27363.html
https://linux.oracle.com/errata/ELSA-2025-8292.html
https://lists.debian.org/debian-lts-announce/2025/03/msg00030.html
https://nvd.nist.gov/vuln/detail/CVE-2025-27363
https://source.android.com/docs/security/bulletin/2025-05-01
https://ubuntu.com/security/notices/USN-7352-1
https://ubuntu.com/security/notices/USN-7352-2
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://www.cve.org/CVERecord?id=CVE-2025-27363
https://www.facebook.com/security/advisories/cve-2025-27363
|
| libgcc-s1 |
CVE-2022-27943 |
LOW |
12.3.0-1ubuntu1~22.04 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| libgcc-s1 |
CVE-2023-4039 |
LOW |
12.3.0-1ubuntu1~22.04 |
12.3.0-1ubuntu1~22.04.2 |
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://ubuntu.com/security/notices/USN-7700-1
https://www.cve.org/CVERecord?id=CVE-2023-4039
|
| libgcrypt20 |
CVE-2024-2236 |
LOW |
1.9.4-3ubuntu3 |
|
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
|
| libglib2.0-0 |
CVE-2024-34397 |
MEDIUM |
2.72.4-0ubuntu2.2 |
2.72.4-0ubuntu2.3 |
https://access.redhat.com/errata/RHSA-2025:11327
https://access.redhat.com/security/cve/CVE-2024-34397
https://bugzilla.redhat.com/2279632
https://bugzilla.redhat.com/2325340
https://bugzilla.redhat.com/2364265
https://bugzilla.redhat.com/show_bug.cgi?id=2279632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34397
https://discourse.gnome.org/t/security-fixes-for-signal-handling-in-gdbus-in-glib/20882/1
https://errata.almalinux.org/8/ALSA-2025-11327.html
https://errata.rockylinux.org/RLSA-2024:6464
https://gitlab.gnome.org/GNOME/glib/-/issues/3268
https://linux.oracle.com/cve/CVE-2024-34397.html
https://linux.oracle.com/errata/ELSA-2025-11327.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IRSFYAE5X23TNRWX7ZWEJOMISLCDSYNS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LCDY3KA7G7D3DRXYTT46K6LFHS2KHWBH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LL6HSJDXCXMLEIJBYV6CPOR4K2NTCTXW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNFJHISR4O6VFOHBFWH5I5WWMG37H63A/
https://nvd.nist.gov/vuln/detail/CVE-2024-34397
https://security.netapp.com/advisory/ntap-20240531-0008/
https://ubuntu.com/security/notices/USN-6768-1
https://www.cve.org/CVERecord?id=CVE-2024-34397
https://www.openwall.com/lists/oss-security/2024/05/07/5
|
| libglib2.0-0 |
CVE-2024-52533 |
MEDIUM |
2.72.4-0ubuntu2.2 |
2.72.4-0ubuntu2.4 |
http://www.openwall.com/lists/oss-security/2024/11/12/11
https://access.redhat.com/errata/RHSA-2025:11327
https://access.redhat.com/security/cve/CVE-2024-52533
https://bugzilla.redhat.com/2279632
https://bugzilla.redhat.com/2325340
https://bugzilla.redhat.com/2364265
https://bugzilla.redhat.com/show_bug.cgi?id=2279632
https://bugzilla.redhat.com/show_bug.cgi?id=2325340
https://bugzilla.redhat.com/show_bug.cgi?id=2364265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4373
https://errata.almalinux.org/8/ALSA-2025-11327.html
https://errata.rockylinux.org/RLSA-2025:11327
https://gitlab.gnome.org/GNOME/glib/-/issues/3461
https://gitlab.gnome.org/GNOME/glib/-/releases/2.82.1
https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home
https://linux.oracle.com/cve/CVE-2024-52533.html
https://linux.oracle.com/errata/ELSA-2025-11327.html
https://lists.debian.org/debian-lts-announce/2024/11/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52533
https://security.netapp.com/advisory/ntap-20241206-0009/
https://ubuntu.com/security/notices/USN-7114-1
https://www.cve.org/CVERecord?id=CVE-2024-52533
|
| libglib2.0-0 |
CVE-2025-4373 |
MEDIUM |
2.72.4-0ubuntu2.2 |
2.72.4-0ubuntu2.5 |
https://access.redhat.com/errata/RHSA-2025:10855
https://access.redhat.com/errata/RHSA-2025:11140
https://access.redhat.com/errata/RHSA-2025:11327
https://access.redhat.com/errata/RHSA-2025:11373
https://access.redhat.com/errata/RHSA-2025:11374
https://access.redhat.com/errata/RHSA-2025:11662
https://access.redhat.com/errata/RHSA-2025:12275
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:14988
https://access.redhat.com/errata/RHSA-2025:14989
https://access.redhat.com/errata/RHSA-2025:14990
https://access.redhat.com/errata/RHSA-2025:14991
https://access.redhat.com/security/cve/CVE-2025-4373
https://bugzilla.redhat.com/2279632
https://bugzilla.redhat.com/2325340
https://bugzilla.redhat.com/2364265
https://bugzilla.redhat.com/show_bug.cgi?id=2279632
https://bugzilla.redhat.com/show_bug.cgi?id=2325340
https://bugzilla.redhat.com/show_bug.cgi?id=2364265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4373
https://errata.almalinux.org/8/ALSA-2025-11327.html
https://errata.rockylinux.org/RLSA-2025:11327
https://gitlab.gnome.org/GNOME/glib/-/issues/3677
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4588
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4592
https://linux.oracle.com/cve/CVE-2025-4373.html
https://linux.oracle.com/errata/ELSA-2025-11327.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4373
https://ubuntu.com/security/notices/USN-7532-1
https://www.cve.org/CVERecord?id=CVE-2025-4373
|
| libgnutls30 |
CVE-2024-12243 |
MEDIUM |
3.7.3-4ubuntu1.5 |
3.7.3-4ubuntu1.6 |
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/errata/RHSA-2025:4051
https://access.redhat.com/errata/RHSA-2025:7076
https://access.redhat.com/errata/RHSA-2025:8020
https://access.redhat.com/errata/RHSA-2025:8385
https://access.redhat.com/security/cve/CVE-2024-12243
https://bugzilla.redhat.com/2344615
https://bugzilla.redhat.com/show_bug.cgi?id=2344615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12243
https://errata.almalinux.org/8/ALSA-2025-4051.html
https://errata.rockylinux.org/RLSA-2025:4051
https://gitlab.com/gnutls/libtasn1/-/issues/52
https://linux.oracle.com/cve/CVE-2024-12243.html
https://linux.oracle.com/errata/ELSA-2025-7076.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00027.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-February/004875.html
https://nvd.nist.gov/vuln/detail/CVE-2024-12243
https://security.netapp.com/advisory/ntap-20250523-0002/
https://ubuntu.com/security/notices/USN-7281-1
https://www.cve.org/CVERecord?id=CVE-2024-12243
https://www.gnutls.org/security-new.html#GNUTLS-SA-2025-02-07
|
| libgnutls30 |
CVE-2025-32988 |
MEDIUM |
3.7.3-4ubuntu1.5 |
3.7.3-4ubuntu1.7 |
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/errata/RHSA-2025:17415
https://access.redhat.com/security/cve/CVE-2025-32988
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/8/ALSA-2025-17415.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-32988.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32988
https://ubuntu.com/security/notices/USN-7635-1
https://ubuntu.com/security/notices/USN-7742-1
https://www.cve.org/CVERecord?id=CVE-2025-32988
|
| libgnutls30 |
CVE-2025-32989 |
MEDIUM |
3.7.3-4ubuntu1.5 |
3.7.3-4ubuntu1.7 |
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/security/cve/CVE-2025-32989
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359621
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/10/ALSA-2025-16115.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-32989.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32989
https://ubuntu.com/security/notices/USN-7635-1
https://www.cve.org/CVERecord?id=CVE-2025-32989
|
| libgnutls30 |
CVE-2025-32990 |
MEDIUM |
3.7.3-4ubuntu1.5 |
3.7.3-4ubuntu1.7 |
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/errata/RHSA-2025:17415
https://access.redhat.com/security/cve/CVE-2025-32990
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/8/ALSA-2025-17415.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-32990.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32990
https://ubuntu.com/security/notices/USN-7635-1
https://ubuntu.com/security/notices/USN-7742-1
https://www.cve.org/CVERecord?id=CVE-2025-32990
|
| libgnutls30 |
CVE-2025-6395 |
MEDIUM |
3.7.3-4ubuntu1.5 |
3.7.3-4ubuntu1.7 |
https://access.redhat.com/errata/RHSA-2025:16115
https://access.redhat.com/errata/RHSA-2025:16116
https://access.redhat.com/errata/RHSA-2025:17348
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/errata/RHSA-2025:17415
https://access.redhat.com/security/cve/CVE-2025-6395
https://bugzilla.redhat.com/2359620
https://bugzilla.redhat.com/2359622
https://bugzilla.redhat.com/2376755
https://bugzilla.redhat.com/show_bug.cgi?id=2359620
https://bugzilla.redhat.com/show_bug.cgi?id=2359621
https://bugzilla.redhat.com/show_bug.cgi?id=2359622
https://bugzilla.redhat.com/show_bug.cgi?id=2376755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6395
https://errata.almalinux.org/8/ALSA-2025-17415.html
https://errata.rockylinux.org/RLSA-2025:16115
https://linux.oracle.com/cve/CVE-2025-6395.html
https://linux.oracle.com/errata/ELSA-2025-20606.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-July/004883.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6395
https://ubuntu.com/security/notices/USN-7635-1
https://ubuntu.com/security/notices/USN-7742-1
https://www.cve.org/CVERecord?id=CVE-2025-6395
|
| libgssapi-krb5-2 |
CVE-2024-3596 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.5 |
http://www.openwall.com/lists/oss-security/2024/07/09/4
https://access.redhat.com/errata/RHSA-2024:8860
https://access.redhat.com/security/cve/CVE-2024-3596
https://bugzilla.redhat.com/2263240
https://bugzilla.redhat.com/show_bug.cgi?id=2263240
https://cert-portal.siemens.com/productcert/html/ssa-723487.html
https://cert-portal.siemens.com/productcert/html/ssa-794185.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596
https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/
https://datatracker.ietf.org/doc/html/rfc2865
https://errata.almalinux.org/8/ALSA-2024-8860.html
https://errata.rockylinux.org/RLSA-2024:4935
https://kb.cert.org/vince/comm/case/1515/
https://linux.oracle.com/cve/CVE-2024-3596.html
https://linux.oracle.com/errata/ELSA-2024-9474.html
https://networkradius.com/assets/pdf/radius_and_md5_collisions.pdf
https://nvd.nist.gov/vuln/detail/CVE-2024-3596
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0014
https://security.netapp.com/advisory/ntap-20240822-0001/
https://today.ucsd.edu/story/computer-scientists-discover-vulnerabilities-in-a-popular-security-protocol
https://ubuntu.com/security/notices/USN-7055-1
https://ubuntu.com/security/notices/USN-7257-1
https://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt
https://www.blastradius.fail/
https://www.cve.org/CVERecord?id=CVE-2024-3596
https://www.kb.cert.org/vuls/id/456537
|
| libgssapi-krb5-2 |
CVE-2024-37370 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.4 |
https://access.redhat.com/errata/RHSA-2024:5312
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2024-5312.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libgssapi-krb5-2 |
CVE-2024-37371 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.4 |
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libgssapi-krb5-2 |
CVE-2025-24528 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libgssapi-krb5-2 |
CVE-2025-3576 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.7 |
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libgssapi-krb5-2 |
CVE-2024-26458 |
LOW |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libgssapi-krb5-2 |
CVE-2024-26461 |
LOW |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libharfbuzz0b |
CVE-2023-25193 |
LOW |
2.7.4-1ubuntu3.1 |
2.7.4-1ubuntu3.2 |
https://access.redhat.com/errata/RHSA-2024:2980
https://access.redhat.com/security/cve/CVE-2023-25193
https://bugzilla.redhat.com/2167254
https://bugzilla.redhat.com/show_bug.cgi?id=2167254
https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25193
https://errata.almalinux.org/8/ALSA-2024-2980.html
https://errata.rockylinux.org/RLSA-2024:2980
https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc (reverted)
https://linux.oracle.com/cve/CVE-2023-25193.html
https://linux.oracle.com/errata/ELSA-2024-2980.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZ5M2GSAIHFPLHYJXUPQ2QDJCLWXUGO3/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://nvd.nist.gov/vuln/detail/CVE-2023-25193
https://security.netapp.com/advisory/ntap-20230725-0006/
https://ubuntu.com/security/notices/USN-6263-1
https://ubuntu.com/security/notices/USN-6272-1
https://ubuntu.com/security/notices/USN-7251-1
https://www.cve.org/CVERecord?id=CVE-2023-25193
|
| libk5crypto3 |
CVE-2024-3596 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.5 |
http://www.openwall.com/lists/oss-security/2024/07/09/4
https://access.redhat.com/errata/RHSA-2024:8860
https://access.redhat.com/security/cve/CVE-2024-3596
https://bugzilla.redhat.com/2263240
https://bugzilla.redhat.com/show_bug.cgi?id=2263240
https://cert-portal.siemens.com/productcert/html/ssa-723487.html
https://cert-portal.siemens.com/productcert/html/ssa-794185.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596
https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/
https://datatracker.ietf.org/doc/html/rfc2865
https://errata.almalinux.org/8/ALSA-2024-8860.html
https://errata.rockylinux.org/RLSA-2024:4935
https://kb.cert.org/vince/comm/case/1515/
https://linux.oracle.com/cve/CVE-2024-3596.html
https://linux.oracle.com/errata/ELSA-2024-9474.html
https://networkradius.com/assets/pdf/radius_and_md5_collisions.pdf
https://nvd.nist.gov/vuln/detail/CVE-2024-3596
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0014
https://security.netapp.com/advisory/ntap-20240822-0001/
https://today.ucsd.edu/story/computer-scientists-discover-vulnerabilities-in-a-popular-security-protocol
https://ubuntu.com/security/notices/USN-7055-1
https://ubuntu.com/security/notices/USN-7257-1
https://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt
https://www.blastradius.fail/
https://www.cve.org/CVERecord?id=CVE-2024-3596
https://www.kb.cert.org/vuls/id/456537
|
| libk5crypto3 |
CVE-2024-37370 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.4 |
https://access.redhat.com/errata/RHSA-2024:5312
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2024-5312.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libk5crypto3 |
CVE-2024-37371 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.4 |
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libk5crypto3 |
CVE-2025-24528 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libk5crypto3 |
CVE-2025-3576 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.7 |
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libk5crypto3 |
CVE-2024-26458 |
LOW |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libk5crypto3 |
CVE-2024-26461 |
LOW |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libkrb5-3 |
CVE-2024-3596 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.5 |
http://www.openwall.com/lists/oss-security/2024/07/09/4
https://access.redhat.com/errata/RHSA-2024:8860
https://access.redhat.com/security/cve/CVE-2024-3596
https://bugzilla.redhat.com/2263240
https://bugzilla.redhat.com/show_bug.cgi?id=2263240
https://cert-portal.siemens.com/productcert/html/ssa-723487.html
https://cert-portal.siemens.com/productcert/html/ssa-794185.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596
https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/
https://datatracker.ietf.org/doc/html/rfc2865
https://errata.almalinux.org/8/ALSA-2024-8860.html
https://errata.rockylinux.org/RLSA-2024:4935
https://kb.cert.org/vince/comm/case/1515/
https://linux.oracle.com/cve/CVE-2024-3596.html
https://linux.oracle.com/errata/ELSA-2024-9474.html
https://networkradius.com/assets/pdf/radius_and_md5_collisions.pdf
https://nvd.nist.gov/vuln/detail/CVE-2024-3596
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0014
https://security.netapp.com/advisory/ntap-20240822-0001/
https://today.ucsd.edu/story/computer-scientists-discover-vulnerabilities-in-a-popular-security-protocol
https://ubuntu.com/security/notices/USN-7055-1
https://ubuntu.com/security/notices/USN-7257-1
https://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt
https://www.blastradius.fail/
https://www.cve.org/CVERecord?id=CVE-2024-3596
https://www.kb.cert.org/vuls/id/456537
|
| libkrb5-3 |
CVE-2024-37370 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.4 |
https://access.redhat.com/errata/RHSA-2024:5312
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2024-5312.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libkrb5-3 |
CVE-2024-37371 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.4 |
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libkrb5-3 |
CVE-2025-24528 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libkrb5-3 |
CVE-2025-3576 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.7 |
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libkrb5-3 |
CVE-2024-26458 |
LOW |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libkrb5-3 |
CVE-2024-26461 |
LOW |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libkrb5support0 |
CVE-2024-3596 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.5 |
http://www.openwall.com/lists/oss-security/2024/07/09/4
https://access.redhat.com/errata/RHSA-2024:8860
https://access.redhat.com/security/cve/CVE-2024-3596
https://bugzilla.redhat.com/2263240
https://bugzilla.redhat.com/show_bug.cgi?id=2263240
https://cert-portal.siemens.com/productcert/html/ssa-723487.html
https://cert-portal.siemens.com/productcert/html/ssa-794185.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596
https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/
https://datatracker.ietf.org/doc/html/rfc2865
https://errata.almalinux.org/8/ALSA-2024-8860.html
https://errata.rockylinux.org/RLSA-2024:4935
https://kb.cert.org/vince/comm/case/1515/
https://linux.oracle.com/cve/CVE-2024-3596.html
https://linux.oracle.com/errata/ELSA-2024-9474.html
https://networkradius.com/assets/pdf/radius_and_md5_collisions.pdf
https://nvd.nist.gov/vuln/detail/CVE-2024-3596
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0014
https://security.netapp.com/advisory/ntap-20240822-0001/
https://today.ucsd.edu/story/computer-scientists-discover-vulnerabilities-in-a-popular-security-protocol
https://ubuntu.com/security/notices/USN-7055-1
https://ubuntu.com/security/notices/USN-7257-1
https://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt
https://www.blastradius.fail/
https://www.cve.org/CVERecord?id=CVE-2024-3596
https://www.kb.cert.org/vuls/id/456537
|
| libkrb5support0 |
CVE-2024-37370 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.4 |
https://access.redhat.com/errata/RHSA-2024:5312
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2024-5312.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libkrb5support0 |
CVE-2024-37371 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.4 |
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libkrb5support0 |
CVE-2025-24528 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libkrb5support0 |
CVE-2025-3576 |
MEDIUM |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.7 |
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libkrb5support0 |
CVE-2024-26458 |
LOW |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libkrb5support0 |
CVE-2024-26461 |
LOW |
1.19.2-2ubuntu0.3 |
1.19.2-2ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libncurses6 |
CVE-2023-50495 |
LOW |
6.3-2ubuntu0.1 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| libncursesw6 |
CVE-2023-50495 |
LOW |
6.3-2ubuntu0.1 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| libpam-modules |
CVE-2025-6020 |
MEDIUM |
1.4.0-11ubuntu2.4 |
1.4.0-11ubuntu2.6 |
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam-modules |
CVE-2025-8941 |
MEDIUM |
1.4.0-11ubuntu2.4 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam-modules-bin |
CVE-2025-6020 |
MEDIUM |
1.4.0-11ubuntu2.4 |
1.4.0-11ubuntu2.6 |
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam-modules-bin |
CVE-2025-8941 |
MEDIUM |
1.4.0-11ubuntu2.4 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam-runtime |
CVE-2025-6020 |
MEDIUM |
1.4.0-11ubuntu2.4 |
1.4.0-11ubuntu2.6 |
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam-runtime |
CVE-2025-8941 |
MEDIUM |
1.4.0-11ubuntu2.4 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpam0g |
CVE-2025-6020 |
MEDIUM |
1.4.0-11ubuntu2.4 |
1.4.0-11ubuntu2.6 |
http://www.openwall.com/lists/oss-security/2025/06/17/1
https://access.redhat.com/errata/RHSA-2025:10024
https://access.redhat.com/errata/RHSA-2025:10027
https://access.redhat.com/errata/RHSA-2025:10180
https://access.redhat.com/errata/RHSA-2025:10354
https://access.redhat.com/errata/RHSA-2025:10357
https://access.redhat.com/errata/RHSA-2025:10358
https://access.redhat.com/errata/RHSA-2025:10359
https://access.redhat.com/errata/RHSA-2025:10361
https://access.redhat.com/errata/RHSA-2025:10362
https://access.redhat.com/errata/RHSA-2025:10735
https://access.redhat.com/errata/RHSA-2025:10823
https://access.redhat.com/errata/RHSA-2025:11386
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/errata/RHSA-2025:9526
https://access.redhat.com/security/cve/CVE-2025-6020
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-6020.html
https://linux.oracle.com/errata/ELSA-2025-9526.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6020
https://ubuntu.com/security/notices/USN-7580-1
https://www.cve.org/CVERecord?id=CVE-2025-6020
https://www.openwall.com/lists/oss-security/2025/06/17/1
|
| libpam0g |
CVE-2025-8941 |
MEDIUM |
1.4.0-11ubuntu2.4 |
|
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
|
| libpcre2-8-0 |
CVE-2022-41409 |
LOW |
10.39-3ubuntu0.1 |
|
https://access.redhat.com/security/cve/CVE-2022-41409
https://github.com/PCRE2Project/pcre2/commit/94e1c001761373b7d9450768aa15d04c25547a35
https://github.com/PCRE2Project/pcre2/issues/141
https://github.com/advisories/GHSA-4qfx-v7wh-3q4j
https://nvd.nist.gov/vuln/detail/CVE-2022-41409
https://www.cve.org/CVERecord?id=CVE-2022-41409
|
| libpcre3 |
CVE-2017-11164 |
LOW |
2:8.39-13ubuntu0.22.04.1 |
|
http://openwall.com/lists/oss-security/2017/07/11/3
http://www.openwall.com/lists/oss-security/2023/04/11/1
http://www.openwall.com/lists/oss-security/2023/04/12/1
http://www.securityfocus.com/bid/99575
https://access.redhat.com/security/cve/CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-11164
https://www.cve.org/CVERecord?id=CVE-2017-11164
|
| libsqlite3-0 |
CVE-2025-29088 |
MEDIUM |
3.37.2-2ubuntu0.3 |
3.37.2-2ubuntu0.4 |
https://access.redhat.com/security/cve/CVE-2025-29088
https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
https://nvd.nist.gov/vuln/detail/CVE-2025-29088
https://sqlite.org/forum/forumpost/48f365daec
https://sqlite.org/releaselog/3_49_1.html
https://ubuntu.com/security/notices/USN-7528-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-29088
https://www.sqlite.org/cves.html
|
| libsqlite3-0 |
CVE-2025-6965 |
MEDIUM |
3.37.2-2ubuntu0.3 |
3.37.2-2ubuntu0.5 |
https://access.redhat.com/errata/RHSA-2025:14101
https://access.redhat.com/security/cve/CVE-2025-6965
https://bugzilla.redhat.com/2380149
https://bugzilla.redhat.com/show_bug.cgi?id=2380149
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6965
https://errata.almalinux.org/8/ALSA-2025-14101.html
https://errata.rockylinux.org/RLSA-2025:12010
https://linux.oracle.com/cve/CVE-2025-6965.html
https://linux.oracle.com/errata/ELSA-2025-14101.html
https://nvd.nist.gov/vuln/detail/CVE-2025-6965
https://ubuntu.com/security/notices/USN-7676-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-6965
https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8
|
| libssl3 |
CVE-2022-40735 |
MEDIUM |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.16 |
https://dheatattack.gitlab.io/
https://gist.github.com/c0r0n3r/9455ddcab985c50fd1912eabf26e058b
https://github.com/mozilla/ssl-config-generator/issues/162
https://github.com/openssl/openssl/pull/18480
https://ieeexplore.ieee.org/document/10374117
https://link.springer.com/content/pdf/10.1007/3-540-68339-9_29.pdf
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf
https://raw.githubusercontent.com/CVEProject/cvelist/9d7fbbcabd3f44cfedc9e8807757d31ece85a2c6/2022/40xxx/CVE-2022-40735.json
https://ubuntu.com/security/notices/USN-6854-1
https://www.cve.org/CVERecord?id=CVE-2022-40735
https://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_Protocol/links/546c144f0cf20dedafd53e7e/Security-Issues-in-the-Diffie-Hellman-Key-Agreement-Protocol.pdf
https://www.rfc-editor.org/rfc/rfc3526
https://www.rfc-editor.org/rfc/rfc4419
https://www.rfc-editor.org/rfc/rfc5114#section-4
https://www.rfc-editor.org/rfc/rfc7919#section-5.2
|
| libssl3 |
CVE-2024-6119 |
MEDIUM |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.18 |
http://www.openwall.com/lists/oss-security/2024/09/03/4
https://access.redhat.com/errata/RHSA-2024:8935
https://access.redhat.com/security/cve/CVE-2024-6119
https://bugzilla.redhat.com/2306158
https://bugzilla.redhat.com/show_bug.cgi?id=2306158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6119
https://errata.almalinux.org/9/ALSA-2024-8935.html
https://errata.rockylinux.org/RLSA-2024:6783
https://github.com/openssl/openssl/commit/05f360d9e849a1b277db628f1f13083a7f8dd04f
https://github.com/openssl/openssl/commit/06d1dc3fa96a2ba5a3e22735a033012aadc9f0d6
https://github.com/openssl/openssl/commit/621f3729831b05ee828a3203eddb621d014ff2b2
https://github.com/openssl/openssl/commit/7dfcee2cd2a63b2c64b9b4b0850be64cb695b0a0
https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj
https://linux.oracle.com/cve/CVE-2024-6119.html
https://linux.oracle.com/errata/ELSA-2024-8935.html
https://lists.freebsd.org/archives/freebsd-security/2024-September/000303.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6119
https://openssl-library.org/news/secadv/20240903.txt
https://security.netapp.com/advisory/ntap-20240912-0001/
https://ubuntu.com/security/notices/USN-6986-1
https://www.cve.org/CVERecord?id=CVE-2024-6119
|
| libssl3 |
CVE-2025-9230 |
MEDIUM |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.20 |
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
|
| libssl3 |
CVE-2024-13176 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.19 |
http://www.openwall.com/lists/oss-security/2025/01/20/2
https://access.redhat.com/errata/RHSA-2025:15699
https://access.redhat.com/security/cve/CVE-2024-13176
https://bugzilla.redhat.com/2359885
https://bugzilla.redhat.com/2359888
https://bugzilla.redhat.com/2359892
https://bugzilla.redhat.com/2359894
https://bugzilla.redhat.com/2359895
https://bugzilla.redhat.com/2359899
https://bugzilla.redhat.com/2359900
https://bugzilla.redhat.com/2359902
https://bugzilla.redhat.com/2359903
https://bugzilla.redhat.com/2359911
https://bugzilla.redhat.com/2359918
https://bugzilla.redhat.com/2359920
https://bugzilla.redhat.com/2359924
https://bugzilla.redhat.com/2359928
https://bugzilla.redhat.com/2359930
https://bugzilla.redhat.com/2359932
https://bugzilla.redhat.com/2359934
https://bugzilla.redhat.com/2359938
https://bugzilla.redhat.com/2359940
https://bugzilla.redhat.com/2359943
https://bugzilla.redhat.com/2359944
https://bugzilla.redhat.com/2359945
https://bugzilla.redhat.com/2359947
https://bugzilla.redhat.com/2359950
https://bugzilla.redhat.com/2359963
https://bugzilla.redhat.com/2359964
https://bugzilla.redhat.com/2359972
https://bugzilla.redhat.com/2370920
https://bugzilla.redhat.com/2380264
https://bugzilla.redhat.com/2380273
https://bugzilla.redhat.com/2380274
https://bugzilla.redhat.com/2380278
https://bugzilla.redhat.com/2380280
https://bugzilla.redhat.com/2380283
https://bugzilla.redhat.com/2380284
https://bugzilla.redhat.com/2380290
https://bugzilla.redhat.com/2380291
https://bugzilla.redhat.com/2380295
https://bugzilla.redhat.com/2380298
https://bugzilla.redhat.com/2380306
https://bugzilla.redhat.com/2380308
https://bugzilla.redhat.com/2380309
https://bugzilla.redhat.com/2380310
https://bugzilla.redhat.com/2380312
https://bugzilla.redhat.com/2380313
https://bugzilla.redhat.com/2380320
https://bugzilla.redhat.com/2380321
https://bugzilla.redhat.com/2380322
https://bugzilla.redhat.com/2380326
https://bugzilla.redhat.com/2380327
https://bugzilla.redhat.com/2380334
https://bugzilla.redhat.com/2380335
https://bugzilla.redhat.com/show_bug.cgi?id=2338999
https://bugzilla.redhat.com/show_bug.cgi?id=2359885
https://bugzilla.redhat.com/show_bug.cgi?id=2359888
https://bugzilla.redhat.com/show_bug.cgi?id=2359892
https://bugzilla.redhat.com/show_bug.cgi?id=2359894
https://bugzilla.redhat.com/show_bug.cgi?id=2359895
https://bugzilla.redhat.com/show_bug.cgi?id=2359899
https://bugzilla.redhat.com/show_bug.cgi?id=2359900
https://bugzilla.redhat.com/show_bug.cgi?id=2359902
https://bugzilla.redhat.com/show_bug.cgi?id=2359903
https://bugzilla.redhat.com/show_bug.cgi?id=2359911
https://bugzilla.redhat.com/show_bug.cgi?id=2359918
https://bugzilla.redhat.com/show_bug.cgi?id=2359920
https://bugzilla.redhat.com/show_bug.cgi?id=2359924
https://bugzilla.redhat.com/show_bug.cgi?id=2359928
https://bugzilla.redhat.com/show_bug.cgi?id=2359930
https://bugzilla.redhat.com/show_bug.cgi?id=2359932
https://bugzilla.redhat.com/show_bug.cgi?id=2359934
https://bugzilla.redhat.com/show_bug.cgi?id=2359938
https://bugzilla.redhat.com/show_bug.cgi?id=2359940
https://bugzilla.redhat.com/show_bug.cgi?id=2359943
https://bugzilla.redhat.com/show_bug.cgi?id=2359944
https://bugzilla.redhat.com/show_bug.cgi?id=2359945
https://bugzilla.redhat.com/show_bug.cgi?id=2359947
https://bugzilla.redhat.com/show_bug.cgi?id=2359950
https://bugzilla.redhat.com/show_bug.cgi?id=2359963
https://bugzilla.redhat.com/show_bug.cgi?id=2359964
https://bugzilla.redhat.com/show_bug.cgi?id=2359972
https://bugzilla.redhat.com/show_bug.cgi?id=2370920
https://bugzilla.redhat.com/show_bug.cgi?id=2380264
https://bugzilla.redhat.com/show_bug.cgi?id=2380273
https://bugzilla.redhat.com/show_bug.cgi?id=2380274
https://bugzilla.redhat.com/show_bug.cgi?id=2380278
https://bugzilla.redhat.com/show_bug.cgi?id=2380280
https://bugzilla.redhat.com/show_bug.cgi?id=2380283
https://bugzilla.redhat.com/show_bug.cgi?id=2380284
https://bugzilla.redhat.com/show_bug.cgi?id=2380290
https://bugzilla.redhat.com/show_bug.cgi?id=2380291
https://bugzilla.redhat.com/show_bug.cgi?id=2380295
https://bugzilla.redhat.com/show_bug.cgi?id=2380298
https://bugzilla.redhat.com/show_bug.cgi?id=2380306
https://bugzilla.redhat.com/show_bug.cgi?id=2380308
https://bugzilla.redhat.com/show_bug.cgi?id=2380309
https://bugzilla.redhat.com/show_bug.cgi?id=2380310
https://bugzilla.redhat.com/show_bug.cgi?id=2380312
https://bugzilla.redhat.com/show_bug.cgi?id=2380313
https://bugzilla.redhat.com/show_bug.cgi?id=2380320
https://bugzilla.redhat.com/show_bug.cgi?id=2380321
https://bugzilla.redhat.com/show_bug.cgi?id=2380322
https://bugzilla.redhat.com/show_bug.cgi?id=2380326
https://bugzilla.redhat.com/show_bug.cgi?id=2380327
https://bugzilla.redhat.com/show_bug.cgi?id=2380334
https://bugzilla.redhat.com/show_bug.cgi?id=2380335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-13176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5399
https://errata.almalinux.org/10/ALSA-2025-15699.html
https://errata.rockylinux.org/RLSA-2025:15699
https://github.com/openssl/openssl/commit/07272b05b04836a762b4baa874958af51d513844
https://github.com/openssl/openssl/commit/2af62e74fb59bc469506bc37eb2990ea408d9467
https://github.com/openssl/openssl/commit/392dcb336405a0c94486aa6655057f59fd3a0902
https://github.com/openssl/openssl/commit/4b1cb94a734a7d4ec363ac0a215a25c181e11f65
https://github.com/openssl/openssl/commit/77c608f4c8857e63e98e66444e2e761c9627916f
https://github.openssl.org/openssl/extended-releases/commit/0d5fd1ab987f7571e2c955d8d8b638fc0fb54ded
https://github.openssl.org/openssl/extended-releases/commit/a2639000db19878d5d89586ae7b725080592ae86
https://linux.oracle.com/cve/CVE-2024-13176.html
https://linux.oracle.com/errata/ELSA-2025-16046.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2024-13176
https://openssl-library.org/news/secadv/20250120.txt
https://security.netapp.com/advisory/ntap-20250124-0005/
https://security.netapp.com/advisory/ntap-20250418-0010/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-13176
https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixMSQL
|
| libssl3 |
CVE-2024-2511 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.17 |
http://www.openwall.com/lists/oss-security/2024/04/08/5
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-2511
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/7e4d731b1c07201ad9374c1cd9ac5263bdf35bce
https://github.com/openssl/openssl/commit/b52867a9f618bb955bed2a3ce3db4d4f97ed8e5d
https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
https://linux.oracle.com/cve/CVE-2024-2511.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2511
https://security.netapp.com/advisory/ntap-20240503-0013/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-2511
https://www.openssl.org/news/secadv/20240408.txt
https://www.openssl.org/news/vulnerabilities.html
|
| libssl3 |
CVE-2024-41996 |
LOW |
3.0.2-0ubuntu1.15 |
|
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
|
| libssl3 |
CVE-2024-4603 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.17 |
http://www.openwall.com/lists/oss-security/2024/05/16/2
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4603
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397
https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e
https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d
https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740
https://linux.oracle.com/cve/CVE-2024-4603.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4603
https://security.netapp.com/advisory/ntap-20240621-0001/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4603
https://www.openssl.org/news/secadv/20240516.txt
|
| libssl3 |
CVE-2024-4741 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.17 |
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4741
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/704f725b96aa373ee45ecfb23f6abfe8be8d9177
https://github.com/openssl/openssl/commit/b3f0eb0a295f58f16ba43ba99dad70d4ee5c437d
https://github.com/openssl/openssl/commit/c88c3de51020c37e8706bf7a682a162593053aac
https://github.com/openssl/openssl/commit/e5093133c35ca82874ad83697af76f4b0f7e3bd8
https://github.openssl.org/openssl/extended-releases/commit/f7a045f3143fc6da2ee66bf52d8df04829590dd4
https://linux.oracle.com/cve/CVE-2024-4741.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4741
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4741
https://www.openssl.org/news/secadv/20240528.txt
|
| libssl3 |
CVE-2024-5535 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.17 |
http://www.openwall.com/lists/oss-security/2024/06/27/1
http://www.openwall.com/lists/oss-security/2024/06/28/4
http://www.openwall.com/lists/oss-security/2024/08/15/1
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-5535
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:7848
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
https://linux.oracle.com/cve/CVE-2024-5535.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-5535
https://openssl.org/news/secadv/20240627.txt
https://security.netapp.com/advisory/ntap-20240712-0005/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-5535
https://www.openssl.org/news/secadv/20240627.txt
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
|
| libssl3 |
CVE-2024-9143 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.19 |
http://www.openwall.com/lists/oss-security/2024/10/16/1
http://www.openwall.com/lists/oss-security/2024/10/23/1
http://www.openwall.com/lists/oss-security/2024/10/24/1
https://access.redhat.com/security/cve/CVE-2024-9143
https://github.com/openssl/openssl/commit/72ae83ad214d2eef262461365a1975707f862712
https://github.com/openssl/openssl/commit/bc7e04d7c8d509fb78fc0e285aa948fb0da04700
https://github.com/openssl/openssl/commit/c0d3e4d32d2805f49bec30547f225bc4d092e1f4
https://github.com/openssl/openssl/commit/fdf6723362ca51bd883295efe206cb5b1cfa5154
https://github.openssl.org/openssl/extended-releases/commit/8efc0cbaa8ebba8e116f7b81a876a4123594d86a
https://github.openssl.org/openssl/extended-releases/commit/9d576994cec2b7aa37a91740ea7e680810957e41
https://nvd.nist.gov/vuln/detail/CVE-2024-9143
https://openssl-library.org/news/secadv/20241016.txt
https://security.netapp.com/advisory/ntap-20241101-0001/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-9143
|
| libstdc++6 |
CVE-2022-27943 |
LOW |
12.3.0-1ubuntu1~22.04 |
|
https://access.redhat.com/security/cve/CVE-2022-27943
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=105039
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=1a770b01ef415e114164b6151d1e55acdee09371
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=9234cdca6ee88badfc00297e72f13dac4e540c79
https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=fc968115a742d9e4674d9725ce9c2106b91b6ead
https://gcc.gnu.org/pipermail/gcc-patches/2022-March/592244.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H424YXGW7OKXS2NCAP35OP6Y4P4AW6VG/
https://nvd.nist.gov/vuln/detail/CVE-2022-27943
https://sourceware.org/bugzilla/show_bug.cgi?id=28995
https://www.cve.org/CVERecord?id=CVE-2022-27943
|
| libstdc++6 |
CVE-2023-4039 |
LOW |
12.3.0-1ubuntu1~22.04 |
12.3.0-1ubuntu1~22.04.2 |
https://access.redhat.com/security/cve/CVE-2023-4039
https://developer.arm.com/Arm%20Security%20Center/GCC%20Stack%20Protector%20Vulnerability%20AArch64
https://gcc.gnu.org/git/?p=gcc.git;a=blob_plain;f=SECURITY.txt
https://gcc.gnu.org/pipermail/gcc-patches/2023-October/634066.html
https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-x7ch-h5rf-w2mf
https://inbox.sourceware.org/gcc-patches/[email protected]
https://linux.oracle.com/cve/CVE-2023-4039.html
https://linux.oracle.com/errata/ELSA-2023-28766.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4039
https://rtx.meta.security/mitigation/2023/09/12/CVE-2023-4039.html
https://ubuntu.com/security/notices/USN-7700-1
https://www.cve.org/CVERecord?id=CVE-2023-4039
|
| libsystemd0 |
CVE-2025-4598 |
MEDIUM |
249.11-0ubuntu3.12 |
249.11-0ubuntu3.16 |
http://www.openwall.com/lists/oss-security/2025/06/05/1
http://www.openwall.com/lists/oss-security/2025/06/05/3
https://access.redhat.com/security/cve/CVE-2025-4598
https://blogs.oracle.com/linux/post/analysis-of-cve-2025-4598
https://bugzilla.redhat.com/show_bug.cgi?id=2369242
https://ciq.com/blog/the-real-danger-of-systemd-coredump-cve-2025-4598/
https://git.kernel.org/linus/b5325b2a270fcaf7b2a9a0f23d422ca8a5a8bdea
https://github.com/systemd/systemd/commit/0c49e0049b7665bb7769a13ef346fef92e1ad4d6 (main)
https://github.com/systemd/systemd/commit/13902e025321242b1d95c6d8b4e482b37f58cdef (main)
https://github.com/systemd/systemd/commit/49f1f2d4a7612bbed5211a73d11d6a94fbe3bb69 (main)
https://github.com/systemd/systemd/commit/76e0ab49c47965877c19772a2b3bf55f6417ca39 (main)
https://github.com/systemd/systemd/commit/868d95577ec9f862580ad365726515459be582fc (main)
https://github.com/systemd/systemd/commit/8fc7b2a211eb13ef1a94250b28e1c79cab8bdcb9 (main)
https://github.com/systemd/systemd/commit/9ce8e3e449def92c75ada41b7d10c5bc3946be77 (main)
https://github.com/systemd/systemd/commit/e6a8687b939ab21854f12f59a3cce703e32768cf (main)
https://linux.oracle.com/cve/CVE-2025-4598.html
https://linux.oracle.com/errata/ELSA-2025-20344.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4598
https://ubuntu.com/security/notices/USN-7559-1
https://www.cve.org/CVERecord?id=CVE-2025-4598
https://www.openwall.com/lists/oss-security/2025/05/29/3
https://www.openwall.com/lists/oss-security/2025/08/18/3
https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt
|
| libsystemd0 |
CVE-2023-7008 |
LOW |
249.11-0ubuntu3.12 |
|
https://access.redhat.com/errata/RHSA-2024:2463
https://access.redhat.com/errata/RHSA-2024:3203
https://access.redhat.com/security/cve/CVE-2023-7008
https://bugzilla.redhat.com/2222672
https://bugzilla.redhat.com/show_bug.cgi?id=2222261
https://bugzilla.redhat.com/show_bug.cgi?id=2222672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7008
https://errata.almalinux.org/8/ALSA-2024-3203.html
https://errata.rockylinux.org/RLSA-2024:2463
https://github.com/systemd/systemd/issues/25676
https://linux.oracle.com/cve/CVE-2023-7008.html
https://linux.oracle.com/errata/ELSA-2024-3203.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/
https://nvd.nist.gov/vuln/detail/CVE-2023-7008
https://security.netapp.com/advisory/ntap-20241122-0004/
https://www.cve.org/CVERecord?id=CVE-2023-7008
|
| libtasn1-6 |
CVE-2024-12133 |
MEDIUM |
4.18.0-4build1 |
4.18.0-4ubuntu0.1 |
http://www.openwall.com/lists/oss-security/2025/02/06/6
https://access.redhat.com/errata/RHSA-2025:17347
https://access.redhat.com/errata/RHSA-2025:4049
https://access.redhat.com/errata/RHSA-2025:7077
https://access.redhat.com/errata/RHSA-2025:8021
https://access.redhat.com/errata/RHSA-2025:8385
https://access.redhat.com/security/cve/CVE-2024-12133
https://bugzilla.redhat.com/2344611
https://bugzilla.redhat.com/show_bug.cgi?id=2344611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12133
https://errata.almalinux.org/9/ALSA-2025-7077.html
https://errata.rockylinux.org/RLSA-2025:4049
https://gitlab.com/gnutls/libtasn1/-/blob/master/doc/security/CVE-2024-12133.md?ref_type=heads
https://gitlab.com/gnutls/libtasn1/-/issues/52
https://linux.oracle.com/cve/CVE-2024-12133.html
https://linux.oracle.com/errata/ELSA-2025-7077.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2024-12133
https://security.netapp.com/advisory/ntap-20250523-0003/
https://ubuntu.com/security/notices/USN-7275-1
https://ubuntu.com/security/notices/USN-7275-2
https://www.cve.org/CVERecord?id=CVE-2024-12133
|
| libtinfo6 |
CVE-2023-50495 |
LOW |
6.3-2ubuntu0.1 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| libudev1 |
CVE-2025-4598 |
MEDIUM |
249.11-0ubuntu3.12 |
249.11-0ubuntu3.16 |
http://www.openwall.com/lists/oss-security/2025/06/05/1
http://www.openwall.com/lists/oss-security/2025/06/05/3
https://access.redhat.com/security/cve/CVE-2025-4598
https://blogs.oracle.com/linux/post/analysis-of-cve-2025-4598
https://bugzilla.redhat.com/show_bug.cgi?id=2369242
https://ciq.com/blog/the-real-danger-of-systemd-coredump-cve-2025-4598/
https://git.kernel.org/linus/b5325b2a270fcaf7b2a9a0f23d422ca8a5a8bdea
https://github.com/systemd/systemd/commit/0c49e0049b7665bb7769a13ef346fef92e1ad4d6 (main)
https://github.com/systemd/systemd/commit/13902e025321242b1d95c6d8b4e482b37f58cdef (main)
https://github.com/systemd/systemd/commit/49f1f2d4a7612bbed5211a73d11d6a94fbe3bb69 (main)
https://github.com/systemd/systemd/commit/76e0ab49c47965877c19772a2b3bf55f6417ca39 (main)
https://github.com/systemd/systemd/commit/868d95577ec9f862580ad365726515459be582fc (main)
https://github.com/systemd/systemd/commit/8fc7b2a211eb13ef1a94250b28e1c79cab8bdcb9 (main)
https://github.com/systemd/systemd/commit/9ce8e3e449def92c75ada41b7d10c5bc3946be77 (main)
https://github.com/systemd/systemd/commit/e6a8687b939ab21854f12f59a3cce703e32768cf (main)
https://linux.oracle.com/cve/CVE-2025-4598.html
https://linux.oracle.com/errata/ELSA-2025-20344.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4598
https://ubuntu.com/security/notices/USN-7559-1
https://www.cve.org/CVERecord?id=CVE-2025-4598
https://www.openwall.com/lists/oss-security/2025/05/29/3
https://www.openwall.com/lists/oss-security/2025/08/18/3
https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt
|
| libudev1 |
CVE-2023-7008 |
LOW |
249.11-0ubuntu3.12 |
|
https://access.redhat.com/errata/RHSA-2024:2463
https://access.redhat.com/errata/RHSA-2024:3203
https://access.redhat.com/security/cve/CVE-2023-7008
https://bugzilla.redhat.com/2222672
https://bugzilla.redhat.com/show_bug.cgi?id=2222261
https://bugzilla.redhat.com/show_bug.cgi?id=2222672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7008
https://errata.almalinux.org/8/ALSA-2024-3203.html
https://errata.rockylinux.org/RLSA-2024:2463
https://github.com/systemd/systemd/issues/25676
https://linux.oracle.com/cve/CVE-2023-7008.html
https://linux.oracle.com/errata/ELSA-2024-3203.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/4GMDEG5PKONWNHOEYSUDRT6JEOISRMN2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/QHNBXGKJWISJETTTDTZKTBFIBJUOSLKL/
https://nvd.nist.gov/vuln/detail/CVE-2023-7008
https://security.netapp.com/advisory/ntap-20241122-0004/
https://www.cve.org/CVERecord?id=CVE-2023-7008
|
| libzstd1 |
CVE-2022-4899 |
LOW |
1.4.8+dfsg-3build1 |
|
https://access.redhat.com/errata/RHSA-2024:0894
https://access.redhat.com/security/cve/CVE-2022-4899
https://bugzilla.redhat.com/2179864
https://bugzilla.redhat.com/2188109
https://bugzilla.redhat.com/2188113
https://bugzilla.redhat.com/2188115
https://bugzilla.redhat.com/2188116
https://bugzilla.redhat.com/2188117
https://bugzilla.redhat.com/2188118
https://bugzilla.redhat.com/2188119
https://bugzilla.redhat.com/2188120
https://bugzilla.redhat.com/2188121
https://bugzilla.redhat.com/2188122
https://bugzilla.redhat.com/2188123
https://bugzilla.redhat.com/2188124
https://bugzilla.redhat.com/2188125
https://bugzilla.redhat.com/2188127
https://bugzilla.redhat.com/2188128
https://bugzilla.redhat.com/2188129
https://bugzilla.redhat.com/2188130
https://bugzilla.redhat.com/2188131
https://bugzilla.redhat.com/2188132
https://bugzilla.redhat.com/2224211
https://bugzilla.redhat.com/2224212
https://bugzilla.redhat.com/2224213
https://bugzilla.redhat.com/2224214
https://bugzilla.redhat.com/2224215
https://bugzilla.redhat.com/2224216
https://bugzilla.redhat.com/2224217
https://bugzilla.redhat.com/2224218
https://bugzilla.redhat.com/2224219
https://bugzilla.redhat.com/2224220
https://bugzilla.redhat.com/2224221
https://bugzilla.redhat.com/2224222
https://bugzilla.redhat.com/2245014
https://bugzilla.redhat.com/2245015
https://bugzilla.redhat.com/2245016
https://bugzilla.redhat.com/2245017
https://bugzilla.redhat.com/2245018
https://bugzilla.redhat.com/2245019
https://bugzilla.redhat.com/2245020
https://bugzilla.redhat.com/2245021
https://bugzilla.redhat.com/2245022
https://bugzilla.redhat.com/2245023
https://bugzilla.redhat.com/2245024
https://bugzilla.redhat.com/2245026
https://bugzilla.redhat.com/2245027
https://bugzilla.redhat.com/2245028
https://bugzilla.redhat.com/2245029
https://bugzilla.redhat.com/2245030
https://bugzilla.redhat.com/2245031
https://bugzilla.redhat.com/2245032
https://bugzilla.redhat.com/2245033
https://bugzilla.redhat.com/2245034
https://bugzilla.redhat.com/2258771
https://bugzilla.redhat.com/2258772
https://bugzilla.redhat.com/2258773
https://bugzilla.redhat.com/2258774
https://bugzilla.redhat.com/2258775
https://bugzilla.redhat.com/2258776
https://bugzilla.redhat.com/2258777
https://bugzilla.redhat.com/2258778
https://bugzilla.redhat.com/2258779
https://bugzilla.redhat.com/2258780
https://bugzilla.redhat.com/2258781
https://bugzilla.redhat.com/2258782
https://bugzilla.redhat.com/2258783
https://bugzilla.redhat.com/2258784
https://bugzilla.redhat.com/2258785
https://bugzilla.redhat.com/2258787
https://bugzilla.redhat.com/2258788
https://bugzilla.redhat.com/2258789
https://bugzilla.redhat.com/2258790
https://bugzilla.redhat.com/2258791
https://bugzilla.redhat.com/2258792
https://bugzilla.redhat.com/2258793
https://bugzilla.redhat.com/2258794
https://errata.almalinux.org/8/ALSA-2024-0894.html
https://github.com/facebook/zstd
https://github.com/facebook/zstd/issues/3200
https://github.com/facebook/zstd/pull/3220
https://github.com/pypa/advisory-database/tree/main/vulns/zstd/PYSEC-2023-121.yaml
https://github.com/sergey-dryabzhinsky/python-zstd/commit/c8a619aebdbd6b838fbfef6e19325a70f631a4c6
https://linux.oracle.com/cve/CVE-2022-4899.html
https://linux.oracle.com/errata/ELSA-2024-1141.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/
https://lists.fedoraproject.org/archives/list/[email protected]/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2
https://lists.fedoraproject.org/archives/list/[email protected]/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA
https://lists.fedoraproject.org/archives/list/[email protected]/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN
https://nvd.nist.gov/vuln/detail/CVE-2022-4899
https://security.netapp.com/advisory/ntap-20230725-0005
https://security.netapp.com/advisory/ntap-20230725-0005/
https://www.cve.org/CVERecord?id=CVE-2022-4899
|
| login |
CVE-2023-29383 |
LOW |
1:4.8.1-2ubuntu2.2 |
|
https://access.redhat.com/security/cve/CVE-2023-29383
https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
https://github.com/shadow-maint/shadow/pull/687
https://nvd.nist.gov/vuln/detail/CVE-2023-29383
https://www.cve.org/CVERecord?id=CVE-2023-29383
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
|
| login |
CVE-2024-56433 |
LOW |
1:4.8.1-2ubuntu2.2 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| ncurses-base |
CVE-2023-50495 |
LOW |
6.3-2ubuntu0.1 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| ncurses-bin |
CVE-2023-50495 |
LOW |
6.3-2ubuntu0.1 |
|
https://access.redhat.com/security/cve/CVE-2023-50495
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LU4MYMKFEZQ5VSCVLRIZGDQOUW3T44GT/
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00020.html
https://lists.gnu.org/archive/html/bug-ncurses/2023-04/msg00029.html
https://nvd.nist.gov/vuln/detail/CVE-2023-50495
https://security.netapp.com/advisory/ntap-20240119-0008/
https://ubuntu.com/security/notices/USN-6684-1
https://www.cve.org/CVERecord?id=CVE-2023-50495
|
| openjdk-17-jre-headless |
CVE-2024-21011 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.11+9-1~22.04.1 |
https://access.redhat.com/errata/RHSA-2024:1825
https://access.redhat.com/security/cve/CVE-2024-21011
https://bugzilla.redhat.com/2274975
https://bugzilla.redhat.com/2274977
https://bugzilla.redhat.com/2275003
https://bugzilla.redhat.com/2275005
https://bugzilla.redhat.com/show_bug.cgi?id=2274975
https://bugzilla.redhat.com/show_bug.cgi?id=2274977
https://bugzilla.redhat.com/show_bug.cgi?id=2275003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068
https://errata.almalinux.org/8/ALSA-2024-1825.html
https://errata.rockylinux.org/RLSA-2024:1828
https://linux.oracle.com/cve/CVE-2024-21011.html
https://linux.oracle.com/errata/ELSA-2024-1828.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21011
https://security.netapp.com/advisory/ntap-20240426-0004/
https://ubuntu.com/security/notices/USN-6810-1
https://ubuntu.com/security/notices/USN-6811-1
https://ubuntu.com/security/notices/USN-6812-1
https://ubuntu.com/security/notices/USN-6813-1
https://ubuntu.com/security/notices/USN-7096-1
https://www.cve.org/CVERecord?id=CVE-2024-21011
https://www.oracle.com/security-alerts/cpuapr2024.html
https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-21012 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.11+9-1~22.04.1 |
https://access.redhat.com/errata/RHSA-2024:1825
https://access.redhat.com/security/cve/CVE-2024-21012
https://bugzilla.redhat.com/2274975
https://bugzilla.redhat.com/2274977
https://bugzilla.redhat.com/2275003
https://bugzilla.redhat.com/2275005
https://bugzilla.redhat.com/show_bug.cgi?id=2274975
https://bugzilla.redhat.com/show_bug.cgi?id=2274977
https://bugzilla.redhat.com/show_bug.cgi?id=2275003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068
https://errata.almalinux.org/8/ALSA-2024-1825.html
https://errata.rockylinux.org/RLSA-2024:1828
https://linux.oracle.com/cve/CVE-2024-21012.html
https://linux.oracle.com/errata/ELSA-2024-1828.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21012
https://security.netapp.com/advisory/ntap-20240426-0004/
https://ubuntu.com/security/notices/USN-6811-1
https://ubuntu.com/security/notices/USN-6812-1
https://ubuntu.com/security/notices/USN-6813-1
https://www.cve.org/CVERecord?id=CVE-2024-21012
https://www.oracle.com/security-alerts/cpuapr2024.html
https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-21068 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.11+9-1~22.04.1 |
https://access.redhat.com/errata/RHSA-2024:1825
https://access.redhat.com/security/cve/CVE-2024-21068
https://bugzilla.redhat.com/2274975
https://bugzilla.redhat.com/2274977
https://bugzilla.redhat.com/2275003
https://bugzilla.redhat.com/2275005
https://bugzilla.redhat.com/show_bug.cgi?id=2274975
https://bugzilla.redhat.com/show_bug.cgi?id=2274977
https://bugzilla.redhat.com/show_bug.cgi?id=2275003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068
https://errata.almalinux.org/8/ALSA-2024-1825.html
https://errata.rockylinux.org/RLSA-2024:1828
https://linux.oracle.com/cve/CVE-2024-21068.html
https://linux.oracle.com/errata/ELSA-2024-1828.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21068
https://security.netapp.com/advisory/ntap-20240426-0004/
https://ubuntu.com/security/notices/USN-6810-1
https://ubuntu.com/security/notices/USN-6811-1
https://ubuntu.com/security/notices/USN-6812-1
https://ubuntu.com/security/notices/USN-6813-1
https://ubuntu.com/security/notices/USN-7096-1
https://www.cve.org/CVERecord?id=CVE-2024-21068
https://www.oracle.com/security-alerts/cpuapr2024.html
https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-21094 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.11+9-1~22.04.1 |
https://access.redhat.com/errata/RHSA-2024:1825
https://access.redhat.com/security/cve/CVE-2024-21094
https://bugs.openjdk.org/browse/JDK-8317507
https://bugzilla.redhat.com/2274975
https://bugzilla.redhat.com/2274977
https://bugzilla.redhat.com/2275003
https://bugzilla.redhat.com/2275005
https://bugzilla.redhat.com/show_bug.cgi?id=2274975
https://bugzilla.redhat.com/show_bug.cgi?id=2274977
https://bugzilla.redhat.com/show_bug.cgi?id=2275001
https://bugzilla.redhat.com/show_bug.cgi?id=2275003
https://bugzilla.redhat.com/show_bug.cgi?id=2275005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21094
https://errata.almalinux.org/8/ALSA-2024-1825.html
https://errata.rockylinux.org/RLSA-2024:1822
https://linux.oracle.com/cve/CVE-2024-21094.html
https://linux.oracle.com/errata/ELSA-2024-1825.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21094
https://security.netapp.com/advisory/ntap-20240426-0004/
https://ubuntu.com/security/notices/USN-6810-1
https://ubuntu.com/security/notices/USN-6811-1
https://ubuntu.com/security/notices/USN-6812-1
https://ubuntu.com/security/notices/USN-6813-1
https://ubuntu.com/security/notices/USN-7096-1
https://www.cve.org/CVERecord?id=CVE-2024-21094
https://www.oracle.com/security-alerts/cpuapr2024.html
https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-21131 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.12+7-1ubuntu2~22.04 |
https://access.redhat.com/errata/RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21131
https://bugzilla.redhat.com/2297961
https://bugzilla.redhat.com/2297962
https://bugzilla.redhat.com/2297963
https://bugzilla.redhat.com/2297976
https://bugzilla.redhat.com/2297977
https://bugzilla.redhat.com/show_bug.cgi?id=2297961
https://bugzilla.redhat.com/show_bug.cgi?id=2297962
https://bugzilla.redhat.com/show_bug.cgi?id=2297963
https://bugzilla.redhat.com/show_bug.cgi?id=2297976
https://bugzilla.redhat.com/show_bug.cgi?id=2297977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147
https://errata.almalinux.org/8/ALSA-2024-4573.html
https://errata.rockylinux.org/RLSA-2024:4573
https://linux.oracle.com/cve/CVE-2024-21131.html
https://linux.oracle.com/errata/ELSA-2024-4573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21131
https://security.netapp.com/advisory/ntap-20240719-0008/
https://ubuntu.com/security/notices/USN-6929-1
https://ubuntu.com/security/notices/USN-6930-1
https://ubuntu.com/security/notices/USN-6931-1
https://ubuntu.com/security/notices/USN-6932-1
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://www.cve.org/CVERecord?id=CVE-2024-21131
https://www.oracle.com/security-alerts/cpujul2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21138 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.12+7-1ubuntu2~22.04 |
https://access.redhat.com/errata/RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21138
https://bugzilla.redhat.com/2297961
https://bugzilla.redhat.com/2297962
https://bugzilla.redhat.com/2297963
https://bugzilla.redhat.com/2297976
https://bugzilla.redhat.com/2297977
https://bugzilla.redhat.com/show_bug.cgi?id=2297961
https://bugzilla.redhat.com/show_bug.cgi?id=2297962
https://bugzilla.redhat.com/show_bug.cgi?id=2297963
https://bugzilla.redhat.com/show_bug.cgi?id=2297976
https://bugzilla.redhat.com/show_bug.cgi?id=2297977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147
https://errata.almalinux.org/8/ALSA-2024-4573.html
https://errata.rockylinux.org/RLSA-2024:4573
https://linux.oracle.com/cve/CVE-2024-21138.html
https://linux.oracle.com/errata/ELSA-2024-4573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21138
https://security.netapp.com/advisory/ntap-20240719-0008/
https://ubuntu.com/security/notices/USN-6929-1
https://ubuntu.com/security/notices/USN-6930-1
https://ubuntu.com/security/notices/USN-6931-1
https://ubuntu.com/security/notices/USN-6932-1
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://www.cve.org/CVERecord?id=CVE-2024-21138
https://www.oracle.com/security-alerts/cpujul2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21140 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.12+7-1ubuntu2~22.04 |
https://access.redhat.com/errata/RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21140
https://bugzilla.redhat.com/2297961
https://bugzilla.redhat.com/2297962
https://bugzilla.redhat.com/2297963
https://bugzilla.redhat.com/2297976
https://bugzilla.redhat.com/2297977
https://bugzilla.redhat.com/show_bug.cgi?id=2297961
https://bugzilla.redhat.com/show_bug.cgi?id=2297962
https://bugzilla.redhat.com/show_bug.cgi?id=2297963
https://bugzilla.redhat.com/show_bug.cgi?id=2297976
https://bugzilla.redhat.com/show_bug.cgi?id=2297977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147
https://errata.almalinux.org/8/ALSA-2024-4573.html
https://errata.rockylinux.org/RLSA-2024:4573
https://linux.oracle.com/cve/CVE-2024-21140.html
https://linux.oracle.com/errata/ELSA-2024-4573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21140
https://security.netapp.com/advisory/ntap-20240719-0008/
https://ubuntu.com/security/notices/USN-6929-1
https://ubuntu.com/security/notices/USN-6930-1
https://ubuntu.com/security/notices/USN-6931-1
https://ubuntu.com/security/notices/USN-6932-1
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://www.cve.org/CVERecord?id=CVE-2024-21140
https://www.oracle.com/security-alerts/cpujul2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21145 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.12+7-1ubuntu2~22.04 |
https://access.redhat.com/errata/RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21145
https://bugzilla.redhat.com/2297961
https://bugzilla.redhat.com/2297962
https://bugzilla.redhat.com/2297963
https://bugzilla.redhat.com/2297976
https://bugzilla.redhat.com/2297977
https://bugzilla.redhat.com/show_bug.cgi?id=2297961
https://bugzilla.redhat.com/show_bug.cgi?id=2297962
https://bugzilla.redhat.com/show_bug.cgi?id=2297963
https://bugzilla.redhat.com/show_bug.cgi?id=2297976
https://bugzilla.redhat.com/show_bug.cgi?id=2297977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147
https://errata.almalinux.org/8/ALSA-2024-4573.html
https://errata.rockylinux.org/RLSA-2024:4573
https://linux.oracle.com/cve/CVE-2024-21145.html
https://linux.oracle.com/errata/ELSA-2024-4573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21145
https://security.netapp.com/advisory/ntap-20240719-0008/
https://ubuntu.com/security/notices/USN-6929-1
https://ubuntu.com/security/notices/USN-6930-1
https://ubuntu.com/security/notices/USN-6931-1
https://ubuntu.com/security/notices/USN-6932-1
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://www.cve.org/CVERecord?id=CVE-2024-21145
https://www.oracle.com/security-alerts/cpujul2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21147 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.12+7-1ubuntu2~22.04 |
https://access.redhat.com/errata/RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21147
https://bugzilla.redhat.com/2297961
https://bugzilla.redhat.com/2297962
https://bugzilla.redhat.com/2297963
https://bugzilla.redhat.com/2297976
https://bugzilla.redhat.com/2297977
https://bugzilla.redhat.com/show_bug.cgi?id=2297961
https://bugzilla.redhat.com/show_bug.cgi?id=2297962
https://bugzilla.redhat.com/show_bug.cgi?id=2297963
https://bugzilla.redhat.com/show_bug.cgi?id=2297976
https://bugzilla.redhat.com/show_bug.cgi?id=2297977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147
https://errata.almalinux.org/8/ALSA-2024-4573.html
https://errata.rockylinux.org/RLSA-2024:4573
https://linux.oracle.com/cve/CVE-2024-21147.html
https://linux.oracle.com/errata/ELSA-2024-4573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21147
https://security.netapp.com/advisory/ntap-20240719-0008/
https://ubuntu.com/security/notices/USN-6929-1
https://ubuntu.com/security/notices/USN-6930-1
https://ubuntu.com/security/notices/USN-6931-1
https://ubuntu.com/security/notices/USN-6932-1
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://www.cve.org/CVERecord?id=CVE-2024-21147
https://www.oracle.com/security-alerts/cpujul2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21235 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.13+11-2ubuntu1~22.04 |
https://access.redhat.com/errata/RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2024-21235
https://bugzilla.redhat.com/2251025
https://bugzilla.redhat.com/2318524
https://bugzilla.redhat.com/2318526
https://bugzilla.redhat.com/2318530
https://bugzilla.redhat.com/2318534
https://bugzilla.redhat.com/show_bug.cgi?id=2251025
https://bugzilla.redhat.com/show_bug.cgi?id=2318524
https://bugzilla.redhat.com/show_bug.cgi?id=2318526
https://bugzilla.redhat.com/show_bug.cgi?id=2318530
https://bugzilla.redhat.com/show_bug.cgi?id=2318534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235
https://errata.almalinux.org/8/ALSA-2024-8127.html
https://errata.rockylinux.org/RLSA-2024:8127
https://linux.oracle.com/cve/CVE-2024-21235.html
https://linux.oracle.com/errata/ELSA-2024-8127.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21235
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://ubuntu.com/security/notices/USN-7099-1
https://ubuntu.com/security/notices/USN-7124-1
https://ubuntu.com/security/notices/USN-7338-1
https://ubuntu.com/security/notices/USN-7339-1
https://www.cve.org/CVERecord?id=CVE-2024-21235
https://www.oracle.com/security-alerts/cpuoct2024.html
|
| openjdk-17-jre-headless |
CVE-2025-21502 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.14+7-1~22.04.1 |
http://www.openwall.com/lists/oss-security/2025/01/25/6
https://access.redhat.com/errata/RHSA-2025:0426
https://access.redhat.com/security/cve/CVE-2025-21502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21502
https://errata.almalinux.org/8/ALSA-2025-0426.html
https://errata.rockylinux.org/RLSA-2025:0426
https://linux.oracle.com/cve/CVE-2025-21502.html
https://linux.oracle.com/errata/ELSA-2025-0426.html
https://lists.debian.org/debian-lts-announce/2025/01/msg00031.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00004.html
https://nvd.nist.gov/vuln/detail/CVE-2025-21502
https://security.netapp.com/advisory/ntap-20250124-0009/
https://ubuntu.com/security/notices/USN-7252-1
https://ubuntu.com/security/notices/USN-7253-1
https://ubuntu.com/security/notices/USN-7254-1
https://ubuntu.com/security/notices/USN-7255-1
https://ubuntu.com/security/notices/USN-7338-1
https://ubuntu.com/security/notices/USN-7339-1
https://www.cve.org/CVERecord?id=CVE-2025-21502
https://www.oracle.com/security-alerts/cpujan2025.html
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2025-21587 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.15+6~us1-0ubuntu1~22.04 |
https://access.redhat.com/errata/RHSA-2025:3855
https://access.redhat.com/security/cve/CVE-2025-21587
https://bugzilla.redhat.com/show_bug.cgi?id=2359693
https://bugzilla.redhat.com/show_bug.cgi?id=2359694
https://bugzilla.redhat.com/show_bug.cgi?id=2359695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30698
https://errata.almalinux.org/8/ALSA-2025-3855.html
https://errata.rockylinux.org/RLSA-2025:3855
https://github.com/openjdk/jdk11u/commit/2adb01e8c5fbcc3dfa9f82df3deccb3a1705bf13 (jdk-11.0.27-ga)
https://github.com/openjdk/jdk17u/commit/73aa304234f2ec17abbb640b7f2d0503cf1bfc91 (jdk-17.0.15-ga)
https://github.com/openjdk/jdk21u/commit/d5c94adf69ba20f5652453729620c4f1c8e4860e (jdk-21.0.7-ga)
https://github.com/openjdk/jdk8u/commit/3cdd3081565d890801a27a1f9ac8bc53e5711ce6 (jdk8u452-b08)
https://linux.oracle.com/cve/CVE-2025-21587.html
https://linux.oracle.com/errata/ELSA-2025-7508.html
https://nvd.nist.gov/vuln/detail/CVE-2025-21587
https://openjdk.org/groups/vulnerability/advisories/2025-04-15
https://ubuntu.com/security/notices/USN-7480-1
https://ubuntu.com/security/notices/USN-7481-1
https://ubuntu.com/security/notices/USN-7482-1
https://ubuntu.com/security/notices/USN-7483-1
https://ubuntu.com/security/notices/USN-7484-1
https://ubuntu.com/security/notices/USN-7531-1
https://ubuntu.com/security/notices/USN-7533-1
https://www.cve.org/CVERecord?id=CVE-2025-21587
https://www.oracle.com/security-alerts/cpuapr2025.html
|
| openjdk-17-jre-headless |
CVE-2025-30691 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.15+6~us1-0ubuntu1~22.04 |
https://access.redhat.com/errata/RHSA-2025:3855
https://access.redhat.com/security/cve/CVE-2025-30691
https://bugzilla.redhat.com/show_bug.cgi?id=2359693
https://bugzilla.redhat.com/show_bug.cgi?id=2359694
https://bugzilla.redhat.com/show_bug.cgi?id=2359695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30698
https://errata.almalinux.org/8/ALSA-2025-3855.html
https://errata.rockylinux.org/RLSA-2025:3855
https://github.com/openjdk/jdk11u/commit/2b70822671cf5f9b37956949421e7c77da082c8e (jdk-11.0.27-ga)
https://github.com/openjdk/jdk17u/commit/5b0a5f436fb9817d679f64302b37543bf160d43d (jdk-17.0.15-ga)
https://github.com/openjdk/jdk21u/commit/11067d7e975ce71bedbfdd314519ec9ff689a7e7 (jdk-21.0.7-ga)
https://github.com/openjdk/jdk8u/commit/949c6ffc54efaa92d6559a3e7897432b95e99253 (jdk8u452-b08)
https://linux.oracle.com/cve/CVE-2025-30691.html
https://linux.oracle.com/errata/ELSA-2025-7508.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30691
https://openjdk.org/groups/vulnerability/advisories/2025-04-15
https://security.netapp.com/advisory/ntap-20250418-0004/
https://ubuntu.com/security/notices/USN-7480-1
https://ubuntu.com/security/notices/USN-7481-1
https://ubuntu.com/security/notices/USN-7482-1
https://ubuntu.com/security/notices/USN-7483-1
https://ubuntu.com/security/notices/USN-7484-1
https://ubuntu.com/security/notices/USN-7531-1
https://ubuntu.com/security/notices/USN-7533-1
https://www.cve.org/CVERecord?id=CVE-2025-30691
https://www.oracle.com/security-alerts/cpuapr2025.html
|
| openjdk-17-jre-headless |
CVE-2025-30698 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.15+6~us1-0ubuntu1~22.04 |
https://access.redhat.com/errata/RHSA-2025:3855
https://access.redhat.com/security/cve/CVE-2025-30698
https://bugzilla.redhat.com/show_bug.cgi?id=2359693
https://bugzilla.redhat.com/show_bug.cgi?id=2359694
https://bugzilla.redhat.com/show_bug.cgi?id=2359695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30698
https://errata.almalinux.org/8/ALSA-2025-3855.html
https://errata.rockylinux.org/RLSA-2025:3855
https://github.com/openjdk/jdk11u/commit/ea1389c971827876134a6d1d3ab2934681e9f3d6 (jdk-11.0.27-ga)
https://github.com/openjdk/jdk17u/commit/0a89eb2588334226531e8e25ac340eabbc00bd6d (jdk-17.0.15-ga)
https://github.com/openjdk/jdk21u/commit/3048e287d8ea7d5e0d19d9188eb4212801ebf2a2 (jdk-21.0.7-ga)
https://github.com/openjdk/jdk8u/commit/68d10daabaf9c939a5d2e665994c6d348f38cfd5 (jdk8u452-b08)
https://linux.oracle.com/cve/CVE-2025-30698.html
https://linux.oracle.com/errata/ELSA-2025-7508.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30698
https://openjdk.org/groups/vulnerability/advisories/2025-04-15
https://ubuntu.com/security/notices/USN-7480-1
https://ubuntu.com/security/notices/USN-7481-1
https://ubuntu.com/security/notices/USN-7482-1
https://ubuntu.com/security/notices/USN-7483-1
https://ubuntu.com/security/notices/USN-7484-1
https://ubuntu.com/security/notices/USN-7531-1
https://ubuntu.com/security/notices/USN-7533-1
https://www.cve.org/CVERecord?id=CVE-2025-30698
https://www.oracle.com/security-alerts/cpuapr2025.html
|
| openjdk-17-jre-headless |
CVE-2025-30749 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.16+8~us1-0ubuntu1~22.04.1 |
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-30749
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-30749.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30749
https://ubuntu.com/security/notices/USN-7667-1
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-30749
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2025-30754 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.16+8~us1-0ubuntu1~22.04.1 |
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-30754
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-30754.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30754
https://ubuntu.com/security/notices/USN-7667-1
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-30754
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2025-50059 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.16+8~us1-0ubuntu1~22.04.1 |
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-50059
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-50059.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-50059
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-50059
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2025-50106 |
MEDIUM |
17.0.10+7-1~22.04.1 |
17.0.16+8~us1-0ubuntu1~22.04.1 |
https://access.redhat.com/errata/RHSA-2025:10873
https://access.redhat.com/security/cve/CVE-2025-50106
https://bugzilla.redhat.com/show_bug.cgi?id=2376783
https://bugzilla.redhat.com/show_bug.cgi?id=2376784
https://bugzilla.redhat.com/show_bug.cgi?id=2376785
https://bugzilla.redhat.com/show_bug.cgi?id=2379031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50059
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50106
https://errata.almalinux.org/8/ALSA-2025-10873.html
https://errata.rockylinux.org/RLSA-2025:10867
https://linux.oracle.com/cve/CVE-2025-50106.html
https://linux.oracle.com/errata/ELSA-2025-10873.html
https://nvd.nist.gov/vuln/detail/CVE-2025-50106
https://ubuntu.com/security/notices/USN-7667-1
https://ubuntu.com/security/notices/USN-7668-1
https://ubuntu.com/security/notices/USN-7669-1
https://ubuntu.com/security/notices/USN-7672-1
https://ubuntu.com/security/notices/USN-7673-1
https://ubuntu.com/security/notices/USN-7674-1
https://ubuntu.com/security/notices/USN-7690-1
https://www.cve.org/CVERecord?id=CVE-2025-50106
https://www.oracle.com/security-alerts/cpujul2025.html
https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-21208 |
LOW |
17.0.10+7-1~22.04.1 |
17.0.13+11-2ubuntu1~22.04 |
https://access.redhat.com/errata/RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2024-21208
https://bugzilla.redhat.com/2251025
https://bugzilla.redhat.com/2318524
https://bugzilla.redhat.com/2318526
https://bugzilla.redhat.com/2318530
https://bugzilla.redhat.com/2318534
https://bugzilla.redhat.com/show_bug.cgi?id=2251025
https://bugzilla.redhat.com/show_bug.cgi?id=2318524
https://bugzilla.redhat.com/show_bug.cgi?id=2318526
https://bugzilla.redhat.com/show_bug.cgi?id=2318530
https://bugzilla.redhat.com/show_bug.cgi?id=2318534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235
https://errata.almalinux.org/8/ALSA-2024-8127.html
https://errata.rockylinux.org/RLSA-2024:8127
https://linux.oracle.com/cve/CVE-2024-21208.html
https://linux.oracle.com/errata/ELSA-2024-8127.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21208
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://ubuntu.com/security/notices/USN-7099-1
https://ubuntu.com/security/notices/USN-7124-1
https://ubuntu.com/security/notices/USN-7338-1
https://ubuntu.com/security/notices/USN-7339-1
https://www.cve.org/CVERecord?id=CVE-2024-21208
https://www.oracle.com/security-alerts/cpuoct2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21210 |
LOW |
17.0.10+7-1~22.04.1 |
17.0.13+11-2ubuntu1~22.04 |
https://access.redhat.com/errata/RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2024-21210
https://bugzilla.redhat.com/2251025
https://bugzilla.redhat.com/2318524
https://bugzilla.redhat.com/2318526
https://bugzilla.redhat.com/2318530
https://bugzilla.redhat.com/2318534
https://bugzilla.redhat.com/show_bug.cgi?id=2251025
https://bugzilla.redhat.com/show_bug.cgi?id=2318524
https://bugzilla.redhat.com/show_bug.cgi?id=2318526
https://bugzilla.redhat.com/show_bug.cgi?id=2318530
https://bugzilla.redhat.com/show_bug.cgi?id=2318534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235
https://errata.almalinux.org/8/ALSA-2024-8127.html
https://errata.rockylinux.org/RLSA-2024:8127
https://linux.oracle.com/cve/CVE-2024-21210.html
https://linux.oracle.com/errata/ELSA-2024-8127.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21210
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://ubuntu.com/security/notices/USN-7099-1
https://ubuntu.com/security/notices/USN-7124-1
https://ubuntu.com/security/notices/USN-7338-1
https://ubuntu.com/security/notices/USN-7339-1
https://www.cve.org/CVERecord?id=CVE-2024-21210
https://www.oracle.com/security-alerts/cpuoct2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21217 |
LOW |
17.0.10+7-1~22.04.1 |
17.0.13+11-2ubuntu1~22.04 |
https://access.redhat.com/errata/RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2024-21217
https://bugzilla.redhat.com/2251025
https://bugzilla.redhat.com/2318524
https://bugzilla.redhat.com/2318526
https://bugzilla.redhat.com/2318530
https://bugzilla.redhat.com/2318534
https://bugzilla.redhat.com/show_bug.cgi?id=2251025
https://bugzilla.redhat.com/show_bug.cgi?id=2318524
https://bugzilla.redhat.com/show_bug.cgi?id=2318526
https://bugzilla.redhat.com/show_bug.cgi?id=2318530
https://bugzilla.redhat.com/show_bug.cgi?id=2318534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235
https://errata.almalinux.org/8/ALSA-2024-8127.html
https://errata.rockylinux.org/RLSA-2024:8127
https://linux.oracle.com/cve/CVE-2024-21217.html
https://linux.oracle.com/errata/ELSA-2024-8127.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21217
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://ubuntu.com/security/notices/USN-7099-1
https://ubuntu.com/security/notices/USN-7124-1
https://ubuntu.com/security/notices/USN-7338-1
https://ubuntu.com/security/notices/USN-7339-1
https://www.cve.org/CVERecord?id=CVE-2024-21217
https://www.oracle.com/security-alerts/cpuoct2024.html
|
| openssl |
CVE-2022-40735 |
MEDIUM |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.16 |
https://dheatattack.gitlab.io/
https://gist.github.com/c0r0n3r/9455ddcab985c50fd1912eabf26e058b
https://github.com/mozilla/ssl-config-generator/issues/162
https://github.com/openssl/openssl/pull/18480
https://ieeexplore.ieee.org/document/10374117
https://link.springer.com/content/pdf/10.1007/3-540-68339-9_29.pdf
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf
https://raw.githubusercontent.com/CVEProject/cvelist/9d7fbbcabd3f44cfedc9e8807757d31ece85a2c6/2022/40xxx/CVE-2022-40735.json
https://ubuntu.com/security/notices/USN-6854-1
https://www.cve.org/CVERecord?id=CVE-2022-40735
https://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_Protocol/links/546c144f0cf20dedafd53e7e/Security-Issues-in-the-Diffie-Hellman-Key-Agreement-Protocol.pdf
https://www.rfc-editor.org/rfc/rfc3526
https://www.rfc-editor.org/rfc/rfc4419
https://www.rfc-editor.org/rfc/rfc5114#section-4
https://www.rfc-editor.org/rfc/rfc7919#section-5.2
|
| openssl |
CVE-2024-6119 |
MEDIUM |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.18 |
http://www.openwall.com/lists/oss-security/2024/09/03/4
https://access.redhat.com/errata/RHSA-2024:8935
https://access.redhat.com/security/cve/CVE-2024-6119
https://bugzilla.redhat.com/2306158
https://bugzilla.redhat.com/show_bug.cgi?id=2306158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6119
https://errata.almalinux.org/9/ALSA-2024-8935.html
https://errata.rockylinux.org/RLSA-2024:6783
https://github.com/openssl/openssl/commit/05f360d9e849a1b277db628f1f13083a7f8dd04f
https://github.com/openssl/openssl/commit/06d1dc3fa96a2ba5a3e22735a033012aadc9f0d6
https://github.com/openssl/openssl/commit/621f3729831b05ee828a3203eddb621d014ff2b2
https://github.com/openssl/openssl/commit/7dfcee2cd2a63b2c64b9b4b0850be64cb695b0a0
https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj
https://linux.oracle.com/cve/CVE-2024-6119.html
https://linux.oracle.com/errata/ELSA-2024-8935.html
https://lists.freebsd.org/archives/freebsd-security/2024-September/000303.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6119
https://openssl-library.org/news/secadv/20240903.txt
https://security.netapp.com/advisory/ntap-20240912-0001/
https://ubuntu.com/security/notices/USN-6986-1
https://www.cve.org/CVERecord?id=CVE-2024-6119
|
| openssl |
CVE-2025-9230 |
MEDIUM |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.20 |
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
|
| openssl |
CVE-2024-13176 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.19 |
http://www.openwall.com/lists/oss-security/2025/01/20/2
https://access.redhat.com/errata/RHSA-2025:15699
https://access.redhat.com/security/cve/CVE-2024-13176
https://bugzilla.redhat.com/2359885
https://bugzilla.redhat.com/2359888
https://bugzilla.redhat.com/2359892
https://bugzilla.redhat.com/2359894
https://bugzilla.redhat.com/2359895
https://bugzilla.redhat.com/2359899
https://bugzilla.redhat.com/2359900
https://bugzilla.redhat.com/2359902
https://bugzilla.redhat.com/2359903
https://bugzilla.redhat.com/2359911
https://bugzilla.redhat.com/2359918
https://bugzilla.redhat.com/2359920
https://bugzilla.redhat.com/2359924
https://bugzilla.redhat.com/2359928
https://bugzilla.redhat.com/2359930
https://bugzilla.redhat.com/2359932
https://bugzilla.redhat.com/2359934
https://bugzilla.redhat.com/2359938
https://bugzilla.redhat.com/2359940
https://bugzilla.redhat.com/2359943
https://bugzilla.redhat.com/2359944
https://bugzilla.redhat.com/2359945
https://bugzilla.redhat.com/2359947
https://bugzilla.redhat.com/2359950
https://bugzilla.redhat.com/2359963
https://bugzilla.redhat.com/2359964
https://bugzilla.redhat.com/2359972
https://bugzilla.redhat.com/2370920
https://bugzilla.redhat.com/2380264
https://bugzilla.redhat.com/2380273
https://bugzilla.redhat.com/2380274
https://bugzilla.redhat.com/2380278
https://bugzilla.redhat.com/2380280
https://bugzilla.redhat.com/2380283
https://bugzilla.redhat.com/2380284
https://bugzilla.redhat.com/2380290
https://bugzilla.redhat.com/2380291
https://bugzilla.redhat.com/2380295
https://bugzilla.redhat.com/2380298
https://bugzilla.redhat.com/2380306
https://bugzilla.redhat.com/2380308
https://bugzilla.redhat.com/2380309
https://bugzilla.redhat.com/2380310
https://bugzilla.redhat.com/2380312
https://bugzilla.redhat.com/2380313
https://bugzilla.redhat.com/2380320
https://bugzilla.redhat.com/2380321
https://bugzilla.redhat.com/2380322
https://bugzilla.redhat.com/2380326
https://bugzilla.redhat.com/2380327
https://bugzilla.redhat.com/2380334
https://bugzilla.redhat.com/2380335
https://bugzilla.redhat.com/show_bug.cgi?id=2338999
https://bugzilla.redhat.com/show_bug.cgi?id=2359885
https://bugzilla.redhat.com/show_bug.cgi?id=2359888
https://bugzilla.redhat.com/show_bug.cgi?id=2359892
https://bugzilla.redhat.com/show_bug.cgi?id=2359894
https://bugzilla.redhat.com/show_bug.cgi?id=2359895
https://bugzilla.redhat.com/show_bug.cgi?id=2359899
https://bugzilla.redhat.com/show_bug.cgi?id=2359900
https://bugzilla.redhat.com/show_bug.cgi?id=2359902
https://bugzilla.redhat.com/show_bug.cgi?id=2359903
https://bugzilla.redhat.com/show_bug.cgi?id=2359911
https://bugzilla.redhat.com/show_bug.cgi?id=2359918
https://bugzilla.redhat.com/show_bug.cgi?id=2359920
https://bugzilla.redhat.com/show_bug.cgi?id=2359924
https://bugzilla.redhat.com/show_bug.cgi?id=2359928
https://bugzilla.redhat.com/show_bug.cgi?id=2359930
https://bugzilla.redhat.com/show_bug.cgi?id=2359932
https://bugzilla.redhat.com/show_bug.cgi?id=2359934
https://bugzilla.redhat.com/show_bug.cgi?id=2359938
https://bugzilla.redhat.com/show_bug.cgi?id=2359940
https://bugzilla.redhat.com/show_bug.cgi?id=2359943
https://bugzilla.redhat.com/show_bug.cgi?id=2359944
https://bugzilla.redhat.com/show_bug.cgi?id=2359945
https://bugzilla.redhat.com/show_bug.cgi?id=2359947
https://bugzilla.redhat.com/show_bug.cgi?id=2359950
https://bugzilla.redhat.com/show_bug.cgi?id=2359963
https://bugzilla.redhat.com/show_bug.cgi?id=2359964
https://bugzilla.redhat.com/show_bug.cgi?id=2359972
https://bugzilla.redhat.com/show_bug.cgi?id=2370920
https://bugzilla.redhat.com/show_bug.cgi?id=2380264
https://bugzilla.redhat.com/show_bug.cgi?id=2380273
https://bugzilla.redhat.com/show_bug.cgi?id=2380274
https://bugzilla.redhat.com/show_bug.cgi?id=2380278
https://bugzilla.redhat.com/show_bug.cgi?id=2380280
https://bugzilla.redhat.com/show_bug.cgi?id=2380283
https://bugzilla.redhat.com/show_bug.cgi?id=2380284
https://bugzilla.redhat.com/show_bug.cgi?id=2380290
https://bugzilla.redhat.com/show_bug.cgi?id=2380291
https://bugzilla.redhat.com/show_bug.cgi?id=2380295
https://bugzilla.redhat.com/show_bug.cgi?id=2380298
https://bugzilla.redhat.com/show_bug.cgi?id=2380306
https://bugzilla.redhat.com/show_bug.cgi?id=2380308
https://bugzilla.redhat.com/show_bug.cgi?id=2380309
https://bugzilla.redhat.com/show_bug.cgi?id=2380310
https://bugzilla.redhat.com/show_bug.cgi?id=2380312
https://bugzilla.redhat.com/show_bug.cgi?id=2380313
https://bugzilla.redhat.com/show_bug.cgi?id=2380320
https://bugzilla.redhat.com/show_bug.cgi?id=2380321
https://bugzilla.redhat.com/show_bug.cgi?id=2380322
https://bugzilla.redhat.com/show_bug.cgi?id=2380326
https://bugzilla.redhat.com/show_bug.cgi?id=2380327
https://bugzilla.redhat.com/show_bug.cgi?id=2380334
https://bugzilla.redhat.com/show_bug.cgi?id=2380335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-13176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5399
https://errata.almalinux.org/10/ALSA-2025-15699.html
https://errata.rockylinux.org/RLSA-2025:15699
https://github.com/openssl/openssl/commit/07272b05b04836a762b4baa874958af51d513844
https://github.com/openssl/openssl/commit/2af62e74fb59bc469506bc37eb2990ea408d9467
https://github.com/openssl/openssl/commit/392dcb336405a0c94486aa6655057f59fd3a0902
https://github.com/openssl/openssl/commit/4b1cb94a734a7d4ec363ac0a215a25c181e11f65
https://github.com/openssl/openssl/commit/77c608f4c8857e63e98e66444e2e761c9627916f
https://github.openssl.org/openssl/extended-releases/commit/0d5fd1ab987f7571e2c955d8d8b638fc0fb54ded
https://github.openssl.org/openssl/extended-releases/commit/a2639000db19878d5d89586ae7b725080592ae86
https://linux.oracle.com/cve/CVE-2024-13176.html
https://linux.oracle.com/errata/ELSA-2025-16046.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2024-13176
https://openssl-library.org/news/secadv/20250120.txt
https://security.netapp.com/advisory/ntap-20250124-0005/
https://security.netapp.com/advisory/ntap-20250418-0010/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-13176
https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixMSQL
|
| openssl |
CVE-2024-2511 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.17 |
http://www.openwall.com/lists/oss-security/2024/04/08/5
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-2511
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/7e4d731b1c07201ad9374c1cd9ac5263bdf35bce
https://github.com/openssl/openssl/commit/b52867a9f618bb955bed2a3ce3db4d4f97ed8e5d
https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
https://linux.oracle.com/cve/CVE-2024-2511.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2511
https://security.netapp.com/advisory/ntap-20240503-0013/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-2511
https://www.openssl.org/news/secadv/20240408.txt
https://www.openssl.org/news/vulnerabilities.html
|
| openssl |
CVE-2024-41996 |
LOW |
3.0.2-0ubuntu1.15 |
|
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
|
| openssl |
CVE-2024-4603 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.17 |
http://www.openwall.com/lists/oss-security/2024/05/16/2
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4603
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397
https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e
https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d
https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740
https://linux.oracle.com/cve/CVE-2024-4603.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4603
https://security.netapp.com/advisory/ntap-20240621-0001/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4603
https://www.openssl.org/news/secadv/20240516.txt
|
| openssl |
CVE-2024-4741 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.17 |
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4741
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/704f725b96aa373ee45ecfb23f6abfe8be8d9177
https://github.com/openssl/openssl/commit/b3f0eb0a295f58f16ba43ba99dad70d4ee5c437d
https://github.com/openssl/openssl/commit/c88c3de51020c37e8706bf7a682a162593053aac
https://github.com/openssl/openssl/commit/e5093133c35ca82874ad83697af76f4b0f7e3bd8
https://github.openssl.org/openssl/extended-releases/commit/f7a045f3143fc6da2ee66bf52d8df04829590dd4
https://linux.oracle.com/cve/CVE-2024-4741.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4741
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4741
https://www.openssl.org/news/secadv/20240528.txt
|
| openssl |
CVE-2024-5535 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.17 |
http://www.openwall.com/lists/oss-security/2024/06/27/1
http://www.openwall.com/lists/oss-security/2024/06/28/4
http://www.openwall.com/lists/oss-security/2024/08/15/1
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-5535
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:7848
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
https://linux.oracle.com/cve/CVE-2024-5535.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-5535
https://openssl.org/news/secadv/20240627.txt
https://security.netapp.com/advisory/ntap-20240712-0005/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-5535
https://www.openssl.org/news/secadv/20240627.txt
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
|
| openssl |
CVE-2024-9143 |
LOW |
3.0.2-0ubuntu1.15 |
3.0.2-0ubuntu1.19 |
http://www.openwall.com/lists/oss-security/2024/10/16/1
http://www.openwall.com/lists/oss-security/2024/10/23/1
http://www.openwall.com/lists/oss-security/2024/10/24/1
https://access.redhat.com/security/cve/CVE-2024-9143
https://github.com/openssl/openssl/commit/72ae83ad214d2eef262461365a1975707f862712
https://github.com/openssl/openssl/commit/bc7e04d7c8d509fb78fc0e285aa948fb0da04700
https://github.com/openssl/openssl/commit/c0d3e4d32d2805f49bec30547f225bc4d092e1f4
https://github.com/openssl/openssl/commit/fdf6723362ca51bd883295efe206cb5b1cfa5154
https://github.openssl.org/openssl/extended-releases/commit/8efc0cbaa8ebba8e116f7b81a876a4123594d86a
https://github.openssl.org/openssl/extended-releases/commit/9d576994cec2b7aa37a91740ea7e680810957e41
https://nvd.nist.gov/vuln/detail/CVE-2024-9143
https://openssl-library.org/news/secadv/20241016.txt
https://security.netapp.com/advisory/ntap-20241101-0001/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-9143
|
| passwd |
CVE-2023-29383 |
LOW |
1:4.8.1-2ubuntu2.2 |
|
https://access.redhat.com/security/cve/CVE-2023-29383
https://github.com/shadow-maint/shadow/commit/e5905c4b84d4fb90aefcd96ee618411ebfac663d
https://github.com/shadow-maint/shadow/pull/687
https://nvd.nist.gov/vuln/detail/CVE-2023-29383
https://www.cve.org/CVERecord?id=CVE-2023-29383
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/cve-2023-29383-abusing-linux-chfn-to-misrepresent-etc-passwd/
https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=31797
|
| passwd |
CVE-2024-56433 |
LOW |
1:4.8.1-2ubuntu2.2 |
|
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
|
| perl-base |
CVE-2024-56406 |
MEDIUM |
5.34.0-3ubuntu1.3 |
5.34.0-3ubuntu1.4 |
http://www.openwall.com/lists/oss-security/2025/04/13/3
http://www.openwall.com/lists/oss-security/2025/04/13/4
http://www.openwall.com/lists/oss-security/2025/04/13/5
https://access.redhat.com/errata/RHSA-2025:7500
https://access.redhat.com/security/cve/CVE-2024-56406
https://bugzilla.redhat.com/2359290
https://bugzilla.redhat.com/show_bug.cgi?id=2359290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56406
https://errata.almalinux.org/10/ALSA-2025-7500.html
https://errata.rockylinux.org/RLSA-2025:7500
https://github.com/Perl/perl5/commit/87f42aa0e0096e9a346c9672aa3a0bd3bef8c1dd.patch
https://linux.oracle.com/cve/CVE-2024-56406.html
https://linux.oracle.com/errata/ELSA-2025-7500.html
https://metacpan.org/release/SHAY/perl-5.38.4/changes
https://metacpan.org/release/SHAY/perl-5.40.2/changes
https://nvd.nist.gov/vuln/detail/CVE-2024-56406
https://ubuntu.com/security/notices/USN-7434-1
https://ubuntu.com/security/notices/USN-7434-2
https://www.cve.org/CVERecord?id=CVE-2024-56406
|
| perl-base |
CVE-2025-40909 |
MEDIUM |
5.34.0-3ubuntu1.3 |
5.34.0-3ubuntu1.5 |
http://www.openwall.com/lists/oss-security/2025/05/23/1
http://www.openwall.com/lists/oss-security/2025/05/30/4
http://www.openwall.com/lists/oss-security/2025/06/02/2
http://www.openwall.com/lists/oss-security/2025/06/02/5
http://www.openwall.com/lists/oss-security/2025/06/02/6
http://www.openwall.com/lists/oss-security/2025/06/02/7
http://www.openwall.com/lists/oss-security/2025/06/03/1
https://access.redhat.com/errata/RHSA-2025:11805
https://access.redhat.com/security/cve/CVE-2025-40909
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098226
https://bugzilla.redhat.com/2369407
https://bugzilla.redhat.com/show_bug.cgi?id=2369407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40909
https://errata.almalinux.org/8/ALSA-2025-11805.html
https://errata.rockylinux.org/RLSA-2025:11805
https://github.com/Perl/perl5/commit/11a11ecf4bea72b17d250cfb43c897be1341861e
https://github.com/Perl/perl5/commit/918bfff86ca8d6d4e4ec5b30994451e0bd74aba9.patch
https://github.com/Perl/perl5/issues/10387
https://github.com/Perl/perl5/issues/23010
https://linux.oracle.com/cve/CVE-2025-40909.html
https://linux.oracle.com/errata/ELSA-2025-12056.html
https://lists.security.metacpan.org/cve-announce/msg/30017499/
https://nvd.nist.gov/vuln/detail/CVE-2025-40909
https://perldoc.perl.org/5.14.0/perl5136delta#Directory-handles-not-copied-to-threads
https://ubuntu.com/security/notices/USN-7678-1
https://www.cve.org/CVERecord?id=CVE-2025-40909
https://www.openwall.com/lists/oss-security/2025/05/22/2
|
| tar |
CVE-2025-45582 |
MEDIUM |
1.34+dfsg-1ubuntu0.1.22.04.2 |
|
https://access.redhat.com/security/cve/CVE-2025-45582
https://github.com/i900008/vulndb/blob/main/Gnu_tar_vuln.md
https://lists.gnu.org/archive/html/bug-tar/2025-08/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2025-45582
https://www.cve.org/CVERecord?id=CVE-2025-45582
https://www.gnu.org/software/tar/
https://www.gnu.org/software/tar/manual/html_node/Integrity.html
https://www.gnu.org/software/tar/manual/html_node/Integrity.html#Integrity
https://www.gnu.org/software/tar/manual/html_node/Security-rules-of-thumb.html
|
| No Misconfigurations found |
| org.apache.commons:commons-compress |
CVE-2024-25710 |
MEDIUM |
1.24.0 |
1.26.0 |
http://www.openwall.com/lists/oss-security/2024/02/19/1
https://access.redhat.com/security/cve/CVE-2024-25710
https://github.com/apache/commons-compress
https://lists.apache.org/thread/cz8qkcwphy4cx8gltn932ln51cbtq6kf
https://nvd.nist.gov/vuln/detail/CVE-2024-25710
https://security.netapp.com/advisory/ntap-20240307-0010
https://security.netapp.com/advisory/ntap-20240307-0010/
https://www.cve.org/CVERecord?id=CVE-2024-25710
|
| org.apache.commons:commons-compress |
CVE-2024-26308 |
MEDIUM |
1.24.0 |
1.26.0 |
http://www.openwall.com/lists/oss-security/2024/02/19/2
https://access.redhat.com/security/cve/CVE-2024-26308
https://github.com/apache/commons-compress
https://lists.apache.org/thread/ch5yo2d21p7vlqrhll9b17otbyq4npfg
https://nvd.nist.gov/vuln/detail/CVE-2024-26308
https://security.netapp.com/advisory/ntap-20240307-0009
https://security.netapp.com/advisory/ntap-20240307-0009/
https://www.cve.org/CVERecord?id=CVE-2024-26308
https://www.openwall.com/lists/oss-security/2024/02/19/2
|
| org.apache.commons:commons-lang3 |
CVE-2025-48924 |
MEDIUM |
3.13.0 |
3.18.0 |
https://access.redhat.com/security/cve/CVE-2025-48924
https://github.com/apache/commons-lang
https://github.com/apache/commons-lang/commit/b424803abdb2bec818e4fbcb251ce031c22aca53
https://lists.apache.org/thread/bgv0lpswokgol11tloxnjfzdl7yrc1g1
https://nvd.nist.gov/vuln/detail/CVE-2025-48924
https://www.cve.org/CVERecord?id=CVE-2025-48924
|
| org.apache.cxf:cxf-core |
CVE-2024-28752 |
CRITICAL |
3.5.6 |
3.5.8, 3.6.3, 4.0.4 |
http://www.openwall.com/lists/oss-security/2024/03/14/3
https://access.redhat.com/security/cve/CVE-2024-28752
https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt
https://github.com/advisories/GHSA-qmgx-j96g-4428
https://github.com/apache/cxf
https://nvd.nist.gov/vuln/detail/CVE-2024-28752
https://security.netapp.com/advisory/ntap-20240517-0001
https://security.netapp.com/advisory/ntap-20240517-0001/
https://www.cve.org/CVERecord?id=CVE-2024-28752
|
| org.apache.cxf:cxf-core |
CVE-2025-23184 |
HIGH |
3.5.6 |
3.5.10, 3.6.5, 4.0.6 |
http://www.openwall.com/lists/oss-security/2025/01/20/3
https://access.redhat.com/security/cve/CVE-2025-23184
https://github.com/apache/cxf
https://github.com/apache/cxf/pull/2048
https://github.com/apache/cxf/pull/2111
https://issues.apache.org/jira/browse/CXF-7396
https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122
https://nvd.nist.gov/vuln/detail/CVE-2025-23184
https://security.netapp.com/advisory/ntap-20250214-0003
https://security.netapp.com/advisory/ntap-20250214-0003/
https://www.cve.org/CVERecord?id=CVE-2025-23184
|
| org.apache.cxf:cxf-core |
CVE-2025-48795 |
MEDIUM |
3.5.6 |
3.5.11, 3.6.6, 4.0.7, 4.1.1 |
https://access.redhat.com/security/cve/CVE-2025-48795
https://github.com/apache/cxf
https://github.com/apache/cxf/commit/1c1d687f8e295f433a3592a3bc0b0a63c432bfde
https://github.com/apache/cxf/pull/2258
https://lists.apache.org/thread/vo5qv02mvv5plmb6z2xf1ktjmrpv3jmn
https://nvd.nist.gov/vuln/detail/CVE-2025-48795
https://www.cve.org/CVERecord?id=CVE-2025-48795
|
| org.apache.james:apache-mime4j-core |
CVE-2024-21742 |
MEDIUM |
0.8.9 |
0.8.10 |
http://www.openwall.com/lists/oss-security/2024/02/27/5
https://access.redhat.com/security/cve/CVE-2024-21742
https://github.com/apache/james-mime4j
https://github.com/apache/james-mime4j/commit/9dec5df2a588fed8027839815daefa79ee66efd1
https://github.com/apache/james-mime4j/commit/d25fb3fd35db42b060789a20634fbe3cb84aba17
https://lists.apache.org/thread/nrqzg93219wdj056pqfszsd33dc54kfy
https://nvd.nist.gov/vuln/detail/CVE-2024-21742
https://www.cve.org/CVERecord?id=CVE-2024-21742
|
| org.apache.tika:tika-parser-pdf-module |
CVE-2025-54988 |
CRITICAL |
2.9.1 |
3.2.2 |
https://access.redhat.com/security/cve/CVE-2025-54988
https://github.com/apache/tika
https://lists.apache.org/thread/8xn3rqy6kz5b3l1t83kcofkw0w4mmj1w
https://nvd.nist.gov/vuln/detail/CVE-2025-54988
https://www.cve.org/CVERecord?id=CVE-2025-54988
|
| org.eclipse.jetty:jetty-http |
CVE-2024-6763 |
MEDIUM |
9.4.53.v20231009 |
12.0.12 |
https://access.redhat.com/security/cve/CVE-2024-6763
https://github.com/jetty/jetty.project
https://github.com/jetty/jetty.project/pull/12012
https://github.com/jetty/jetty.project/security/advisories/GHSA-qh8g-58pp-2wxh
https://gitlab.eclipse.org/security/cve-assignement/-/issues/25
https://nvd.nist.gov/vuln/detail/CVE-2024-6763
https://security.netapp.com/advisory/ntap-20250306-0005
https://security.netapp.com/advisory/ntap-20250306-0005/
https://www.cve.org/CVERecord?id=CVE-2024-6763
|
| org.eclipse.jetty:jetty-server |
CVE-2024-13009 |
HIGH |
9.4.53.v20231009 |
9.4.57.v20241219 |
https://access.redhat.com/security/cve/CVE-2024-13009
https://github.com/jetty/jetty.project
https://github.com/jetty/jetty.project/security/advisories/GHSA-q4rv-gq96-w7c5
https://gitlab.eclipse.org/security/cve-assignement/-/issues/48
https://nvd.nist.gov/vuln/detail/CVE-2024-13009
https://www.cve.org/CVERecord?id=CVE-2024-13009
|
| org.eclipse.jetty:jetty-server |
CVE-2024-8184 |
MEDIUM |
9.4.53.v20231009 |
12.0.9, 10.0.24, 11.0.24, 9.4.56 |
https://access.redhat.com/security/cve/CVE-2024-8184
https://github.com/jetty/jetty.project
https://github.com/jetty/jetty.project/pull/11723
https://github.com/jetty/jetty.project/security/advisories/GHSA-g8m5-722r-8whq
https://gitlab.eclipse.org/security/cve-assignement/-/issues/30
https://nvd.nist.gov/vuln/detail/CVE-2024-8184
https://www.cve.org/CVERecord?id=CVE-2024-8184
|
| No Misconfigurations found |