| binutils |
CVE-2022-44840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-44840
https://nvd.nist.gov/vuln/detail/CVE-2022-44840
https://sourceware.org/bugzilla/show_bug.cgi?id=29732
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-44840
|
| binutils |
CVE-2022-45703 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-45703
https://nvd.nist.gov/vuln/detail/CVE-2022-45703
https://security.netapp.com/advisory/ntap-20231006-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=29799
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-45703
|
| binutils |
CVE-2022-47007 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47007
https://nvd.nist.gov/vuln/detail/CVE-2022-47007
https://sourceware.org/bugzilla/show_bug.cgi?id=29254
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47007
|
| binutils |
CVE-2022-47008 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47008
https://nvd.nist.gov/vuln/detail/CVE-2022-47008
https://sourceware.org/bugzilla/show_bug.cgi?id=29255%20
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47008
|
| binutils |
CVE-2022-47010 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47010
https://nvd.nist.gov/vuln/detail/CVE-2022-47010
https://sourceware.org/bugzilla/show_bug.cgi?id=29262
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47010
|
| binutils |
CVE-2022-47011 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47011
https://nvd.nist.gov/vuln/detail/CVE-2022-47011
https://sourceware.org/bugzilla/show_bug.cgi?id=29261
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47011
|
| binutils |
CVE-2022-47695 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-47695
https://nvd.nist.gov/vuln/detail/CVE-2022-47695
https://sourceware.org/bugzilla/show_bug.cgi?id=29846
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-47695
|
| binutils |
CVE-2022-48063 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48063
https://nvd.nist.gov/vuln/detail/CVE-2022-48063
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29924
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=75393a2d54bcc40053e5262a3de9d70c5ebfbbfd
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48063
|
| binutils |
CVE-2022-48065 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48065
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLZXZXFX2ZWTDU2QZUSZG36LZZVTKUVG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://nvd.nist.gov/vuln/detail/CVE-2022-48065
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29925
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=d28fbc7197ba0e021a43f873eff90b05dcdcff6a
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48065
|
| binutils |
CVE-2025-0840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.10 |
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
|
| binutils |
CVE-2025-1176 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
|
| binutils |
CVE-2025-1178 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
|
| binutils |
CVE-2025-1181 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
|
| binutils |
CVE-2025-1182 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
|
| binutils |
CVE-2025-1153 |
LOW |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
|
| binutils-common |
CVE-2022-44840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-44840
https://nvd.nist.gov/vuln/detail/CVE-2022-44840
https://sourceware.org/bugzilla/show_bug.cgi?id=29732
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-44840
|
| binutils-common |
CVE-2022-45703 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-45703
https://nvd.nist.gov/vuln/detail/CVE-2022-45703
https://security.netapp.com/advisory/ntap-20231006-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=29799
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-45703
|
| binutils-common |
CVE-2022-47007 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47007
https://nvd.nist.gov/vuln/detail/CVE-2022-47007
https://sourceware.org/bugzilla/show_bug.cgi?id=29254
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47007
|
| binutils-common |
CVE-2022-47008 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47008
https://nvd.nist.gov/vuln/detail/CVE-2022-47008
https://sourceware.org/bugzilla/show_bug.cgi?id=29255%20
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47008
|
| binutils-common |
CVE-2022-47010 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47010
https://nvd.nist.gov/vuln/detail/CVE-2022-47010
https://sourceware.org/bugzilla/show_bug.cgi?id=29262
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47010
|
| binutils-common |
CVE-2022-47011 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47011
https://nvd.nist.gov/vuln/detail/CVE-2022-47011
https://sourceware.org/bugzilla/show_bug.cgi?id=29261
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47011
|
| binutils-common |
CVE-2022-47695 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-47695
https://nvd.nist.gov/vuln/detail/CVE-2022-47695
https://sourceware.org/bugzilla/show_bug.cgi?id=29846
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-47695
|
| binutils-common |
CVE-2022-48063 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48063
https://nvd.nist.gov/vuln/detail/CVE-2022-48063
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29924
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=75393a2d54bcc40053e5262a3de9d70c5ebfbbfd
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48063
|
| binutils-common |
CVE-2022-48065 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48065
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLZXZXFX2ZWTDU2QZUSZG36LZZVTKUVG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://nvd.nist.gov/vuln/detail/CVE-2022-48065
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29925
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=d28fbc7197ba0e021a43f873eff90b05dcdcff6a
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48065
|
| binutils-common |
CVE-2025-0840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.10 |
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
|
| binutils-common |
CVE-2025-1176 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
|
| binutils-common |
CVE-2025-1178 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
|
| binutils-common |
CVE-2025-1181 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
|
| binutils-common |
CVE-2025-1182 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
|
| binutils-common |
CVE-2025-1153 |
LOW |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
|
| binutils-x86-64-linux-gnu |
CVE-2022-44840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-44840
https://nvd.nist.gov/vuln/detail/CVE-2022-44840
https://sourceware.org/bugzilla/show_bug.cgi?id=29732
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-44840
|
| binutils-x86-64-linux-gnu |
CVE-2022-45703 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-45703
https://nvd.nist.gov/vuln/detail/CVE-2022-45703
https://security.netapp.com/advisory/ntap-20231006-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=29799
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-45703
|
| binutils-x86-64-linux-gnu |
CVE-2022-47007 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47007
https://nvd.nist.gov/vuln/detail/CVE-2022-47007
https://sourceware.org/bugzilla/show_bug.cgi?id=29254
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47007
|
| binutils-x86-64-linux-gnu |
CVE-2022-47008 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47008
https://nvd.nist.gov/vuln/detail/CVE-2022-47008
https://sourceware.org/bugzilla/show_bug.cgi?id=29255%20
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47008
|
| binutils-x86-64-linux-gnu |
CVE-2022-47010 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47010
https://nvd.nist.gov/vuln/detail/CVE-2022-47010
https://sourceware.org/bugzilla/show_bug.cgi?id=29262
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47010
|
| binutils-x86-64-linux-gnu |
CVE-2022-47011 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47011
https://nvd.nist.gov/vuln/detail/CVE-2022-47011
https://sourceware.org/bugzilla/show_bug.cgi?id=29261
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47011
|
| binutils-x86-64-linux-gnu |
CVE-2022-47695 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-47695
https://nvd.nist.gov/vuln/detail/CVE-2022-47695
https://sourceware.org/bugzilla/show_bug.cgi?id=29846
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-47695
|
| binutils-x86-64-linux-gnu |
CVE-2022-48063 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48063
https://nvd.nist.gov/vuln/detail/CVE-2022-48063
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29924
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=75393a2d54bcc40053e5262a3de9d70c5ebfbbfd
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48063
|
| binutils-x86-64-linux-gnu |
CVE-2022-48065 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48065
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLZXZXFX2ZWTDU2QZUSZG36LZZVTKUVG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://nvd.nist.gov/vuln/detail/CVE-2022-48065
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29925
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=d28fbc7197ba0e021a43f873eff90b05dcdcff6a
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48065
|
| binutils-x86-64-linux-gnu |
CVE-2025-0840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.10 |
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
|
| binutils-x86-64-linux-gnu |
CVE-2025-1176 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
|
| binutils-x86-64-linux-gnu |
CVE-2025-1178 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
|
| binutils-x86-64-linux-gnu |
CVE-2025-1181 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
|
| binutils-x86-64-linux-gnu |
CVE-2025-1182 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
|
| binutils-x86-64-linux-gnu |
CVE-2025-1153 |
LOW |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
|
| bsdutils |
CVE-2024-28085 |
MEDIUM |
1:2.34-0.1ubuntu9.4 |
2.34-0.1ubuntu9.6 |
http://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/6
http://www.openwall.com/lists/oss-security/2024/03/27/7
http://www.openwall.com/lists/oss-security/2024/03/27/8
http://www.openwall.com/lists/oss-security/2024/03/27/9
http://www.openwall.com/lists/oss-security/2024/03/28/1
http://www.openwall.com/lists/oss-security/2024/03/28/2
http://www.openwall.com/lists/oss-security/2024/03/28/3
https://access.redhat.com/security/cve/CVE-2024-28085
https://github.com/skyler-ferrante/CVE-2024-28085
https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq
https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/
https://nvd.nist.gov/vuln/detail/CVE-2024-28085
https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
https://security.netapp.com/advisory/ntap-20240531-0003/
https://ubuntu.com/security/notices/USN-6719-1
https://ubuntu.com/security/notices/USN-6719-2
https://www.cve.org/CVERecord?id=CVE-2024-28085
https://www.openwall.com/lists/oss-security/2024/03/27/5
|
| curl |
CVE-2024-2398 |
MEDIUM |
7.68.0-1ubuntu2.21 |
7.68.0-1ubuntu2.22 |
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/3
https://access.redhat.com/errata/RHSA-2024:5654
https://access.redhat.com/security/cve/CVE-2024-2398
https://bugzilla.redhat.com/2270498
https://bugzilla.redhat.com/show_bug.cgi?id=2270498
https://curl.se/docs/CVE-2024-2398.html
https://curl.se/docs/CVE-2024-2398.json
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2398
https://errata.almalinux.org/8/ALSA-2024-5654.html
https://errata.rockylinux.org/RLSA-2024:5654
https://hackerone.com/reports/2402845
https://linux.oracle.com/cve/CVE-2024-2398.html
https://linux.oracle.com/errata/ELSA-2024-5654.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
https://nvd.nist.gov/vuln/detail/CVE-2024-2398
https://security.netapp.com/advisory/ntap-20240503-0009/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://ubuntu.com/security/notices/USN-6718-1
https://ubuntu.com/security/notices/USN-6718-2
https://ubuntu.com/security/notices/USN-6718-3
https://www.cve.org/CVERecord?id=CVE-2024-2398
|
| curl |
CVE-2024-7264 |
MEDIUM |
7.68.0-1ubuntu2.21 |
7.68.0-1ubuntu2.23 |
http://www.openwall.com/lists/oss-security/2024/07/31/1
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-7264
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://curl.se/docs/CVE-2024-7264.html
https://curl.se/docs/CVE-2024-7264.json
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://github.com/curl/curl/commit/27959ecce75cdb2809c0bdb3286e60e08fadb519
https://hackerone.com/reports/2629968
https://linux.oracle.com/cve/CVE-2024-7264.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-7264
https://security.netapp.com/advisory/ntap-20240828-0008/
https://ubuntu.com/security/notices/USN-6944-1
https://ubuntu.com/security/notices/USN-6944-2
https://www.cve.org/CVERecord?id=CVE-2024-7264
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
|
| curl |
CVE-2024-8096 |
MEDIUM |
7.68.0-1ubuntu2.21 |
7.68.0-1ubuntu2.24 |
http://www.openwall.com/lists/oss-security/2024/09/11/1
https://access.redhat.com/security/cve/CVE-2024-8096
https://curl.se/docs/CVE-2024-8096.html
https://curl.se/docs/CVE-2024-8096.json
https://hackerone.com/reports/2669852
https://lists.debian.org/debian-lts-announce/2024/11/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2024-8096
https://security.netapp.com/advisory/ntap-20241011-0005/
https://ubuntu.com/security/notices/USN-7012-1
https://www.cve.org/CVERecord?id=CVE-2024-8096
|
| curl |
CVE-2024-11053 |
LOW |
7.68.0-1ubuntu2.21 |
7.68.0-1ubuntu2.25 |
http://www.openwall.com/lists/oss-security/2024/12/11/1
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-11053
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://curl.se/docs/CVE-2024-11053.html
https://curl.se/docs/CVE-2024-11053.json
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://hackerone.com/reports/2829063
https://linux.oracle.com/cve/CVE-2024-11053.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-11053
https://security.netapp.com/advisory/ntap-20250124-0012/
https://security.netapp.com/advisory/ntap-20250131-0003/
https://ubuntu.com/security/notices/USN-7162-1
https://www.cve.org/CVERecord?id=CVE-2024-11053
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| dirmngr |
CVE-2025-30258 |
MEDIUM |
2.2.19-3ubuntu2.2 |
2.2.19-3ubuntu2.4 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| fdisk |
CVE-2024-28085 |
MEDIUM |
2.34-0.1ubuntu9.4 |
2.34-0.1ubuntu9.6 |
http://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/6
http://www.openwall.com/lists/oss-security/2024/03/27/7
http://www.openwall.com/lists/oss-security/2024/03/27/8
http://www.openwall.com/lists/oss-security/2024/03/27/9
http://www.openwall.com/lists/oss-security/2024/03/28/1
http://www.openwall.com/lists/oss-security/2024/03/28/2
http://www.openwall.com/lists/oss-security/2024/03/28/3
https://access.redhat.com/security/cve/CVE-2024-28085
https://github.com/skyler-ferrante/CVE-2024-28085
https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq
https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/
https://nvd.nist.gov/vuln/detail/CVE-2024-28085
https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
https://security.netapp.com/advisory/ntap-20240531-0003/
https://ubuntu.com/security/notices/USN-6719-1
https://ubuntu.com/security/notices/USN-6719-2
https://www.cve.org/CVERecord?id=CVE-2024-28085
https://www.openwall.com/lists/oss-security/2024/03/27/5
|
| gnupg |
CVE-2025-30258 |
MEDIUM |
2.2.19-3ubuntu2.2 |
2.2.19-3ubuntu2.4 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gnupg-l10n |
CVE-2025-30258 |
MEDIUM |
2.2.19-3ubuntu2.2 |
2.2.19-3ubuntu2.4 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gnupg-utils |
CVE-2025-30258 |
MEDIUM |
2.2.19-3ubuntu2.2 |
2.2.19-3ubuntu2.4 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gpg |
CVE-2025-30258 |
MEDIUM |
2.2.19-3ubuntu2.2 |
2.2.19-3ubuntu2.4 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gpg-agent |
CVE-2025-30258 |
MEDIUM |
2.2.19-3ubuntu2.2 |
2.2.19-3ubuntu2.4 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gpg-wks-client |
CVE-2025-30258 |
MEDIUM |
2.2.19-3ubuntu2.2 |
2.2.19-3ubuntu2.4 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gpg-wks-server |
CVE-2025-30258 |
MEDIUM |
2.2.19-3ubuntu2.2 |
2.2.19-3ubuntu2.4 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gpgconf |
CVE-2025-30258 |
MEDIUM |
2.2.19-3ubuntu2.2 |
2.2.19-3ubuntu2.4 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gpgsm |
CVE-2025-30258 |
MEDIUM |
2.2.19-3ubuntu2.2 |
2.2.19-3ubuntu2.4 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| gpgv |
CVE-2025-30258 |
MEDIUM |
2.2.19-3ubuntu2.2 |
2.2.19-3ubuntu2.4 |
https://access.redhat.com/security/cve/CVE-2025-30258
https://dev.gnupg.org/T7527
https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158
https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30258
https://ubuntu.com/security/notices/USN-7412-1
https://www.cve.org/CVERecord?id=CVE-2025-30258
|
| krb5-locales |
CVE-2024-3596 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.8 |
http://www.openwall.com/lists/oss-security/2024/07/09/4
https://access.redhat.com/errata/RHSA-2024:8860
https://access.redhat.com/security/cve/CVE-2024-3596
https://bugzilla.redhat.com/2263240
https://bugzilla.redhat.com/show_bug.cgi?id=2263240
https://cert-portal.siemens.com/productcert/html/ssa-723487.html
https://cert-portal.siemens.com/productcert/html/ssa-794185.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596
https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/
https://datatracker.ietf.org/doc/html/rfc2865
https://errata.almalinux.org/8/ALSA-2024-8860.html
https://errata.rockylinux.org/RLSA-2024:4935
https://kb.cert.org/vince/comm/case/1515/
https://linux.oracle.com/cve/CVE-2024-3596.html
https://linux.oracle.com/errata/ELSA-2024-9474.html
https://networkradius.com/assets/pdf/radius_and_md5_collisions.pdf
https://nvd.nist.gov/vuln/detail/CVE-2024-3596
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0014
https://security.netapp.com/advisory/ntap-20240822-0001/
https://today.ucsd.edu/story/computer-scientists-discover-vulnerabilities-in-a-popular-security-protocol
https://ubuntu.com/security/notices/USN-7055-1
https://ubuntu.com/security/notices/USN-7257-1
https://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt
https://www.blastradius.fail/
https://www.cve.org/CVERecord?id=CVE-2024-3596
https://www.kb.cert.org/vuls/id/456537
|
| krb5-locales |
CVE-2024-37370 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.6 |
https://access.redhat.com/errata/RHSA-2024:5312
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2024-5312.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| krb5-locales |
CVE-2024-37371 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.6 |
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| krb5-locales |
CVE-2025-24528 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| krb5-locales |
CVE-2025-3576 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.11 |
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| krb5-locales |
CVE-2024-26458 |
LOW |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| krb5-locales |
CVE-2024-26461 |
LOW |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libbinutils |
CVE-2022-44840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-44840
https://nvd.nist.gov/vuln/detail/CVE-2022-44840
https://sourceware.org/bugzilla/show_bug.cgi?id=29732
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-44840
|
| libbinutils |
CVE-2022-45703 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-45703
https://nvd.nist.gov/vuln/detail/CVE-2022-45703
https://security.netapp.com/advisory/ntap-20231006-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=29799
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-45703
|
| libbinutils |
CVE-2022-47007 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47007
https://nvd.nist.gov/vuln/detail/CVE-2022-47007
https://sourceware.org/bugzilla/show_bug.cgi?id=29254
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47007
|
| libbinutils |
CVE-2022-47008 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47008
https://nvd.nist.gov/vuln/detail/CVE-2022-47008
https://sourceware.org/bugzilla/show_bug.cgi?id=29255%20
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47008
|
| libbinutils |
CVE-2022-47010 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47010
https://nvd.nist.gov/vuln/detail/CVE-2022-47010
https://sourceware.org/bugzilla/show_bug.cgi?id=29262
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47010
|
| libbinutils |
CVE-2022-47011 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47011
https://nvd.nist.gov/vuln/detail/CVE-2022-47011
https://sourceware.org/bugzilla/show_bug.cgi?id=29261
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47011
|
| libbinutils |
CVE-2022-47695 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-47695
https://nvd.nist.gov/vuln/detail/CVE-2022-47695
https://sourceware.org/bugzilla/show_bug.cgi?id=29846
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-47695
|
| libbinutils |
CVE-2022-48063 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48063
https://nvd.nist.gov/vuln/detail/CVE-2022-48063
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29924
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=75393a2d54bcc40053e5262a3de9d70c5ebfbbfd
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48063
|
| libbinutils |
CVE-2022-48065 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48065
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLZXZXFX2ZWTDU2QZUSZG36LZZVTKUVG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://nvd.nist.gov/vuln/detail/CVE-2022-48065
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29925
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=d28fbc7197ba0e021a43f873eff90b05dcdcff6a
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48065
|
| libbinutils |
CVE-2025-0840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.10 |
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
|
| libbinutils |
CVE-2025-1176 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
|
| libbinutils |
CVE-2025-1178 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
|
| libbinutils |
CVE-2025-1181 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
|
| libbinutils |
CVE-2025-1182 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
|
| libbinutils |
CVE-2025-1153 |
LOW |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
|
| libblkid1 |
CVE-2024-28085 |
MEDIUM |
2.34-0.1ubuntu9.4 |
2.34-0.1ubuntu9.6 |
http://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/6
http://www.openwall.com/lists/oss-security/2024/03/27/7
http://www.openwall.com/lists/oss-security/2024/03/27/8
http://www.openwall.com/lists/oss-security/2024/03/27/9
http://www.openwall.com/lists/oss-security/2024/03/28/1
http://www.openwall.com/lists/oss-security/2024/03/28/2
http://www.openwall.com/lists/oss-security/2024/03/28/3
https://access.redhat.com/security/cve/CVE-2024-28085
https://github.com/skyler-ferrante/CVE-2024-28085
https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq
https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/
https://nvd.nist.gov/vuln/detail/CVE-2024-28085
https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
https://security.netapp.com/advisory/ntap-20240531-0003/
https://ubuntu.com/security/notices/USN-6719-1
https://ubuntu.com/security/notices/USN-6719-2
https://www.cve.org/CVERecord?id=CVE-2024-28085
https://www.openwall.com/lists/oss-security/2024/03/27/5
|
| libc-bin |
CVE-2024-2961 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.15 |
http://www.openwall.com/lists/oss-security/2024/04/17/9
http://www.openwall.com/lists/oss-security/2024/04/18/4
http://www.openwall.com/lists/oss-security/2024/04/24/2
http://www.openwall.com/lists/oss-security/2024/05/27/1
http://www.openwall.com/lists/oss-security/2024/05/27/2
http://www.openwall.com/lists/oss-security/2024/05/27/3
http://www.openwall.com/lists/oss-security/2024/05/27/4
http://www.openwall.com/lists/oss-security/2024/05/27/5
http://www.openwall.com/lists/oss-security/2024/05/27/6
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3269
https://access.redhat.com/security/cve/CVE-2024-2961
https://bugzilla.redhat.com/2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3269.html
https://errata.rockylinux.org/RLSA-2024:3339
https://linux.oracle.com/cve/CVE-2024-2961.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/BTJFBGHDYG5PEIFD5WSSSKSFZ2AZWC5N/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P3I4KYS6EU6S7QZ47WFNTPVAHFIUQNEL/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YAMJQI3Y6BHWV3CUTYBXOZONCUJNOB2Z/
https://nvd.nist.gov/vuln/detail/CVE-2024-2961
https://security.netapp.com/advisory/ntap-20240531-0002/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0004
https://ubuntu.com/security/notices/USN-6737-1
https://ubuntu.com/security/notices/USN-6737-2
https://ubuntu.com/security/notices/USN-6762-1
https://www.ambionics.io/blog/iconv-cve-2024-2961-p1
https://www.ambionics.io/blog/iconv-cve-2024-2961-p2
https://www.ambionics.io/blog/iconv-cve-2024-2961-p3
https://www.cve.org/CVERecord?id=CVE-2024-2961
https://www.openwall.com/lists/oss-security/2024/04/17/9
|
| libc-bin |
CVE-2024-33599 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33599
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33599.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33599
https://security.netapp.com/advisory/ntap-20240524-0011/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0005
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33599
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc-bin |
CVE-2024-33600 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33600
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33600.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33600
https://security.netapp.com/advisory/ntap-20240524-0013/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33600
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc-bin |
CVE-2024-33601 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33601
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33601.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33601
https://security.netapp.com/advisory/ntap-20240524-0014/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0007
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33601
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc-bin |
CVE-2024-33602 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33602
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33602.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33602
https://security.netapp.com/advisory/ntap-20240524-0012/
https://sourceware.org/bugzilla/show_bug.cgi?id=31680
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0008
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33602
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc-bin |
CVE-2025-0395 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.17 |
http://www.openwall.com/lists/oss-security/2025/01/22/4
http://www.openwall.com/lists/oss-security/2025/01/23/2
http://www.openwall.com/lists/oss-security/2025/04/13/1
http://www.openwall.com/lists/oss-security/2025/04/24/7
https://access.redhat.com/errata/RHSA-2025:3828
https://access.redhat.com/security/cve/CVE-2025-0395
https://bugzilla.redhat.com/2339460
https://bugzilla.redhat.com/show_bug.cgi?id=2339460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0395
https://errata.almalinux.org/8/ALSA-2025-3828.html
https://errata.rockylinux.org/RLSA-2025:3828
https://linux.oracle.com/cve/CVE-2025-0395.html
https://linux.oracle.com/errata/ELSA-2025-4244.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2025-0395
https://security.netapp.com/advisory/ntap-20250228-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=32582
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
https://sourceware.org/pipermail/libc-announce/2025/000044.html
https://ubuntu.com/security/notices/USN-7259-1
https://ubuntu.com/security/notices/USN-7259-2
https://ubuntu.com/security/notices/USN-7259-3
https://www.cve.org/CVERecord?id=CVE-2025-0395
https://www.openwall.com/lists/oss-security/2025/01/22/4
|
| libc-bin |
CVE-2025-4802 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.18 |
http://www.openwall.com/lists/oss-security/2025/05/16/7
http://www.openwall.com/lists/oss-security/2025/05/17/2
https://access.redhat.com/errata/RHSA-2025:8686
https://access.redhat.com/security/cve/CVE-2025-4802
https://bugzilla.redhat.com/2367468
https://bugzilla.redhat.com/show_bug.cgi?id=2367468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4802
https://errata.almalinux.org/8/ALSA-2025-8686.html
https://errata.rockylinux.org/RLSA-2025:8686
https://linux.oracle.com/cve/CVE-2025-4802.html
https://linux.oracle.com/errata/ELSA-2025-8686.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4802
https://sourceware.org/bugzilla/show_bug.cgi?id=32976
https://sourceware.org/cgit/glibc/commit/?id=1e18586c5820e329f741d5c710275e165581380e
https://sourceware.org/cgit/glibc/commit/?id=5451fa962cd0a90a0e2ec1d8910a559ace02bba0
https://ubuntu.com/security/notices/USN-7541-1
https://www.cve.org/CVERecord?id=CVE-2025-4802
https://www.openwall.com/lists/oss-security/2025/05/16/7
https://www.openwall.com/lists/oss-security/2025/05/17/2
|
| libc-bin |
CVE-2023-4806 |
LOW |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.14 |
http://www.openwall.com/lists/oss-security/2023/10/03/4
http://www.openwall.com/lists/oss-security/2023/10/03/5
http://www.openwall.com/lists/oss-security/2023/10/03/6
http://www.openwall.com/lists/oss-security/2023/10/03/8
https://access.redhat.com/errata/RHBA-2024:2413
https://access.redhat.com/errata/RHSA-2023:5453
https://access.redhat.com/errata/RHSA-2023:5455
https://access.redhat.com/errata/RHSA-2023:7409
https://access.redhat.com/security/cve/CVE-2023-4806
https://bugzilla.redhat.com/2234712
https://bugzilla.redhat.com/2237782
https://bugzilla.redhat.com/2237798
https://bugzilla.redhat.com/2238352
https://bugzilla.redhat.com/show_bug.cgi?id=2234712
https://bugzilla.redhat.com/show_bug.cgi?id=2237782
https://bugzilla.redhat.com/show_bug.cgi?id=2237798
https://bugzilla.redhat.com/show_bug.cgi?id=2238352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4911
https://errata.almalinux.org/8/ALSA-2023-5455.html
https://errata.rockylinux.org/RLSA-2023:5455
https://linux.oracle.com/cve/CVE-2023-4806.html
https://linux.oracle.com/errata/ELSA-2023-5455.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/
https://lists.fedoraproject.org/archives/list/[email protected]/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/
https://lists.fedoraproject.org/archives/list/[email protected]/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/
https://nvd.nist.gov/vuln/detail/CVE-2023-4806
https://security.gentoo.org/glsa/202310-03
https://security.netapp.com/advisory/ntap-20240125-0008/
https://ubuntu.com/security/notices/USN-6541-1
https://ubuntu.com/security/notices/USN-6541-2
https://www.cve.org/CVERecord?id=CVE-2023-4806
|
| libc-bin |
CVE-2023-4813 |
LOW |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.14 |
http://www.openwall.com/lists/oss-security/2023/10/03/8
https://access.redhat.com/errata/RHBA-2024:2413
https://access.redhat.com/errata/RHSA-2023:5453
https://access.redhat.com/errata/RHSA-2023:5455
https://access.redhat.com/errata/RHSA-2023:7409
https://access.redhat.com/security/cve/CVE-2023-4813
https://bugzilla.redhat.com/2234712
https://bugzilla.redhat.com/2237782
https://bugzilla.redhat.com/2237798
https://bugzilla.redhat.com/2238352
https://bugzilla.redhat.com/show_bug.cgi?id=2234712
https://bugzilla.redhat.com/show_bug.cgi?id=2237782
https://bugzilla.redhat.com/show_bug.cgi?id=2237798
https://bugzilla.redhat.com/show_bug.cgi?id=2238352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4911
https://errata.almalinux.org/8/ALSA-2023-5455.html
https://errata.rockylinux.org/RLSA-2023:5455
https://linux.oracle.com/cve/CVE-2023-4813.html
https://linux.oracle.com/errata/ELSA-2023-5455.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4813
https://security.netapp.com/advisory/ntap-20231110-0003/
https://ubuntu.com/security/notices/USN-6541-1
https://ubuntu.com/security/notices/USN-6541-2
https://www.cve.org/CVERecord?id=CVE-2023-4813
|
| libc6 |
CVE-2024-2961 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.15 |
http://www.openwall.com/lists/oss-security/2024/04/17/9
http://www.openwall.com/lists/oss-security/2024/04/18/4
http://www.openwall.com/lists/oss-security/2024/04/24/2
http://www.openwall.com/lists/oss-security/2024/05/27/1
http://www.openwall.com/lists/oss-security/2024/05/27/2
http://www.openwall.com/lists/oss-security/2024/05/27/3
http://www.openwall.com/lists/oss-security/2024/05/27/4
http://www.openwall.com/lists/oss-security/2024/05/27/5
http://www.openwall.com/lists/oss-security/2024/05/27/6
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3269
https://access.redhat.com/security/cve/CVE-2024-2961
https://bugzilla.redhat.com/2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3269.html
https://errata.rockylinux.org/RLSA-2024:3339
https://linux.oracle.com/cve/CVE-2024-2961.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/BTJFBGHDYG5PEIFD5WSSSKSFZ2AZWC5N/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P3I4KYS6EU6S7QZ47WFNTPVAHFIUQNEL/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YAMJQI3Y6BHWV3CUTYBXOZONCUJNOB2Z/
https://nvd.nist.gov/vuln/detail/CVE-2024-2961
https://security.netapp.com/advisory/ntap-20240531-0002/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0004
https://ubuntu.com/security/notices/USN-6737-1
https://ubuntu.com/security/notices/USN-6737-2
https://ubuntu.com/security/notices/USN-6762-1
https://www.ambionics.io/blog/iconv-cve-2024-2961-p1
https://www.ambionics.io/blog/iconv-cve-2024-2961-p2
https://www.ambionics.io/blog/iconv-cve-2024-2961-p3
https://www.cve.org/CVERecord?id=CVE-2024-2961
https://www.openwall.com/lists/oss-security/2024/04/17/9
|
| libc6 |
CVE-2024-33599 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33599
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33599.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33599
https://security.netapp.com/advisory/ntap-20240524-0011/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0005
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33599
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc6 |
CVE-2024-33600 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33600
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33600.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33600
https://security.netapp.com/advisory/ntap-20240524-0013/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33600
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc6 |
CVE-2024-33601 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33601
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33601.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33601
https://security.netapp.com/advisory/ntap-20240524-0014/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0007
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33601
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc6 |
CVE-2024-33602 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33602
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33602.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33602
https://security.netapp.com/advisory/ntap-20240524-0012/
https://sourceware.org/bugzilla/show_bug.cgi?id=31680
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0008
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33602
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| libc6 |
CVE-2025-0395 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.17 |
http://www.openwall.com/lists/oss-security/2025/01/22/4
http://www.openwall.com/lists/oss-security/2025/01/23/2
http://www.openwall.com/lists/oss-security/2025/04/13/1
http://www.openwall.com/lists/oss-security/2025/04/24/7
https://access.redhat.com/errata/RHSA-2025:3828
https://access.redhat.com/security/cve/CVE-2025-0395
https://bugzilla.redhat.com/2339460
https://bugzilla.redhat.com/show_bug.cgi?id=2339460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0395
https://errata.almalinux.org/8/ALSA-2025-3828.html
https://errata.rockylinux.org/RLSA-2025:3828
https://linux.oracle.com/cve/CVE-2025-0395.html
https://linux.oracle.com/errata/ELSA-2025-4244.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2025-0395
https://security.netapp.com/advisory/ntap-20250228-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=32582
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
https://sourceware.org/pipermail/libc-announce/2025/000044.html
https://ubuntu.com/security/notices/USN-7259-1
https://ubuntu.com/security/notices/USN-7259-2
https://ubuntu.com/security/notices/USN-7259-3
https://www.cve.org/CVERecord?id=CVE-2025-0395
https://www.openwall.com/lists/oss-security/2025/01/22/4
|
| libc6 |
CVE-2025-4802 |
MEDIUM |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.18 |
http://www.openwall.com/lists/oss-security/2025/05/16/7
http://www.openwall.com/lists/oss-security/2025/05/17/2
https://access.redhat.com/errata/RHSA-2025:8686
https://access.redhat.com/security/cve/CVE-2025-4802
https://bugzilla.redhat.com/2367468
https://bugzilla.redhat.com/show_bug.cgi?id=2367468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4802
https://errata.almalinux.org/8/ALSA-2025-8686.html
https://errata.rockylinux.org/RLSA-2025:8686
https://linux.oracle.com/cve/CVE-2025-4802.html
https://linux.oracle.com/errata/ELSA-2025-8686.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4802
https://sourceware.org/bugzilla/show_bug.cgi?id=32976
https://sourceware.org/cgit/glibc/commit/?id=1e18586c5820e329f741d5c710275e165581380e
https://sourceware.org/cgit/glibc/commit/?id=5451fa962cd0a90a0e2ec1d8910a559ace02bba0
https://ubuntu.com/security/notices/USN-7541-1
https://www.cve.org/CVERecord?id=CVE-2025-4802
https://www.openwall.com/lists/oss-security/2025/05/16/7
https://www.openwall.com/lists/oss-security/2025/05/17/2
|
| libc6 |
CVE-2023-4806 |
LOW |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.14 |
http://www.openwall.com/lists/oss-security/2023/10/03/4
http://www.openwall.com/lists/oss-security/2023/10/03/5
http://www.openwall.com/lists/oss-security/2023/10/03/6
http://www.openwall.com/lists/oss-security/2023/10/03/8
https://access.redhat.com/errata/RHBA-2024:2413
https://access.redhat.com/errata/RHSA-2023:5453
https://access.redhat.com/errata/RHSA-2023:5455
https://access.redhat.com/errata/RHSA-2023:7409
https://access.redhat.com/security/cve/CVE-2023-4806
https://bugzilla.redhat.com/2234712
https://bugzilla.redhat.com/2237782
https://bugzilla.redhat.com/2237798
https://bugzilla.redhat.com/2238352
https://bugzilla.redhat.com/show_bug.cgi?id=2234712
https://bugzilla.redhat.com/show_bug.cgi?id=2237782
https://bugzilla.redhat.com/show_bug.cgi?id=2237798
https://bugzilla.redhat.com/show_bug.cgi?id=2238352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4911
https://errata.almalinux.org/8/ALSA-2023-5455.html
https://errata.rockylinux.org/RLSA-2023:5455
https://linux.oracle.com/cve/CVE-2023-4806.html
https://linux.oracle.com/errata/ELSA-2023-5455.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/
https://lists.fedoraproject.org/archives/list/[email protected]/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/
https://lists.fedoraproject.org/archives/list/[email protected]/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/
https://nvd.nist.gov/vuln/detail/CVE-2023-4806
https://security.gentoo.org/glsa/202310-03
https://security.netapp.com/advisory/ntap-20240125-0008/
https://ubuntu.com/security/notices/USN-6541-1
https://ubuntu.com/security/notices/USN-6541-2
https://www.cve.org/CVERecord?id=CVE-2023-4806
|
| libc6 |
CVE-2023-4813 |
LOW |
2.31-0ubuntu9.9 |
2.31-0ubuntu9.14 |
http://www.openwall.com/lists/oss-security/2023/10/03/8
https://access.redhat.com/errata/RHBA-2024:2413
https://access.redhat.com/errata/RHSA-2023:5453
https://access.redhat.com/errata/RHSA-2023:5455
https://access.redhat.com/errata/RHSA-2023:7409
https://access.redhat.com/security/cve/CVE-2023-4813
https://bugzilla.redhat.com/2234712
https://bugzilla.redhat.com/2237782
https://bugzilla.redhat.com/2237798
https://bugzilla.redhat.com/2238352
https://bugzilla.redhat.com/show_bug.cgi?id=2234712
https://bugzilla.redhat.com/show_bug.cgi?id=2237782
https://bugzilla.redhat.com/show_bug.cgi?id=2237798
https://bugzilla.redhat.com/show_bug.cgi?id=2238352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4813
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4911
https://errata.almalinux.org/8/ALSA-2023-5455.html
https://errata.rockylinux.org/RLSA-2023:5455
https://linux.oracle.com/cve/CVE-2023-4813.html
https://linux.oracle.com/errata/ELSA-2023-5455.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4813
https://security.netapp.com/advisory/ntap-20231110-0003/
https://ubuntu.com/security/notices/USN-6541-1
https://ubuntu.com/security/notices/USN-6541-2
https://www.cve.org/CVERecord?id=CVE-2023-4813
|
| libcap2 |
CVE-2025-1390 |
MEDIUM |
1:2.32-1ubuntu0.1 |
1:2.32-1ubuntu0.2 |
https://access.redhat.com/security/cve/CVE-2025-1390
https://bugzilla.openanolis.cn/show_bug.cgi?id=18804
https://nvd.nist.gov/vuln/detail/CVE-2025-1390
https://ubuntu.com/security/notices/USN-7287-1
https://www.cve.org/CVERecord?id=CVE-2025-1390
|
| libctf-nobfd0 |
CVE-2022-44840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-44840
https://nvd.nist.gov/vuln/detail/CVE-2022-44840
https://sourceware.org/bugzilla/show_bug.cgi?id=29732
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-44840
|
| libctf-nobfd0 |
CVE-2022-45703 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-45703
https://nvd.nist.gov/vuln/detail/CVE-2022-45703
https://security.netapp.com/advisory/ntap-20231006-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=29799
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-45703
|
| libctf-nobfd0 |
CVE-2022-47007 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47007
https://nvd.nist.gov/vuln/detail/CVE-2022-47007
https://sourceware.org/bugzilla/show_bug.cgi?id=29254
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47007
|
| libctf-nobfd0 |
CVE-2022-47008 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47008
https://nvd.nist.gov/vuln/detail/CVE-2022-47008
https://sourceware.org/bugzilla/show_bug.cgi?id=29255%20
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47008
|
| libctf-nobfd0 |
CVE-2022-47010 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47010
https://nvd.nist.gov/vuln/detail/CVE-2022-47010
https://sourceware.org/bugzilla/show_bug.cgi?id=29262
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47010
|
| libctf-nobfd0 |
CVE-2022-47011 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47011
https://nvd.nist.gov/vuln/detail/CVE-2022-47011
https://sourceware.org/bugzilla/show_bug.cgi?id=29261
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47011
|
| libctf-nobfd0 |
CVE-2022-47695 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-47695
https://nvd.nist.gov/vuln/detail/CVE-2022-47695
https://sourceware.org/bugzilla/show_bug.cgi?id=29846
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-47695
|
| libctf-nobfd0 |
CVE-2022-48063 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48063
https://nvd.nist.gov/vuln/detail/CVE-2022-48063
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29924
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=75393a2d54bcc40053e5262a3de9d70c5ebfbbfd
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48063
|
| libctf-nobfd0 |
CVE-2022-48065 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48065
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLZXZXFX2ZWTDU2QZUSZG36LZZVTKUVG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://nvd.nist.gov/vuln/detail/CVE-2022-48065
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29925
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=d28fbc7197ba0e021a43f873eff90b05dcdcff6a
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48065
|
| libctf-nobfd0 |
CVE-2025-0840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.10 |
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
|
| libctf-nobfd0 |
CVE-2025-1176 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
|
| libctf-nobfd0 |
CVE-2025-1178 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
|
| libctf-nobfd0 |
CVE-2025-1181 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
|
| libctf-nobfd0 |
CVE-2025-1182 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
|
| libctf-nobfd0 |
CVE-2025-1153 |
LOW |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
|
| libctf0 |
CVE-2022-44840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-44840
https://nvd.nist.gov/vuln/detail/CVE-2022-44840
https://sourceware.org/bugzilla/show_bug.cgi?id=29732
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-44840
|
| libctf0 |
CVE-2022-45703 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-45703
https://nvd.nist.gov/vuln/detail/CVE-2022-45703
https://security.netapp.com/advisory/ntap-20231006-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=29799
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-45703
|
| libctf0 |
CVE-2022-47007 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47007
https://nvd.nist.gov/vuln/detail/CVE-2022-47007
https://sourceware.org/bugzilla/show_bug.cgi?id=29254
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47007
|
| libctf0 |
CVE-2022-47008 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47008
https://nvd.nist.gov/vuln/detail/CVE-2022-47008
https://sourceware.org/bugzilla/show_bug.cgi?id=29255%20
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47008
|
| libctf0 |
CVE-2022-47010 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47010
https://nvd.nist.gov/vuln/detail/CVE-2022-47010
https://sourceware.org/bugzilla/show_bug.cgi?id=29262
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47010
|
| libctf0 |
CVE-2022-47011 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.8 |
https://access.redhat.com/security/cve/CVE-2022-47011
https://nvd.nist.gov/vuln/detail/CVE-2022-47011
https://sourceware.org/bugzilla/show_bug.cgi?id=29261
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6581-1
https://www.cve.org/CVERecord?id=CVE-2022-47011
|
| libctf0 |
CVE-2022-47695 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-47695
https://nvd.nist.gov/vuln/detail/CVE-2022-47695
https://sourceware.org/bugzilla/show_bug.cgi?id=29846
https://ubuntu.com/security/notices/USN-6381-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-47695
|
| libctf0 |
CVE-2022-48063 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48063
https://nvd.nist.gov/vuln/detail/CVE-2022-48063
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29924
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=75393a2d54bcc40053e5262a3de9d70c5ebfbbfd
https://ubuntu.com/security/notices/USN-6413-1
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48063
|
| libctf0 |
CVE-2022-48065 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.9 |
https://access.redhat.com/security/cve/CVE-2022-48065
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GLZXZXFX2ZWTDU2QZUSZG36LZZVTKUVG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KGSKF4GH7425S6XFDQMWTJGD5U47BAZN/
https://nvd.nist.gov/vuln/detail/CVE-2022-48065
https://security.netapp.com/advisory/ntap-20231006-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=29925
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=d28fbc7197ba0e021a43f873eff90b05dcdcff6a
https://ubuntu.com/security/notices/USN-6655-1
https://www.cve.org/CVERecord?id=CVE-2022-48065
|
| libctf0 |
CVE-2025-0840 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.10 |
https://access.redhat.com/security/cve/CVE-2025-0840
https://nvd.nist.gov/vuln/detail/CVE-2025-0840
https://sourceware.org/bugzilla/attachment.cgi?id=15882
https://sourceware.org/bugzilla/show_bug.cgi?id=32560
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=baac6c221e9d69335bf41366a1c7d87d8ab2f893
https://ubuntu.com/security/notices/USN-7306-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.293997
https://vuldb.com/?id.293997
https://vuldb.com/?submit.485255
https://www.cve.org/CVERecord?id=CVE-2025-0840
https://www.gnu.org/
|
| libctf0 |
CVE-2025-1176 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1176
https://nvd.nist.gov/vuln/detail/CVE-2025-1176
https://security.netapp.com/advisory/ntap-20250411-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15913
https://sourceware.org/bugzilla/show_bug.cgi?id=32636
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f9978defb6fab0bd8583942d97c112b0932ac814
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295079
https://vuldb.com/?id.295079
https://vuldb.com/?submit.495329
https://www.cve.org/CVERecord?id=CVE-2025-1176
https://www.gnu.org/
|
| libctf0 |
CVE-2025-1178 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1178
https://nvd.nist.gov/vuln/detail/CVE-2025-1178
https://security.netapp.com/advisory/ntap-20250411-0008/
https://sourceware.org/bugzilla/attachment.cgi?id=15914
https://sourceware.org/bugzilla/show_bug.cgi?id=32638
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75086e9de1707281172cc77f178e7949a4414ed0
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295081
https://vuldb.com/?id.295081
https://vuldb.com/?submit.495369
https://www.cve.org/CVERecord?id=CVE-2025-1178
https://www.gnu.org/
|
| libctf0 |
CVE-2025-1181 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1181
https://nvd.nist.gov/vuln/detail/CVE-2025-1181
https://security.netapp.com/advisory/ntap-20250425-0007/
https://sourceware.org/bugzilla/attachment.cgi?id=15918
https://sourceware.org/bugzilla/show_bug.cgi?id=32643
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=931494c9a89558acb36a03a340c01726545eef24
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295084
https://vuldb.com/?id.295084
https://vuldb.com/?submit.495402
https://www.cve.org/CVERecord?id=CVE-2025-1181
https://www.gnu.org/
|
| libctf0 |
CVE-2025-1182 |
MEDIUM |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1182
https://nvd.nist.gov/vuln/detail/CVE-2025-1182
https://sourceware.org/bugzilla/attachment.cgi?id=15919
https://sourceware.org/bugzilla/show_bug.cgi?id=32644
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b425859021d17adf62f06fb904797cf8642986ad
https://ubuntu.com/security/notices/USN-7423-1
https://vuldb.com/?ctiid.295086
https://vuldb.com/?id.295086
https://vuldb.com/?submit.495407
https://www.cve.org/CVERecord?id=CVE-2025-1182
https://www.gnu.org/
|
| libctf0 |
CVE-2025-1153 |
LOW |
2.34-6ubuntu1.7 |
2.34-6ubuntu1.11 |
https://access.redhat.com/security/cve/CVE-2025-1153
https://nvd.nist.gov/vuln/detail/CVE-2025-1153
https://sourceware.org/bugzilla/show_bug.cgi?id=32603
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150
https://ubuntu.com/security/notices/USN-7423-1
https://ubuntu.com/security/notices/USN-7423-2
https://vuldb.com/?ctiid.295057
https://vuldb.com/?id.295057
https://vuldb.com/?submit.489991
https://www.cve.org/CVERecord?id=CVE-2025-1153
https://www.gnu.org/
|
| libcups2 |
CVE-2024-35235 |
MEDIUM |
2.3.1-9ubuntu1.6 |
2.3.1-9ubuntu1.7 |
http://www.openwall.com/lists/oss-security/2024/06/11/1
http://www.openwall.com/lists/oss-security/2024/06/12/4
http://www.openwall.com/lists/oss-security/2024/06/12/5
http://www.openwall.com/lists/oss-security/2024/11/08/3
https://access.redhat.com/errata/RHSA-2024:4265
https://access.redhat.com/security/cve/CVE-2024-35235
https://bugzilla.redhat.com/2290318
https://bugzilla.redhat.com/show_bug.cgi?id=2290318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35235
https://errata.almalinux.org/8/ALSA-2024-4265.html
https://errata.rockylinux.org/RLSA-2024:4265
https://git.launchpad.net/ubuntu/+source/apparmor/tree/profiles/apparmor.d/abstractions/user-tmp#n21
https://github.com/OpenPrinting/cups/blob/aba917003c8de55e5bf85010f0ecf1f1ddd1408e/cups/http-addr.c#L229-L240
https://github.com/OpenPrinting/cups/commit/ff1f8a623e090dee8a8aadf12a6a4b25efac143d
https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f
https://linux.oracle.com/cve/CVE-2024-35235.html
https://linux.oracle.com/errata/ELSA-2024-4776.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2024-35235
https://seclists.org/oss-sec/2024/q2/277
https://ubuntu.com/security/notices/USN-6844-1
https://www.cve.org/CVERecord?id=CVE-2024-35235
|
| libcups2 |
CVE-2024-47175 |
MEDIUM |
2.3.1-9ubuntu1.6 |
2.3.1-9ubuntu1.9 |
http://www.openwall.com/lists/oss-security/2024/09/27/3
https://access.redhat.com/errata/RHSA-2025:0083
https://access.redhat.com/security/cve/CVE-2024-47175
https://bugzilla.redhat.com/2314256
https://bugzilla.redhat.com/show_bug.cgi?id=2314252
https://bugzilla.redhat.com/show_bug.cgi?id=2314253
https://bugzilla.redhat.com/show_bug.cgi?id=2314256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47176
https://errata.almalinux.org/8/ALSA-2025-0083.html
https://errata.rockylinux.org/RLSA-2024:7346
https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
https://github.com/OpenPrinting/libppd/commit/d681747ebf12602cb426725eb8ce2753211e2477
https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
https://linux.oracle.com/cve/CVE-2024-47175.html
https://linux.oracle.com/errata/ELSA-2025-0083.html
https://lists.debian.org/debian-lts-announce/2024/09/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47175
https://ubuntu.com/blog/cups-remote-code-execution-vulnerability-fix-available
https://ubuntu.com/security/notices/USN-7041-1
https://ubuntu.com/security/notices/USN-7041-2
https://ubuntu.com/security/notices/USN-7041-3
https://ubuntu.com/security/notices/USN-7045-1
https://www.cups.org
https://www.cve.org/CVERecord?id=CVE-2024-47175
https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I/
|
| libcurl4 |
CVE-2024-2398 |
MEDIUM |
7.68.0-1ubuntu2.21 |
7.68.0-1ubuntu2.22 |
http://seclists.org/fulldisclosure/2024/Jul/18
http://seclists.org/fulldisclosure/2024/Jul/19
http://seclists.org/fulldisclosure/2024/Jul/20
http://www.openwall.com/lists/oss-security/2024/03/27/3
https://access.redhat.com/errata/RHSA-2024:5654
https://access.redhat.com/security/cve/CVE-2024-2398
https://bugzilla.redhat.com/2270498
https://bugzilla.redhat.com/show_bug.cgi?id=2270498
https://curl.se/docs/CVE-2024-2398.html
https://curl.se/docs/CVE-2024-2398.json
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2398
https://errata.almalinux.org/8/ALSA-2024-5654.html
https://errata.rockylinux.org/RLSA-2024:5654
https://hackerone.com/reports/2402845
https://linux.oracle.com/cve/CVE-2024-2398.html
https://linux.oracle.com/errata/ELSA-2024-5654.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
https://nvd.nist.gov/vuln/detail/CVE-2024-2398
https://security.netapp.com/advisory/ntap-20240503-0009/
https://support.apple.com/kb/HT214118
https://support.apple.com/kb/HT214119
https://support.apple.com/kb/HT214120
https://ubuntu.com/security/notices/USN-6718-1
https://ubuntu.com/security/notices/USN-6718-2
https://ubuntu.com/security/notices/USN-6718-3
https://www.cve.org/CVERecord?id=CVE-2024-2398
|
| libcurl4 |
CVE-2024-7264 |
MEDIUM |
7.68.0-1ubuntu2.21 |
7.68.0-1ubuntu2.23 |
http://www.openwall.com/lists/oss-security/2024/07/31/1
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-7264
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://curl.se/docs/CVE-2024-7264.html
https://curl.se/docs/CVE-2024-7264.json
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://github.com/curl/curl/commit/27959ecce75cdb2809c0bdb3286e60e08fadb519
https://hackerone.com/reports/2629968
https://linux.oracle.com/cve/CVE-2024-7264.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-7264
https://security.netapp.com/advisory/ntap-20240828-0008/
https://ubuntu.com/security/notices/USN-6944-1
https://ubuntu.com/security/notices/USN-6944-2
https://www.cve.org/CVERecord?id=CVE-2024-7264
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
|
| libcurl4 |
CVE-2024-8096 |
MEDIUM |
7.68.0-1ubuntu2.21 |
7.68.0-1ubuntu2.24 |
http://www.openwall.com/lists/oss-security/2024/09/11/1
https://access.redhat.com/security/cve/CVE-2024-8096
https://curl.se/docs/CVE-2024-8096.html
https://curl.se/docs/CVE-2024-8096.json
https://hackerone.com/reports/2669852
https://lists.debian.org/debian-lts-announce/2024/11/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2024-8096
https://security.netapp.com/advisory/ntap-20241011-0005/
https://ubuntu.com/security/notices/USN-7012-1
https://www.cve.org/CVERecord?id=CVE-2024-8096
|
| libcurl4 |
CVE-2024-11053 |
LOW |
7.68.0-1ubuntu2.21 |
7.68.0-1ubuntu2.25 |
http://www.openwall.com/lists/oss-security/2024/12/11/1
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-11053
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://curl.se/docs/CVE-2024-11053.html
https://curl.se/docs/CVE-2024-11053.json
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://hackerone.com/reports/2829063
https://linux.oracle.com/cve/CVE-2024-11053.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-11053
https://security.netapp.com/advisory/ntap-20250124-0012/
https://security.netapp.com/advisory/ntap-20250131-0003/
https://ubuntu.com/security/notices/USN-7162-1
https://www.cve.org/CVERecord?id=CVE-2024-11053
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libexpat1 |
CVE-2024-45490 |
MEDIUM |
2.2.9-1ubuntu0.6 |
2.2.9-1ubuntu0.7 |
https://access.redhat.com/errata/RHSA-2024:6989
https://access.redhat.com/security/cve/CVE-2024-45490
https://bugzilla.redhat.com/2308615
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/2308617
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/8/ALSA-2024-6989.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/887
https://github.com/libexpat/libexpat/pull/890
https://linux.oracle.com/cve/CVE-2024-45490.html
https://linux.oracle.com/errata/ELSA-2024-6989.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45490
https://security.netapp.com/advisory/ntap-20241018-0004/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://ubuntu.com/security/notices/USN-7001-1
https://ubuntu.com/security/notices/USN-7001-2
https://www.cve.org/CVERecord?id=CVE-2024-45490
|
| libexpat1 |
CVE-2024-45491 |
MEDIUM |
2.2.9-1ubuntu0.6 |
2.2.9-1ubuntu0.7 |
https://access.redhat.com/errata/RHSA-2024:8859
https://access.redhat.com/security/cve/CVE-2024-45491
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/8/ALSA-2024-8859.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/888
https://github.com/libexpat/libexpat/pull/891
https://linux.oracle.com/cve/CVE-2024-45491.html
https://linux.oracle.com/errata/ELSA-2024-8859.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45491
https://security.netapp.com/advisory/ntap-20241018-0003/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://ubuntu.com/security/notices/USN-7001-1
https://ubuntu.com/security/notices/USN-7001-2
https://www.cve.org/CVERecord?id=CVE-2024-45491
|
| libexpat1 |
CVE-2024-45492 |
MEDIUM |
2.2.9-1ubuntu0.6 |
2.2.9-1ubuntu0.7 |
https://access.redhat.com/errata/RHSA-2024:6989
https://access.redhat.com/security/cve/CVE-2024-45492
https://bugzilla.redhat.com/2308615
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/2308617
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/8/ALSA-2024-6989.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/889
https://github.com/libexpat/libexpat/pull/892
https://linux.oracle.com/cve/CVE-2024-45492.html
https://linux.oracle.com/errata/ELSA-2024-6989.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45492
https://security.netapp.com/advisory/ntap-20241018-0005/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://www.cve.org/CVERecord?id=CVE-2024-45492
|
| libexpat1 |
CVE-2024-50602 |
MEDIUM |
2.2.9-1ubuntu0.6 |
2.2.9-1ubuntu0.8 |
https://access.redhat.com/errata/RHSA-2024:9502
https://access.redhat.com/security/cve/CVE-2024-50602
https://bugzilla.redhat.com/2321987
https://bugzilla.redhat.com/show_bug.cgi?id=2321987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50602
https://errata.almalinux.org/8/ALSA-2024-9502.html
https://errata.rockylinux.org/RLSA-2024:9502
https://github.com/libexpat/libexpat/pull/915
https://linux.oracle.com/cve/CVE-2024-50602.html
https://linux.oracle.com/errata/ELSA-2024-9541.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00040.html
https://nvd.nist.gov/vuln/detail/CVE-2024-50602
https://security.netapp.com/advisory/ntap-20250404-0008/
https://ubuntu.com/security/notices/USN-7145-1
https://www.cve.org/CVERecord?id=CVE-2024-50602
|
| libfdisk1 |
CVE-2024-28085 |
MEDIUM |
2.34-0.1ubuntu9.4 |
2.34-0.1ubuntu9.6 |
http://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/6
http://www.openwall.com/lists/oss-security/2024/03/27/7
http://www.openwall.com/lists/oss-security/2024/03/27/8
http://www.openwall.com/lists/oss-security/2024/03/27/9
http://www.openwall.com/lists/oss-security/2024/03/28/1
http://www.openwall.com/lists/oss-security/2024/03/28/2
http://www.openwall.com/lists/oss-security/2024/03/28/3
https://access.redhat.com/security/cve/CVE-2024-28085
https://github.com/skyler-ferrante/CVE-2024-28085
https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq
https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/
https://nvd.nist.gov/vuln/detail/CVE-2024-28085
https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
https://security.netapp.com/advisory/ntap-20240531-0003/
https://ubuntu.com/security/notices/USN-6719-1
https://ubuntu.com/security/notices/USN-6719-2
https://www.cve.org/CVERecord?id=CVE-2024-28085
https://www.openwall.com/lists/oss-security/2024/03/27/5
|
| libfreetype6 |
CVE-2025-27363 |
MEDIUM |
2.10.1-2ubuntu0.3 |
2.10.1-2ubuntu0.4 |
http://www.openwall.com/lists/oss-security/2025/03/13/1
http://www.openwall.com/lists/oss-security/2025/03/13/11
http://www.openwall.com/lists/oss-security/2025/03/13/12
http://www.openwall.com/lists/oss-security/2025/03/13/2
http://www.openwall.com/lists/oss-security/2025/03/13/3
http://www.openwall.com/lists/oss-security/2025/03/13/8
http://www.openwall.com/lists/oss-security/2025/03/14/1
http://www.openwall.com/lists/oss-security/2025/03/14/2
http://www.openwall.com/lists/oss-security/2025/03/14/3
http://www.openwall.com/lists/oss-security/2025/03/14/4
http://www.openwall.com/lists/oss-security/2025/05/06/3
https://access.redhat.com/errata/RHSA-2025:8292
https://access.redhat.com/security/cve/CVE-2025-27363
https://bugzilla.redhat.com/2351357
https://bugzilla.redhat.com/2357067
https://bugzilla.redhat.com/2357069
https://bugzilla.redhat.com/2357070
https://bugzilla.redhat.com/2359341
https://bugzilla.redhat.com/2359342
https://bugzilla.redhat.com/2359353
https://bugzilla.redhat.com/2359354
https://bugzilla.redhat.com/2359355
https://bugzilla.redhat.com/2359357
https://bugzilla.redhat.com/show_bug.cgi?id=2351357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27363
https://errata.almalinux.org/8/ALSA-2025-8292.html
https://errata.rockylinux.org/RLSA-2025:3421
https://linux.oracle.com/cve/CVE-2025-27363.html
https://linux.oracle.com/errata/ELSA-2025-8292.html
https://lists.debian.org/debian-lts-announce/2025/03/msg00030.html
https://nvd.nist.gov/vuln/detail/CVE-2025-27363
https://source.android.com/docs/security/bulletin/2025-05-01
https://ubuntu.com/security/notices/USN-7352-1
https://ubuntu.com/security/notices/USN-7352-2
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://www.cve.org/CVERecord?id=CVE-2025-27363
https://www.facebook.com/security/advisories/cve-2025-27363
|
| libglib2.0-0 |
CVE-2024-34397 |
MEDIUM |
2.64.6-1~ubuntu20.04.6 |
2.64.6-1~ubuntu20.04.7 |
https://access.redhat.com/errata/RHSA-2025:11327
https://access.redhat.com/security/cve/CVE-2024-34397
https://bugzilla.redhat.com/2279632
https://bugzilla.redhat.com/2325340
https://bugzilla.redhat.com/2364265
https://bugzilla.redhat.com/show_bug.cgi?id=2279632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34397
https://discourse.gnome.org/t/security-fixes-for-signal-handling-in-gdbus-in-glib/20882/1
https://errata.almalinux.org/8/ALSA-2025-11327.html
https://errata.rockylinux.org/RLSA-2024:6464
https://gitlab.gnome.org/GNOME/glib/-/issues/3268
https://linux.oracle.com/cve/CVE-2024-34397.html
https://linux.oracle.com/errata/ELSA-2025-11327.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IRSFYAE5X23TNRWX7ZWEJOMISLCDSYNS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LCDY3KA7G7D3DRXYTT46K6LFHS2KHWBH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LL6HSJDXCXMLEIJBYV6CPOR4K2NTCTXW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNFJHISR4O6VFOHBFWH5I5WWMG37H63A/
https://nvd.nist.gov/vuln/detail/CVE-2024-34397
https://security.netapp.com/advisory/ntap-20240531-0008/
https://ubuntu.com/security/notices/USN-6768-1
https://www.cve.org/CVERecord?id=CVE-2024-34397
https://www.openwall.com/lists/oss-security/2024/05/07/5
|
| libglib2.0-0 |
CVE-2024-52533 |
MEDIUM |
2.64.6-1~ubuntu20.04.6 |
2.64.6-1~ubuntu20.04.8 |
http://www.openwall.com/lists/oss-security/2024/11/12/11
https://access.redhat.com/errata/RHSA-2025:11327
https://access.redhat.com/security/cve/CVE-2024-52533
https://bugzilla.redhat.com/2279632
https://bugzilla.redhat.com/2325340
https://bugzilla.redhat.com/2364265
https://bugzilla.redhat.com/show_bug.cgi?id=2279632
https://bugzilla.redhat.com/show_bug.cgi?id=2325340
https://bugzilla.redhat.com/show_bug.cgi?id=2364265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4373
https://errata.almalinux.org/8/ALSA-2025-11327.html
https://errata.rockylinux.org/RLSA-2025:11327
https://gitlab.gnome.org/GNOME/glib/-/issues/3461
https://gitlab.gnome.org/GNOME/glib/-/releases/2.82.1
https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home
https://linux.oracle.com/cve/CVE-2024-52533.html
https://linux.oracle.com/errata/ELSA-2025-11327.html
https://lists.debian.org/debian-lts-announce/2024/11/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52533
https://security.netapp.com/advisory/ntap-20241206-0009/
https://ubuntu.com/security/notices/USN-7114-1
https://www.cve.org/CVERecord?id=CVE-2024-52533
|
| libglib2.0-0 |
CVE-2025-4373 |
MEDIUM |
2.64.6-1~ubuntu20.04.6 |
2.64.6-1~ubuntu20.04.9 |
https://access.redhat.com/errata/RHSA-2025:10855
https://access.redhat.com/errata/RHSA-2025:11140
https://access.redhat.com/errata/RHSA-2025:11327
https://access.redhat.com/errata/RHSA-2025:11373
https://access.redhat.com/errata/RHSA-2025:11374
https://access.redhat.com/errata/RHSA-2025:11662
https://access.redhat.com/errata/RHSA-2025:12275
https://access.redhat.com/errata/RHSA-2025:13335
https://access.redhat.com/errata/RHSA-2025:14988
https://access.redhat.com/errata/RHSA-2025:14989
https://access.redhat.com/errata/RHSA-2025:14990
https://access.redhat.com/errata/RHSA-2025:14991
https://access.redhat.com/security/cve/CVE-2025-4373
https://bugzilla.redhat.com/2279632
https://bugzilla.redhat.com/2325340
https://bugzilla.redhat.com/2364265
https://bugzilla.redhat.com/show_bug.cgi?id=2279632
https://bugzilla.redhat.com/show_bug.cgi?id=2325340
https://bugzilla.redhat.com/show_bug.cgi?id=2364265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4373
https://errata.almalinux.org/8/ALSA-2025-11327.html
https://errata.rockylinux.org/RLSA-2025:11327
https://gitlab.gnome.org/GNOME/glib/-/issues/3677
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4588
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4592
https://linux.oracle.com/cve/CVE-2025-4373.html
https://linux.oracle.com/errata/ELSA-2025-11327.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4373
https://ubuntu.com/security/notices/USN-7532-1
https://www.cve.org/CVERecord?id=CVE-2025-4373
|
| libgnutls30 |
CVE-2023-5981 |
MEDIUM |
3.6.13-2ubuntu1.8 |
3.6.13-2ubuntu1.9 |
http://www.openwall.com/lists/oss-security/2024/01/19/3
https://access.redhat.com/errata/RHSA-2024:0155
https://access.redhat.com/errata/RHSA-2024:0319
https://access.redhat.com/errata/RHSA-2024:0399
https://access.redhat.com/errata/RHSA-2024:0451
https://access.redhat.com/errata/RHSA-2024:0533
https://access.redhat.com/errata/RHSA-2024:1383
https://access.redhat.com/errata/RHSA-2024:2094
https://access.redhat.com/security/cve/CVE-2023-5981
https://bugzilla.redhat.com/2248445
https://bugzilla.redhat.com/show_bug.cgi?id=2248445
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5981
https://errata.almalinux.org/8/ALSA-2024-0155.html
https://errata.rockylinux.org/RLSA-2024:0155
https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23
https://linux.oracle.com/cve/CVE-2023-5981.html
https://linux.oracle.com/errata/ELSA-2024-12336.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
https://lists.gnupg.org/pipermail/gnutls-help/2023-November/004837.html
https://nvd.nist.gov/vuln/detail/CVE-2023-5981
https://ubuntu.com/security/notices/USN-6499-1
https://ubuntu.com/security/notices/USN-6499-2
https://www.cve.org/CVERecord?id=CVE-2023-5981
|
| libgnutls30 |
CVE-2024-0553 |
MEDIUM |
3.6.13-2ubuntu1.8 |
3.6.13-2ubuntu1.10 |
http://www.openwall.com/lists/oss-security/2024/01/19/3
https://access.redhat.com/errata/RHSA-2024:0533
https://access.redhat.com/errata/RHSA-2024:0627
https://access.redhat.com/errata/RHSA-2024:0796
https://access.redhat.com/errata/RHSA-2024:1082
https://access.redhat.com/errata/RHSA-2024:1108
https://access.redhat.com/errata/RHSA-2024:1383
https://access.redhat.com/errata/RHSA-2024:2094
https://access.redhat.com/security/cve/CVE-2024-0553
https://bugzilla.redhat.com/2258412
https://bugzilla.redhat.com/show_bug.cgi?id=2258412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0553
https://errata.almalinux.org/8/ALSA-2024-0627.html
https://errata.rockylinux.org/RLSA-2024:0627
https://gitlab.com/gnutls/gnutls/-/issues/1522
https://gnutls.org/security-new.html#GNUTLS-SA-2024-01-14
https://linux.oracle.com/cve/CVE-2024-0553.html
https://linux.oracle.com/errata/ELSA-2024-12336.html
https://lists.debian.org/debian-lts-announce/2024/02/msg00010.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/7ZEIOLORQ7N6WRPFXZSYDL2MC4LP7VFV/
https://lists.fedoraproject.org/archives/list/[email protected]/message/GNXKVR5YNUEBNHAHM5GSYKBZX4W2HMN2/
https://lists.gnupg.org/pipermail/gnutls-help/2024-January/004841.html
https://nvd.nist.gov/vuln/detail/CVE-2024-0553
https://security.netapp.com/advisory/ntap-20240202-0011/
https://ubuntu.com/security/notices/USN-6593-1
https://www.cve.org/CVERecord?id=CVE-2024-0553
|
| libgnutls30 |
CVE-2024-12243 |
MEDIUM |
3.6.13-2ubuntu1.8 |
3.6.13-2ubuntu1.12 |
https://access.redhat.com/errata/RHSA-2025:17361
https://access.redhat.com/errata/RHSA-2025:4051
https://access.redhat.com/errata/RHSA-2025:7076
https://access.redhat.com/errata/RHSA-2025:8020
https://access.redhat.com/errata/RHSA-2025:8385
https://access.redhat.com/security/cve/CVE-2024-12243
https://bugzilla.redhat.com/2344615
https://bugzilla.redhat.com/show_bug.cgi?id=2344615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12243
https://errata.almalinux.org/8/ALSA-2025-4051.html
https://errata.rockylinux.org/RLSA-2025:4051
https://gitlab.com/gnutls/libtasn1/-/issues/52
https://linux.oracle.com/cve/CVE-2024-12243.html
https://linux.oracle.com/errata/ELSA-2025-7076.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00027.html
https://lists.gnupg.org/pipermail/gnutls-help/2025-February/004875.html
https://nvd.nist.gov/vuln/detail/CVE-2024-12243
https://security.netapp.com/advisory/ntap-20250523-0002/
https://ubuntu.com/security/notices/USN-7281-1
https://www.cve.org/CVERecord?id=CVE-2024-12243
https://www.gnutls.org/security-new.html#GNUTLS-SA-2025-02-07
|
| libgnutls30 |
CVE-2024-28834 |
MEDIUM |
3.6.13-2ubuntu1.8 |
3.6.13-2ubuntu1.11 |
http://www.openwall.com/lists/oss-security/2024/03/22/1
http://www.openwall.com/lists/oss-security/2024/03/22/2
https://access.redhat.com/errata/RHSA-2024:1784
https://access.redhat.com/errata/RHSA-2024:1879
https://access.redhat.com/errata/RHSA-2024:1997
https://access.redhat.com/errata/RHSA-2024:2044
https://access.redhat.com/errata/RHSA-2024:2570
https://access.redhat.com/errata/RHSA-2024:2889
https://access.redhat.com/security/cve/CVE-2024-28834
https://bugzilla.redhat.com/2269228
https://bugzilla.redhat.com/show_bug.cgi?id=2269084
https://bugzilla.redhat.com/show_bug.cgi?id=2269228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28835
https://errata.almalinux.org/8/ALSA-2024-1784.html
https://errata.rockylinux.org/RLSA-2024:2570
https://linux.oracle.com/cve/CVE-2024-28834.html
https://linux.oracle.com/errata/ELSA-2024-2570.html
https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
https://minerva.crocs.fi.muni.cz/
https://nvd.nist.gov/vuln/detail/CVE-2024-28834
https://people.redhat.com/~hkario/marvin/
https://security.netapp.com/advisory/ntap-20240524-0004/
https://ubuntu.com/security/notices/USN-6733-1
https://ubuntu.com/security/notices/USN-6733-2
https://www.cve.org/CVERecord?id=CVE-2024-28834
https://www.gnutls.org/security-new.html#GNUTLS-SA-2023-12-04
|
| libgssapi-krb5-2 |
CVE-2024-3596 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.8 |
http://www.openwall.com/lists/oss-security/2024/07/09/4
https://access.redhat.com/errata/RHSA-2024:8860
https://access.redhat.com/security/cve/CVE-2024-3596
https://bugzilla.redhat.com/2263240
https://bugzilla.redhat.com/show_bug.cgi?id=2263240
https://cert-portal.siemens.com/productcert/html/ssa-723487.html
https://cert-portal.siemens.com/productcert/html/ssa-794185.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596
https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/
https://datatracker.ietf.org/doc/html/rfc2865
https://errata.almalinux.org/8/ALSA-2024-8860.html
https://errata.rockylinux.org/RLSA-2024:4935
https://kb.cert.org/vince/comm/case/1515/
https://linux.oracle.com/cve/CVE-2024-3596.html
https://linux.oracle.com/errata/ELSA-2024-9474.html
https://networkradius.com/assets/pdf/radius_and_md5_collisions.pdf
https://nvd.nist.gov/vuln/detail/CVE-2024-3596
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0014
https://security.netapp.com/advisory/ntap-20240822-0001/
https://today.ucsd.edu/story/computer-scientists-discover-vulnerabilities-in-a-popular-security-protocol
https://ubuntu.com/security/notices/USN-7055-1
https://ubuntu.com/security/notices/USN-7257-1
https://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt
https://www.blastradius.fail/
https://www.cve.org/CVERecord?id=CVE-2024-3596
https://www.kb.cert.org/vuls/id/456537
|
| libgssapi-krb5-2 |
CVE-2024-37370 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.6 |
https://access.redhat.com/errata/RHSA-2024:5312
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2024-5312.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libgssapi-krb5-2 |
CVE-2024-37371 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.6 |
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libgssapi-krb5-2 |
CVE-2025-24528 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libgssapi-krb5-2 |
CVE-2025-3576 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.11 |
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libgssapi-krb5-2 |
CVE-2024-26458 |
LOW |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libgssapi-krb5-2 |
CVE-2024-26461 |
LOW |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libharfbuzz0b |
CVE-2023-25193 |
LOW |
2.6.4-1ubuntu4.2 |
2.6.4-1ubuntu4.3 |
https://access.redhat.com/errata/RHSA-2024:2980
https://access.redhat.com/security/cve/CVE-2023-25193
https://bugzilla.redhat.com/2167254
https://bugzilla.redhat.com/show_bug.cgi?id=2167254
https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25193
https://errata.almalinux.org/8/ALSA-2024-2980.html
https://errata.rockylinux.org/RLSA-2024:2980
https://github.com/harfbuzz/harfbuzz/blob/2822b589bc837fae6f66233e2cf2eef0f6ce8470/src/hb-ot-layout-gsubgpos.hh
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc (reverted)
https://linux.oracle.com/cve/CVE-2023-25193.html
https://linux.oracle.com/errata/ELSA-2024-2980.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZ5M2GSAIHFPLHYJXUPQ2QDJCLWXUGO3/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KWCHWSICWVZSAXP2YAXM65JC2GR53547/
https://nvd.nist.gov/vuln/detail/CVE-2023-25193
https://security.netapp.com/advisory/ntap-20230725-0006/
https://ubuntu.com/security/notices/USN-6263-1
https://ubuntu.com/security/notices/USN-6272-1
https://ubuntu.com/security/notices/USN-7251-1
https://www.cve.org/CVERecord?id=CVE-2023-25193
|
| libk5crypto3 |
CVE-2024-3596 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.8 |
http://www.openwall.com/lists/oss-security/2024/07/09/4
https://access.redhat.com/errata/RHSA-2024:8860
https://access.redhat.com/security/cve/CVE-2024-3596
https://bugzilla.redhat.com/2263240
https://bugzilla.redhat.com/show_bug.cgi?id=2263240
https://cert-portal.siemens.com/productcert/html/ssa-723487.html
https://cert-portal.siemens.com/productcert/html/ssa-794185.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596
https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/
https://datatracker.ietf.org/doc/html/rfc2865
https://errata.almalinux.org/8/ALSA-2024-8860.html
https://errata.rockylinux.org/RLSA-2024:4935
https://kb.cert.org/vince/comm/case/1515/
https://linux.oracle.com/cve/CVE-2024-3596.html
https://linux.oracle.com/errata/ELSA-2024-9474.html
https://networkradius.com/assets/pdf/radius_and_md5_collisions.pdf
https://nvd.nist.gov/vuln/detail/CVE-2024-3596
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0014
https://security.netapp.com/advisory/ntap-20240822-0001/
https://today.ucsd.edu/story/computer-scientists-discover-vulnerabilities-in-a-popular-security-protocol
https://ubuntu.com/security/notices/USN-7055-1
https://ubuntu.com/security/notices/USN-7257-1
https://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt
https://www.blastradius.fail/
https://www.cve.org/CVERecord?id=CVE-2024-3596
https://www.kb.cert.org/vuls/id/456537
|
| libk5crypto3 |
CVE-2024-37370 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.6 |
https://access.redhat.com/errata/RHSA-2024:5312
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2024-5312.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libk5crypto3 |
CVE-2024-37371 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.6 |
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libk5crypto3 |
CVE-2025-24528 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libk5crypto3 |
CVE-2025-3576 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.11 |
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libk5crypto3 |
CVE-2024-26458 |
LOW |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libk5crypto3 |
CVE-2024-26461 |
LOW |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libkrb5-3 |
CVE-2024-3596 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.8 |
http://www.openwall.com/lists/oss-security/2024/07/09/4
https://access.redhat.com/errata/RHSA-2024:8860
https://access.redhat.com/security/cve/CVE-2024-3596
https://bugzilla.redhat.com/2263240
https://bugzilla.redhat.com/show_bug.cgi?id=2263240
https://cert-portal.siemens.com/productcert/html/ssa-723487.html
https://cert-portal.siemens.com/productcert/html/ssa-794185.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596
https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/
https://datatracker.ietf.org/doc/html/rfc2865
https://errata.almalinux.org/8/ALSA-2024-8860.html
https://errata.rockylinux.org/RLSA-2024:4935
https://kb.cert.org/vince/comm/case/1515/
https://linux.oracle.com/cve/CVE-2024-3596.html
https://linux.oracle.com/errata/ELSA-2024-9474.html
https://networkradius.com/assets/pdf/radius_and_md5_collisions.pdf
https://nvd.nist.gov/vuln/detail/CVE-2024-3596
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0014
https://security.netapp.com/advisory/ntap-20240822-0001/
https://today.ucsd.edu/story/computer-scientists-discover-vulnerabilities-in-a-popular-security-protocol
https://ubuntu.com/security/notices/USN-7055-1
https://ubuntu.com/security/notices/USN-7257-1
https://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt
https://www.blastradius.fail/
https://www.cve.org/CVERecord?id=CVE-2024-3596
https://www.kb.cert.org/vuls/id/456537
|
| libkrb5-3 |
CVE-2024-37370 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.6 |
https://access.redhat.com/errata/RHSA-2024:5312
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2024-5312.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libkrb5-3 |
CVE-2024-37371 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.6 |
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libkrb5-3 |
CVE-2025-24528 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libkrb5-3 |
CVE-2025-3576 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.11 |
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libkrb5-3 |
CVE-2024-26458 |
LOW |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libkrb5-3 |
CVE-2024-26461 |
LOW |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libkrb5support0 |
CVE-2024-3596 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.8 |
http://www.openwall.com/lists/oss-security/2024/07/09/4
https://access.redhat.com/errata/RHSA-2024:8860
https://access.redhat.com/security/cve/CVE-2024-3596
https://bugzilla.redhat.com/2263240
https://bugzilla.redhat.com/show_bug.cgi?id=2263240
https://cert-portal.siemens.com/productcert/html/ssa-723487.html
https://cert-portal.siemens.com/productcert/html/ssa-794185.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3596
https://datatracker.ietf.org/doc/draft-ietf-radext-deprecating-radius/
https://datatracker.ietf.org/doc/html/rfc2865
https://errata.almalinux.org/8/ALSA-2024-8860.html
https://errata.rockylinux.org/RLSA-2024:4935
https://kb.cert.org/vince/comm/case/1515/
https://linux.oracle.com/cve/CVE-2024-3596.html
https://linux.oracle.com/errata/ELSA-2024-9474.html
https://networkradius.com/assets/pdf/radius_and_md5_collisions.pdf
https://nvd.nist.gov/vuln/detail/CVE-2024-3596
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0014
https://security.netapp.com/advisory/ntap-20240822-0001/
https://today.ucsd.edu/story/computer-scientists-discover-vulnerabilities-in-a-popular-security-protocol
https://ubuntu.com/security/notices/USN-7055-1
https://ubuntu.com/security/notices/USN-7257-1
https://w1.fi/security/2024-1/hostapd-and-radius-protocol-forgery-attacks.txt
https://www.blastradius.fail/
https://www.cve.org/CVERecord?id=CVE-2024-3596
https://www.kb.cert.org/vuls/id/456537
|
| libkrb5support0 |
CVE-2024-37370 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.6 |
https://access.redhat.com/errata/RHSA-2024:5312
https://access.redhat.com/security/cve/CVE-2024-37370
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2294677
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2024-5312.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37370.html
https://linux.oracle.com/errata/ELSA-2024-6166.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37370
https://security.netapp.com/advisory/ntap-20241108-0007/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37370
|
| libkrb5support0 |
CVE-2024-37371 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.6 |
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-37371
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294676
https://bugzilla.redhat.com/show_bug.cgi?id=2294677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37371
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:5312
https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef
https://linux.oracle.com/cve/CVE-2024-37371.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-37371
https://security.netapp.com/advisory/ntap-20241108-0009/
https://ubuntu.com/security/notices/USN-6947-1
https://web.mit.edu/kerberos/www/advisories/
https://web.mit.edu/kerberos/www/krb5-1.21/
https://www.cve.org/CVERecord?id=CVE-2024-37371
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL
|
| libkrb5support0 |
CVE-2025-24528 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2025:2722
https://access.redhat.com/security/cve/CVE-2025-24528
https://bugzilla.redhat.com/2342796
https://bugzilla.redhat.com/show_bug.cgi?id=2342796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24528
https://errata.almalinux.org/8/ALSA-2025-2722.html
https://errata.rockylinux.org/RLSA-2025:2722
https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0
https://linux.oracle.com/cve/CVE-2025-24528.html
https://linux.oracle.com/errata/ELSA-2025-7067.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24528
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2025-24528
|
| libkrb5support0 |
CVE-2025-3576 |
MEDIUM |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.11 |
https://access.redhat.com/errata/RHSA-2025:11487
https://access.redhat.com/errata/RHSA-2025:13664
https://access.redhat.com/errata/RHSA-2025:13777
https://access.redhat.com/errata/RHSA-2025:15000
https://access.redhat.com/errata/RHSA-2025:15001
https://access.redhat.com/errata/RHSA-2025:15002
https://access.redhat.com/errata/RHSA-2025:15003
https://access.redhat.com/errata/RHSA-2025:15004
https://access.redhat.com/errata/RHSA-2025:8411
https://access.redhat.com/errata/RHSA-2025:9418
https://access.redhat.com/errata/RHSA-2025:9430
https://access.redhat.com/security/cve/CVE-2025-3576
https://bugzilla.redhat.com/2359465
https://bugzilla.redhat.com/show_bug.cgi?id=2359465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3576
https://errata.almalinux.org/8/ALSA-2025-8411.html
https://errata.rockylinux.org/RLSA-2025:8411
https://linux.oracle.com/cve/CVE-2025-3576.html
https://linux.oracle.com/errata/ELSA-2025-9430.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2025-3576
https://ubuntu.com/security/notices/USN-7542-1
https://web.mit.edu/kerberos/krb5-1.22/krb5-1.22.html
https://www.cve.org/CVERecord?id=CVE-2025-3576
|
| libkrb5support0 |
CVE-2024-26458 |
LOW |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26458
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_1.md
https://linux.oracle.com/cve/CVE-2024-26458.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26458
https://security.netapp.com/advisory/ntap-20240415-0010/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26458
|
| libkrb5support0 |
CVE-2024-26461 |
LOW |
1.17-6ubuntu4.4 |
1.17-6ubuntu4.9 |
https://access.redhat.com/errata/RHSA-2024:3268
https://access.redhat.com/security/cve/CVE-2024-26461
https://bugzilla.redhat.com/2266731
https://bugzilla.redhat.com/2266740
https://bugzilla.redhat.com/show_bug.cgi?id=2266731
https://bugzilla.redhat.com/show_bug.cgi?id=2266740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26461
https://errata.almalinux.org/8/ALSA-2024-3268.html
https://errata.rockylinux.org/RLSA-2024:3268
https://github.com/LuMingYinDetect/krb5_defects/blob/main/krb5_detect_2.md
https://linux.oracle.com/cve/CVE-2024-26461.html
https://linux.oracle.com/errata/ELSA-2024-9331.html
https://mailman.mit.edu/pipermail/kerberos/2024-March/023095.html
https://nvd.nist.gov/vuln/detail/CVE-2024-26461
https://security.netapp.com/advisory/ntap-20240415-0011/
https://ubuntu.com/security/notices/USN-7314-1
https://www.cve.org/CVERecord?id=CVE-2024-26461
|
| libldap-2.4-2 |
CVE-2023-2953 |
LOW |
2.4.49+dfsg-2ubuntu1.9 |
2.4.49+dfsg-2ubuntu1.10 |
http://seclists.org/fulldisclosure/2023/Jul/47
http://seclists.org/fulldisclosure/2023/Jul/48
http://seclists.org/fulldisclosure/2023/Jul/52
https://access.redhat.com/errata/RHSA-2024:4264
https://access.redhat.com/security/cve/CVE-2023-2953
https://bugs.openldap.org/show_bug.cgi?id=9904
https://bugzilla.redhat.com/2210651
https://bugzilla.redhat.com/show_bug.cgi?id=2210651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2953
https://errata.almalinux.org/8/ALSA-2024-4264.html
https://errata.rockylinux.org/RLSA-2024:4264
https://linux.oracle.com/cve/CVE-2023-2953.html
https://linux.oracle.com/errata/ELSA-2024-4264.html
https://nvd.nist.gov/vuln/detail/CVE-2023-2953
https://security.netapp.com/advisory/ntap-20230703-0005/
https://support.apple.com/kb/HT213843
https://support.apple.com/kb/HT213844
https://support.apple.com/kb/HT213845
https://ubuntu.com/security/notices/USN-6197-1
https://ubuntu.com/security/notices/USN-6616-1
https://www.cve.org/CVERecord?id=CVE-2023-2953
|
| libldap-common |
CVE-2023-2953 |
LOW |
2.4.49+dfsg-2ubuntu1.9 |
2.4.49+dfsg-2ubuntu1.10 |
http://seclists.org/fulldisclosure/2023/Jul/47
http://seclists.org/fulldisclosure/2023/Jul/48
http://seclists.org/fulldisclosure/2023/Jul/52
https://access.redhat.com/errata/RHSA-2024:4264
https://access.redhat.com/security/cve/CVE-2023-2953
https://bugs.openldap.org/show_bug.cgi?id=9904
https://bugzilla.redhat.com/2210651
https://bugzilla.redhat.com/show_bug.cgi?id=2210651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2953
https://errata.almalinux.org/8/ALSA-2024-4264.html
https://errata.rockylinux.org/RLSA-2024:4264
https://linux.oracle.com/cve/CVE-2023-2953.html
https://linux.oracle.com/errata/ELSA-2024-4264.html
https://nvd.nist.gov/vuln/detail/CVE-2023-2953
https://security.netapp.com/advisory/ntap-20230703-0005/
https://support.apple.com/kb/HT213843
https://support.apple.com/kb/HT213844
https://support.apple.com/kb/HT213845
https://ubuntu.com/security/notices/USN-6197-1
https://ubuntu.com/security/notices/USN-6616-1
https://www.cve.org/CVERecord?id=CVE-2023-2953
|
| libmount1 |
CVE-2024-28085 |
MEDIUM |
2.34-0.1ubuntu9.4 |
2.34-0.1ubuntu9.6 |
http://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/6
http://www.openwall.com/lists/oss-security/2024/03/27/7
http://www.openwall.com/lists/oss-security/2024/03/27/8
http://www.openwall.com/lists/oss-security/2024/03/27/9
http://www.openwall.com/lists/oss-security/2024/03/28/1
http://www.openwall.com/lists/oss-security/2024/03/28/2
http://www.openwall.com/lists/oss-security/2024/03/28/3
https://access.redhat.com/security/cve/CVE-2024-28085
https://github.com/skyler-ferrante/CVE-2024-28085
https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq
https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/
https://nvd.nist.gov/vuln/detail/CVE-2024-28085
https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
https://security.netapp.com/advisory/ntap-20240531-0003/
https://ubuntu.com/security/notices/USN-6719-1
https://ubuntu.com/security/notices/USN-6719-2
https://www.cve.org/CVERecord?id=CVE-2024-28085
https://www.openwall.com/lists/oss-security/2024/03/27/5
|
| libnghttp2-14 |
CVE-2024-28182 |
MEDIUM |
1.40.0-1ubuntu0.2 |
1.40.0-1ubuntu0.3 |
http://www.openwall.com/lists/oss-security/2024/04/03/16
https://access.redhat.com/errata/RHSA-2024:4252
https://access.redhat.com/security/cve/CVE-2024-28182
https://bugzilla.redhat.com/2268639
https://bugzilla.redhat.com/show_bug.cgi?id=2268639
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28182
https://errata.almalinux.org/8/ALSA-2024-4252.html
https://errata.rockylinux.org/RLSA-2024:3501
https://github.com/nghttp2/nghttp2/commit/00201ecd8f982da3b67d4f6868af72a1b03b14e0
https://github.com/nghttp2/nghttp2/commit/d71a4668c6bead55805d18810d633fbb98315af9
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q
https://linux.oracle.com/cve/CVE-2024-28182.html
https://linux.oracle.com/errata/ELSA-2024-4252.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00026.html
https://lists.debian.org/debian-lts-announce/2024/09/msg00041.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/AGOME6ZXJG7664IPQNVE3DL67E3YP3HY/
https://lists.fedoraproject.org/archives/list/[email protected]/message/J6ZMXUGB66VAXDW5J6QSTHM5ET25FGSA/
https://lists.fedoraproject.org/archives/list/[email protected]/message/PXJO2EASHM2OQQLGVDY5ZSO7UVDVHTDK/
https://nowotarski.info/http2-continuation-flood/
https://nvd.nist.gov/vuln/detail/CVE-2024-28182
https://ubuntu.com/security/notices/USN-6754-1
https://ubuntu.com/security/notices/USN-6754-2
https://www.cve.org/CVERecord?id=CVE-2024-28182
https://www.kb.cert.org/vuls/id/421644
|
| libnss3 |
CVE-2023-4421 |
MEDIUM |
2:3.49.1-1ubuntu1.9 |
2:3.98-0ubuntu0.20.04.1 |
https://access.redhat.com/security/cve/CVE-2023-4421
https://bugzilla.mozilla.org/show_bug.cgi?id=1651411
https://nvd.nist.gov/vuln/detail/CVE-2023-4421
https://people.redhat.com/~hkario/marvin/
https://ubuntu.com/security/notices/USN-6727-1
https://www.cve.org/CVERecord?id=CVE-2023-4421
https://www.mozilla.org/en-US/security/advisories/mfsa2023-53/
https://www.mozilla.org/security/advisories/mfsa2023-53/
|
| libnss3 |
CVE-2023-5388 |
MEDIUM |
2:3.49.1-1ubuntu1.9 |
2:3.98-0ubuntu0.20.04.1 |
https://access.redhat.com/errata/RHSA-2024:1494
https://access.redhat.com/security/cve/CVE-2023-5388
https://bugzilla.mozilla.org/show_bug.cgi?id=1780432
https://bugzilla.redhat.com/2243644
https://bugzilla.redhat.com/2260012
https://bugzilla.redhat.com/2268171
https://bugzilla.redhat.com/2270660
https://bugzilla.redhat.com/2270661
https://bugzilla.redhat.com/2270663
https://bugzilla.redhat.com/2270664
https://bugzilla.redhat.com/2270665
https://bugzilla.redhat.com/2270666
https://bugzilla.redhat.com/show_bug.cgi?id=2243644
https://bugzilla.redhat.com/show_bug.cgi?id=2260012
https://bugzilla.redhat.com/show_bug.cgi?id=2268171
https://bugzilla.redhat.com/show_bug.cgi?id=2270660
https://bugzilla.redhat.com/show_bug.cgi?id=2270661
https://bugzilla.redhat.com/show_bug.cgi?id=2270663
https://bugzilla.redhat.com/show_bug.cgi?id=2270664
https://bugzilla.redhat.com/show_bug.cgi?id=2270665
https://bugzilla.redhat.com/show_bug.cgi?id=2270666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2614
https://errata.almalinux.org/8/ALSA-2024-1494.html
https://errata.rockylinux.org/RLSA-2024:1494
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90_2.html
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html
https://linux.oracle.com/cve/CVE-2023-5388.html
https://linux.oracle.com/errata/ELSA-2024-1498.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00022.html
https://lists.debian.org/debian-lts-announce/2024/03/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2023-5388
https://people.redhat.com/~hkario/marvin/
https://ubuntu.com/security/notices/USN-6703-1
https://ubuntu.com/security/notices/USN-6717-1
https://ubuntu.com/security/notices/USN-6727-1
https://www.cve.org/CVERecord?id=CVE-2023-5388
https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2023-5388
https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2023-5388
https://www.mozilla.org/security/advisories/mfsa2024-12/
https://www.mozilla.org/security/advisories/mfsa2024-13/
https://www.mozilla.org/security/advisories/mfsa2024-14/
|
| libnss3 |
CVE-2023-6135 |
MEDIUM |
2:3.49.1-1ubuntu1.9 |
2:3.98-0ubuntu0.20.04.1 |
https://access.redhat.com/errata/RHSA-2024:0786
https://access.redhat.com/security/cve/CVE-2023-6135
https://bugzilla.mozilla.org/show_bug.cgi?id=1853908
https://bugzilla.redhat.com/2249906
https://bugzilla.redhat.com/show_bug.cgi?id=2249906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6135
https://errata.almalinux.org/8/ALSA-2024-0786.html
https://errata.rockylinux.org/RLSA-2024:0786
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html
https://linux.oracle.com/cve/CVE-2023-6135.html
https://linux.oracle.com/errata/ELSA-2024-12337.html
https://minerva.crocs.fi.muni.cz/
https://nvd.nist.gov/vuln/detail/CVE-2023-6135
https://people.redhat.com/~hkario/marvin/
https://security.gentoo.org/glsa/202401-10
https://ubuntu.com/security/notices/USN-6562-1
https://ubuntu.com/security/notices/USN-6727-1
https://www.cve.org/CVERecord?id=CVE-2023-6135
https://www.mozilla.org/en-US/security/advisories/mfsa2023-56/#CVE-2023-6135
https://www.mozilla.org/security/advisories/mfsa2023-56/
|
| libpam-modules |
CVE-2024-22365 |
MEDIUM |
1.3.1-5ubuntu4.6 |
1.3.1-5ubuntu4.7 |
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam-modules-bin |
CVE-2024-22365 |
MEDIUM |
1.3.1-5ubuntu4.6 |
1.3.1-5ubuntu4.7 |
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam-runtime |
CVE-2024-22365 |
MEDIUM |
1.3.1-5ubuntu4.6 |
1.3.1-5ubuntu4.7 |
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libpam0g |
CVE-2024-22365 |
MEDIUM |
1.3.1-5ubuntu4.6 |
1.3.1-5ubuntu4.7 |
http://www.openwall.com/lists/oss-security/2024/01/18/3
https://access.redhat.com/errata/RHSA-2024:3163
https://access.redhat.com/security/cve/CVE-2024-22365
https://bugzilla.redhat.com/2257722
https://bugzilla.redhat.com/show_bug.cgi?id=2257722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22365
https://errata.almalinux.org/8/ALSA-2024-3163.html
https://errata.rockylinux.org/RLSA-2024:3163
https://github.com/linux-pam/linux-pam
https://github.com/linux-pam/linux-pam/commit/031bb5a5d0d950253b68138b498dc93be69a64cb
https://github.com/linux-pam/linux-pam/releases/tag/v1.6.0
https://linux.oracle.com/cve/CVE-2024-22365.html
https://linux.oracle.com/errata/ELSA-2024-3163.html
https://nvd.nist.gov/vuln/detail/CVE-2024-22365
https://ubuntu.com/security/notices/USN-6588-1
https://ubuntu.com/security/notices/USN-6588-2
https://www.cve.org/CVERecord?id=CVE-2024-22365
https://www.openwall.com/lists/oss-security/2024/01/18/3
|
| libprocps8 |
CVE-2023-4016 |
LOW |
2:3.3.16-1ubuntu2.3 |
2:3.3.16-1ubuntu2.4 |
https://access.redhat.com/errata/RHSA-2023:7187
https://access.redhat.com/security/cve/CVE-2023-4016
https://bugzilla.redhat.com/2228494
https://bugzilla.redhat.com/show_bug.cgi?id=2228494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016
https://errata.almalinux.org/8/ALSA-2023-7187.html
https://errata.rockylinux.org/RLSA-2023:7187
https://gitlab.com/procps-ng/procps
https://gitlab.com/procps-ng/procps/-/commit/2c933ecba3bb1d3041a5a7a53a7b4078a6003413
https://gitlab.com/procps-ng/procps/-/issues/297
https://linux.oracle.com/cve/CVE-2023-4016.html
https://linux.oracle.com/errata/ELSA-2023-7187.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/SUETRRT24OFGPYK6ACPM5VUGHNKH5CQ5/
https://nvd.nist.gov/vuln/detail/CVE-2023-4016
https://ubuntu.com/security/notices/USN-6477-1
https://www.cve.org/CVERecord?id=CVE-2023-4016
https://www.freelists.org/post/procps/ps-buffer-overflow-CVE-20234016
|
| libsmartcols1 |
CVE-2024-28085 |
MEDIUM |
2.34-0.1ubuntu9.4 |
2.34-0.1ubuntu9.6 |
http://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/6
http://www.openwall.com/lists/oss-security/2024/03/27/7
http://www.openwall.com/lists/oss-security/2024/03/27/8
http://www.openwall.com/lists/oss-security/2024/03/27/9
http://www.openwall.com/lists/oss-security/2024/03/28/1
http://www.openwall.com/lists/oss-security/2024/03/28/2
http://www.openwall.com/lists/oss-security/2024/03/28/3
https://access.redhat.com/security/cve/CVE-2024-28085
https://github.com/skyler-ferrante/CVE-2024-28085
https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq
https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/
https://nvd.nist.gov/vuln/detail/CVE-2024-28085
https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
https://security.netapp.com/advisory/ntap-20240531-0003/
https://ubuntu.com/security/notices/USN-6719-1
https://ubuntu.com/security/notices/USN-6719-2
https://www.cve.org/CVERecord?id=CVE-2024-28085
https://www.openwall.com/lists/oss-security/2024/03/27/5
|
| libsqlite3-0 |
CVE-2023-7104 |
MEDIUM |
3.31.1-4ubuntu0.5 |
3.31.1-4ubuntu0.6 |
https://access.redhat.com/errata/RHSA-2024:0253
https://access.redhat.com/security/cve/CVE-2023-7104
https://bugzilla.redhat.com/2256194
https://bugzilla.redhat.com/show_bug.cgi?id=2256194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7104
https://errata.almalinux.org/8/ALSA-2024-0253.html
https://errata.rockylinux.org/RLSA-2024:0253
https://linux.oracle.com/cve/CVE-2023-7104.html
https://linux.oracle.com/errata/ELSA-2024-0465.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/AYONA2XSNFMXLAW4IHLFI5UVV3QRNG5K/
https://lists.fedoraproject.org/archives/list/[email protected]/message/D6C2HN4T2S6GYNTAUXLH45LQZHK7QPHP/
https://nvd.nist.gov/vuln/detail/CVE-2023-7104
https://security.netapp.com/advisory/ntap-20240112-0008/
https://sqlite.org/forum/forumpost/5bcbf4571c
https://sqlite.org/src/info/0e4e7a05c4204b47
https://ubuntu.com/security/notices/USN-6566-1
https://ubuntu.com/security/notices/USN-6566-2
https://vuldb.com/?ctiid.248999
https://vuldb.com/?id.248999
https://www.cve.org/CVERecord?id=CVE-2023-7104
|
| libsqlite3-0 |
CVE-2025-29088 |
MEDIUM |
3.31.1-4ubuntu0.5 |
3.31.1-4ubuntu0.7 |
https://access.redhat.com/security/cve/CVE-2025-29088
https://gist.github.com/ylwango613/d3883fb9f6ba8a78086356779ce88248
https://github.com/sqlite/sqlite/commit/56d2fd008b108109f489339f5fd55212bb50afd4
https://nvd.nist.gov/vuln/detail/CVE-2025-29088
https://sqlite.org/forum/forumpost/48f365daec
https://sqlite.org/releaselog/3_49_1.html
https://ubuntu.com/security/notices/USN-7528-1
https://ubuntu.com/security/notices/USN-7679-1
https://www.cve.org/CVERecord?id=CVE-2025-29088
https://www.sqlite.org/cves.html
|
| libssh-4 |
CVE-2023-6004 |
MEDIUM |
0.9.3-2ubuntu2.4 |
0.9.3-2ubuntu2.5 |
https://access.redhat.com/errata/RHSA-2024:2504
https://access.redhat.com/errata/RHSA-2024:3233
https://access.redhat.com/security/cve/CVE-2023-6004
https://bugzilla.redhat.com/2251110
https://bugzilla.redhat.com/2254997
https://bugzilla.redhat.com/show_bug.cgi?id=2251110
https://bugzilla.redhat.com/show_bug.cgi?id=2254997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6918
https://errata.almalinux.org/8/ALSA-2024-3233.html
https://errata.rockylinux.org/RLSA-2024:3233
https://linux.oracle.com/cve/CVE-2023-6004.html
https://linux.oracle.com/errata/ELSA-2024-3233.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/
https://nvd.nist.gov/vuln/detail/CVE-2023-6004
https://security.netapp.com/advisory/ntap-20240223-0004/
https://ubuntu.com/security/notices/USN-6592-1
https://ubuntu.com/security/notices/USN-6592-2
https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html
https://www.cve.org/CVERecord?id=CVE-2023-6004
https://www.libssh.org/security/advisories/CVE-2023-6004.txt
|
| libssh-4 |
CVE-2023-6918 |
MEDIUM |
0.9.3-2ubuntu2.4 |
0.9.3-2ubuntu2.5 |
https://access.redhat.com/errata/RHSA-2024:2504
https://access.redhat.com/errata/RHSA-2024:3233
https://access.redhat.com/security/cve/CVE-2023-6918
https://bugzilla.redhat.com/2251110
https://bugzilla.redhat.com/2254997
https://bugzilla.redhat.com/show_bug.cgi?id=2251110
https://bugzilla.redhat.com/show_bug.cgi?id=2254997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6918
https://errata.almalinux.org/8/ALSA-2024-3233.html
https://errata.rockylinux.org/RLSA-2024:3233
https://linux.oracle.com/cve/CVE-2023-6918.html
https://linux.oracle.com/errata/ELSA-2024-3233.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/
https://lists.fedoraproject.org/archives/list/[email protected]/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/
https://nvd.nist.gov/vuln/detail/CVE-2023-6918
https://security.netapp.com/advisory/ntap-20250214-0009/
https://ubuntu.com/security/notices/USN-6592-1
https://ubuntu.com/security/notices/USN-6592-2
https://www.cve.org/CVERecord?id=CVE-2023-6918
https://www.libssh.org/2023/12/18/libssh-0-10-6-and-libssh-0-9-8-security-releases/
https://www.libssh.org/security/advisories/CVE-2023-6918.txt
|
| libssl1.1 |
CVE-2023-5678 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.21 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2023:7877
https://access.redhat.com/security/cve/CVE-2023-5678
https://bugzilla.redhat.com/2224962
https://bugzilla.redhat.com/2227852
https://bugzilla.redhat.com/2248616
https://errata.almalinux.org/8/ALSA-2023-7877.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=34efaef6c103d636ab507a0cc34dca4d3aecc055
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=710fee740904b6290fef0dd5536fbcedbc38ff0c
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=db925ae2e65d0d925adef429afc37f75bd1c2017
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ddeb4b6c6d527e54ce9a99cba785c0f7776e54b6
https://linux.oracle.com/cve/CVE-2023-5678.html
https://linux.oracle.com/errata/ELSA-2024-2447.html
https://nvd.nist.gov/vuln/detail/CVE-2023-5678
https://security.netapp.com/advisory/ntap-20231130-0010/
https://ubuntu.com/security/notices/USN-6622-1
https://ubuntu.com/security/notices/USN-6632-1
https://ubuntu.com/security/notices/USN-6709-1
https://www.cve.org/CVERecord?id=CVE-2023-5678
https://www.openssl.org/news/secadv/20231106.txt
|
| libssl1.1 |
CVE-2024-0727 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.21 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2024:9088
https://access.redhat.com/security/cve/CVE-2024-0727
https://bugzilla.redhat.com/2257571
https://bugzilla.redhat.com/2258502
https://bugzilla.redhat.com/2259944
https://bugzilla.redhat.com/2284243
https://errata.almalinux.org/9/ALSA-2024-9088.html
https://github.com/alexcrichton/openssl-src-rs/commit/add20f73b6b42be7451af2e1044d4e0e778992b2
https://github.com/github/advisory-database/pull/3472
https://github.com/openssl/openssl/commit/09df4395b5071217b76dc7d3d2e630eb8c5a79c2
https://github.com/openssl/openssl/commit/775acfdbd0c6af9ac855f34969cdab0c0c90844a
https://github.com/openssl/openssl/commit/d135eeab8a5dbf72b3da5240bab9ddb7678dbd2c
https://github.com/openssl/openssl/pull/23362
https://github.com/pyca/cryptography/commit/3519591d255d4506fbcd0d04037d45271903c64d
https://github.openssl.org/openssl/extended-releases/commit/03b3941d60c4bce58fab69a0c22377ab439bc0e8
https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
https://linux.oracle.com/cve/CVE-2024-0727.html
https://linux.oracle.com/errata/ELSA-2024-9088.html
https://nvd.nist.gov/vuln/detail/CVE-2024-0727
https://security.netapp.com/advisory/ntap-20240208-0006
https://security.netapp.com/advisory/ntap-20240208-0006/
https://ubuntu.com/security/notices/USN-6622-1
https://ubuntu.com/security/notices/USN-6632-1
https://ubuntu.com/security/notices/USN-6709-1
https://ubuntu.com/security/notices/USN-7018-1
https://www.cve.org/CVERecord?id=CVE-2024-0727
https://www.openssl.org/news/secadv/20240125.txt
|
| libssl1.1 |
CVE-2024-13176 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.24 |
http://www.openwall.com/lists/oss-security/2025/01/20/2
https://access.redhat.com/errata/RHSA-2025:15699
https://access.redhat.com/security/cve/CVE-2024-13176
https://bugzilla.redhat.com/2359885
https://bugzilla.redhat.com/2359888
https://bugzilla.redhat.com/2359892
https://bugzilla.redhat.com/2359894
https://bugzilla.redhat.com/2359895
https://bugzilla.redhat.com/2359899
https://bugzilla.redhat.com/2359900
https://bugzilla.redhat.com/2359902
https://bugzilla.redhat.com/2359903
https://bugzilla.redhat.com/2359911
https://bugzilla.redhat.com/2359918
https://bugzilla.redhat.com/2359920
https://bugzilla.redhat.com/2359924
https://bugzilla.redhat.com/2359928
https://bugzilla.redhat.com/2359930
https://bugzilla.redhat.com/2359932
https://bugzilla.redhat.com/2359934
https://bugzilla.redhat.com/2359938
https://bugzilla.redhat.com/2359940
https://bugzilla.redhat.com/2359943
https://bugzilla.redhat.com/2359944
https://bugzilla.redhat.com/2359945
https://bugzilla.redhat.com/2359947
https://bugzilla.redhat.com/2359950
https://bugzilla.redhat.com/2359963
https://bugzilla.redhat.com/2359964
https://bugzilla.redhat.com/2359972
https://bugzilla.redhat.com/2370920
https://bugzilla.redhat.com/2380264
https://bugzilla.redhat.com/2380273
https://bugzilla.redhat.com/2380274
https://bugzilla.redhat.com/2380278
https://bugzilla.redhat.com/2380280
https://bugzilla.redhat.com/2380283
https://bugzilla.redhat.com/2380284
https://bugzilla.redhat.com/2380290
https://bugzilla.redhat.com/2380291
https://bugzilla.redhat.com/2380295
https://bugzilla.redhat.com/2380298
https://bugzilla.redhat.com/2380306
https://bugzilla.redhat.com/2380308
https://bugzilla.redhat.com/2380309
https://bugzilla.redhat.com/2380310
https://bugzilla.redhat.com/2380312
https://bugzilla.redhat.com/2380313
https://bugzilla.redhat.com/2380320
https://bugzilla.redhat.com/2380321
https://bugzilla.redhat.com/2380322
https://bugzilla.redhat.com/2380326
https://bugzilla.redhat.com/2380327
https://bugzilla.redhat.com/2380334
https://bugzilla.redhat.com/2380335
https://bugzilla.redhat.com/show_bug.cgi?id=2338999
https://bugzilla.redhat.com/show_bug.cgi?id=2359885
https://bugzilla.redhat.com/show_bug.cgi?id=2359888
https://bugzilla.redhat.com/show_bug.cgi?id=2359892
https://bugzilla.redhat.com/show_bug.cgi?id=2359894
https://bugzilla.redhat.com/show_bug.cgi?id=2359895
https://bugzilla.redhat.com/show_bug.cgi?id=2359899
https://bugzilla.redhat.com/show_bug.cgi?id=2359900
https://bugzilla.redhat.com/show_bug.cgi?id=2359902
https://bugzilla.redhat.com/show_bug.cgi?id=2359903
https://bugzilla.redhat.com/show_bug.cgi?id=2359911
https://bugzilla.redhat.com/show_bug.cgi?id=2359918
https://bugzilla.redhat.com/show_bug.cgi?id=2359920
https://bugzilla.redhat.com/show_bug.cgi?id=2359924
https://bugzilla.redhat.com/show_bug.cgi?id=2359928
https://bugzilla.redhat.com/show_bug.cgi?id=2359930
https://bugzilla.redhat.com/show_bug.cgi?id=2359932
https://bugzilla.redhat.com/show_bug.cgi?id=2359934
https://bugzilla.redhat.com/show_bug.cgi?id=2359938
https://bugzilla.redhat.com/show_bug.cgi?id=2359940
https://bugzilla.redhat.com/show_bug.cgi?id=2359943
https://bugzilla.redhat.com/show_bug.cgi?id=2359944
https://bugzilla.redhat.com/show_bug.cgi?id=2359945
https://bugzilla.redhat.com/show_bug.cgi?id=2359947
https://bugzilla.redhat.com/show_bug.cgi?id=2359950
https://bugzilla.redhat.com/show_bug.cgi?id=2359963
https://bugzilla.redhat.com/show_bug.cgi?id=2359964
https://bugzilla.redhat.com/show_bug.cgi?id=2359972
https://bugzilla.redhat.com/show_bug.cgi?id=2370920
https://bugzilla.redhat.com/show_bug.cgi?id=2380264
https://bugzilla.redhat.com/show_bug.cgi?id=2380273
https://bugzilla.redhat.com/show_bug.cgi?id=2380274
https://bugzilla.redhat.com/show_bug.cgi?id=2380278
https://bugzilla.redhat.com/show_bug.cgi?id=2380280
https://bugzilla.redhat.com/show_bug.cgi?id=2380283
https://bugzilla.redhat.com/show_bug.cgi?id=2380284
https://bugzilla.redhat.com/show_bug.cgi?id=2380290
https://bugzilla.redhat.com/show_bug.cgi?id=2380291
https://bugzilla.redhat.com/show_bug.cgi?id=2380295
https://bugzilla.redhat.com/show_bug.cgi?id=2380298
https://bugzilla.redhat.com/show_bug.cgi?id=2380306
https://bugzilla.redhat.com/show_bug.cgi?id=2380308
https://bugzilla.redhat.com/show_bug.cgi?id=2380309
https://bugzilla.redhat.com/show_bug.cgi?id=2380310
https://bugzilla.redhat.com/show_bug.cgi?id=2380312
https://bugzilla.redhat.com/show_bug.cgi?id=2380313
https://bugzilla.redhat.com/show_bug.cgi?id=2380320
https://bugzilla.redhat.com/show_bug.cgi?id=2380321
https://bugzilla.redhat.com/show_bug.cgi?id=2380322
https://bugzilla.redhat.com/show_bug.cgi?id=2380326
https://bugzilla.redhat.com/show_bug.cgi?id=2380327
https://bugzilla.redhat.com/show_bug.cgi?id=2380334
https://bugzilla.redhat.com/show_bug.cgi?id=2380335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-13176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5399
https://errata.almalinux.org/10/ALSA-2025-15699.html
https://errata.rockylinux.org/RLSA-2025:15699
https://github.com/openssl/openssl/commit/07272b05b04836a762b4baa874958af51d513844
https://github.com/openssl/openssl/commit/2af62e74fb59bc469506bc37eb2990ea408d9467
https://github.com/openssl/openssl/commit/392dcb336405a0c94486aa6655057f59fd3a0902
https://github.com/openssl/openssl/commit/4b1cb94a734a7d4ec363ac0a215a25c181e11f65
https://github.com/openssl/openssl/commit/77c608f4c8857e63e98e66444e2e761c9627916f
https://github.openssl.org/openssl/extended-releases/commit/0d5fd1ab987f7571e2c955d8d8b638fc0fb54ded
https://github.openssl.org/openssl/extended-releases/commit/a2639000db19878d5d89586ae7b725080592ae86
https://linux.oracle.com/cve/CVE-2024-13176.html
https://linux.oracle.com/errata/ELSA-2025-16046.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2024-13176
https://openssl-library.org/news/secadv/20250120.txt
https://security.netapp.com/advisory/ntap-20250124-0005/
https://security.netapp.com/advisory/ntap-20250418-0010/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-13176
https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixMSQL
|
| libssl1.1 |
CVE-2024-2511 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.23 |
http://www.openwall.com/lists/oss-security/2024/04/08/5
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-2511
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/7e4d731b1c07201ad9374c1cd9ac5263bdf35bce
https://github.com/openssl/openssl/commit/b52867a9f618bb955bed2a3ce3db4d4f97ed8e5d
https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
https://linux.oracle.com/cve/CVE-2024-2511.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2511
https://security.netapp.com/advisory/ntap-20240503-0013/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-2511
https://www.openssl.org/news/secadv/20240408.txt
https://www.openssl.org/news/vulnerabilities.html
|
| libssl1.1 |
CVE-2024-4741 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.23 |
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4741
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/704f725b96aa373ee45ecfb23f6abfe8be8d9177
https://github.com/openssl/openssl/commit/b3f0eb0a295f58f16ba43ba99dad70d4ee5c437d
https://github.com/openssl/openssl/commit/c88c3de51020c37e8706bf7a682a162593053aac
https://github.com/openssl/openssl/commit/e5093133c35ca82874ad83697af76f4b0f7e3bd8
https://github.openssl.org/openssl/extended-releases/commit/f7a045f3143fc6da2ee66bf52d8df04829590dd4
https://linux.oracle.com/cve/CVE-2024-4741.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4741
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4741
https://www.openssl.org/news/secadv/20240528.txt
|
| libssl1.1 |
CVE-2024-5535 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.23 |
http://www.openwall.com/lists/oss-security/2024/06/27/1
http://www.openwall.com/lists/oss-security/2024/06/28/4
http://www.openwall.com/lists/oss-security/2024/08/15/1
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-5535
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:7848
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
https://linux.oracle.com/cve/CVE-2024-5535.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-5535
https://openssl.org/news/secadv/20240627.txt
https://security.netapp.com/advisory/ntap-20240712-0005/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-5535
https://www.openssl.org/news/secadv/20240627.txt
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
|
| libssl1.1 |
CVE-2024-9143 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.24 |
http://www.openwall.com/lists/oss-security/2024/10/16/1
http://www.openwall.com/lists/oss-security/2024/10/23/1
http://www.openwall.com/lists/oss-security/2024/10/24/1
https://access.redhat.com/security/cve/CVE-2024-9143
https://github.com/openssl/openssl/commit/72ae83ad214d2eef262461365a1975707f862712
https://github.com/openssl/openssl/commit/bc7e04d7c8d509fb78fc0e285aa948fb0da04700
https://github.com/openssl/openssl/commit/c0d3e4d32d2805f49bec30547f225bc4d092e1f4
https://github.com/openssl/openssl/commit/fdf6723362ca51bd883295efe206cb5b1cfa5154
https://github.openssl.org/openssl/extended-releases/commit/8efc0cbaa8ebba8e116f7b81a876a4123594d86a
https://github.openssl.org/openssl/extended-releases/commit/9d576994cec2b7aa37a91740ea7e680810957e41
https://nvd.nist.gov/vuln/detail/CVE-2024-9143
https://openssl-library.org/news/secadv/20241016.txt
https://security.netapp.com/advisory/ntap-20241101-0001/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-9143
|
| libtasn1-6 |
CVE-2024-12133 |
MEDIUM |
4.16.0-2 |
4.16.0-2ubuntu0.1 |
http://www.openwall.com/lists/oss-security/2025/02/06/6
https://access.redhat.com/errata/RHSA-2025:17347
https://access.redhat.com/errata/RHSA-2025:4049
https://access.redhat.com/errata/RHSA-2025:7077
https://access.redhat.com/errata/RHSA-2025:8021
https://access.redhat.com/errata/RHSA-2025:8385
https://access.redhat.com/security/cve/CVE-2024-12133
https://bugzilla.redhat.com/2344611
https://bugzilla.redhat.com/show_bug.cgi?id=2344611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12133
https://errata.almalinux.org/9/ALSA-2025-7077.html
https://errata.rockylinux.org/RLSA-2025:4049
https://gitlab.com/gnutls/libtasn1/-/blob/master/doc/security/CVE-2024-12133.md?ref_type=heads
https://gitlab.com/gnutls/libtasn1/-/issues/52
https://linux.oracle.com/cve/CVE-2024-12133.html
https://linux.oracle.com/errata/ELSA-2025-7077.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2024-12133
https://security.netapp.com/advisory/ntap-20250523-0003/
https://ubuntu.com/security/notices/USN-7275-1
https://ubuntu.com/security/notices/USN-7275-2
https://www.cve.org/CVERecord?id=CVE-2024-12133
|
| libuuid1 |
CVE-2024-28085 |
MEDIUM |
2.34-0.1ubuntu9.4 |
2.34-0.1ubuntu9.6 |
http://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/6
http://www.openwall.com/lists/oss-security/2024/03/27/7
http://www.openwall.com/lists/oss-security/2024/03/27/8
http://www.openwall.com/lists/oss-security/2024/03/27/9
http://www.openwall.com/lists/oss-security/2024/03/28/1
http://www.openwall.com/lists/oss-security/2024/03/28/2
http://www.openwall.com/lists/oss-security/2024/03/28/3
https://access.redhat.com/security/cve/CVE-2024-28085
https://github.com/skyler-ferrante/CVE-2024-28085
https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq
https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/
https://nvd.nist.gov/vuln/detail/CVE-2024-28085
https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
https://security.netapp.com/advisory/ntap-20240531-0003/
https://ubuntu.com/security/notices/USN-6719-1
https://ubuntu.com/security/notices/USN-6719-2
https://www.cve.org/CVERecord?id=CVE-2024-28085
https://www.openwall.com/lists/oss-security/2024/03/27/5
|
| locales |
CVE-2024-2961 |
MEDIUM |
2.31-0ubuntu9.14 |
2.31-0ubuntu9.15 |
http://www.openwall.com/lists/oss-security/2024/04/17/9
http://www.openwall.com/lists/oss-security/2024/04/18/4
http://www.openwall.com/lists/oss-security/2024/04/24/2
http://www.openwall.com/lists/oss-security/2024/05/27/1
http://www.openwall.com/lists/oss-security/2024/05/27/2
http://www.openwall.com/lists/oss-security/2024/05/27/3
http://www.openwall.com/lists/oss-security/2024/05/27/4
http://www.openwall.com/lists/oss-security/2024/05/27/5
http://www.openwall.com/lists/oss-security/2024/05/27/6
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3269
https://access.redhat.com/security/cve/CVE-2024-2961
https://bugzilla.redhat.com/2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3269.html
https://errata.rockylinux.org/RLSA-2024:3339
https://linux.oracle.com/cve/CVE-2024-2961.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/BTJFBGHDYG5PEIFD5WSSSKSFZ2AZWC5N/
https://lists.fedoraproject.org/archives/list/[email protected]/message/P3I4KYS6EU6S7QZ47WFNTPVAHFIUQNEL/
https://lists.fedoraproject.org/archives/list/[email protected]/message/YAMJQI3Y6BHWV3CUTYBXOZONCUJNOB2Z/
https://nvd.nist.gov/vuln/detail/CVE-2024-2961
https://security.netapp.com/advisory/ntap-20240531-0002/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0004
https://ubuntu.com/security/notices/USN-6737-1
https://ubuntu.com/security/notices/USN-6737-2
https://ubuntu.com/security/notices/USN-6762-1
https://www.ambionics.io/blog/iconv-cve-2024-2961-p1
https://www.ambionics.io/blog/iconv-cve-2024-2961-p2
https://www.ambionics.io/blog/iconv-cve-2024-2961-p3
https://www.cve.org/CVERecord?id=CVE-2024-2961
https://www.openwall.com/lists/oss-security/2024/04/17/9
|
| locales |
CVE-2024-33599 |
MEDIUM |
2.31-0ubuntu9.14 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33599
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33599.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33599
https://security.netapp.com/advisory/ntap-20240524-0011/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0005
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33599
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| locales |
CVE-2024-33600 |
MEDIUM |
2.31-0ubuntu9.14 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33600
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33600.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33600
https://security.netapp.com/advisory/ntap-20240524-0013/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33600
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| locales |
CVE-2024-33601 |
MEDIUM |
2.31-0ubuntu9.14 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33601
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33601.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33601
https://security.netapp.com/advisory/ntap-20240524-0014/
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0007
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33601
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| locales |
CVE-2024-33602 |
MEDIUM |
2.31-0ubuntu9.14 |
2.31-0ubuntu9.16 |
http://www.openwall.com/lists/oss-security/2024/07/22/5
https://access.redhat.com/errata/RHSA-2024:3344
https://access.redhat.com/security/cve/CVE-2024-33602
https://bugzilla.redhat.com/2277202
https://bugzilla.redhat.com/2277204
https://bugzilla.redhat.com/2277205
https://bugzilla.redhat.com/2277206
https://bugzilla.redhat.com/show_bug.cgi?id=2273404
https://bugzilla.redhat.com/show_bug.cgi?id=2277202
https://bugzilla.redhat.com/show_bug.cgi?id=2277204
https://bugzilla.redhat.com/show_bug.cgi?id=2277205
https://bugzilla.redhat.com/show_bug.cgi?id=2277206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602
https://errata.almalinux.org/8/ALSA-2024-3344.html
https://errata.rockylinux.org/RLSA-2024:3339
https://inbox.sourceware.org/libc-alpha/[email protected]/
https://linux.oracle.com/cve/CVE-2024-33602.html
https://linux.oracle.com/errata/ELSA-2024-3588.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00026.html
https://nvd.nist.gov/vuln/detail/CVE-2024-33602
https://security.netapp.com/advisory/ntap-20240524-0012/
https://sourceware.org/bugzilla/show_bug.cgi?id=31680
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0008
https://ubuntu.com/security/notices/USN-6804-1
https://www.cve.org/CVERecord?id=CVE-2024-33602
https://www.openwall.com/lists/oss-security/2024/04/24/2
|
| locales |
CVE-2025-0395 |
MEDIUM |
2.31-0ubuntu9.14 |
2.31-0ubuntu9.17 |
http://www.openwall.com/lists/oss-security/2025/01/22/4
http://www.openwall.com/lists/oss-security/2025/01/23/2
http://www.openwall.com/lists/oss-security/2025/04/13/1
http://www.openwall.com/lists/oss-security/2025/04/24/7
https://access.redhat.com/errata/RHSA-2025:3828
https://access.redhat.com/security/cve/CVE-2025-0395
https://bugzilla.redhat.com/2339460
https://bugzilla.redhat.com/show_bug.cgi?id=2339460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0395
https://errata.almalinux.org/8/ALSA-2025-3828.html
https://errata.rockylinux.org/RLSA-2025:3828
https://linux.oracle.com/cve/CVE-2025-0395.html
https://linux.oracle.com/errata/ELSA-2025-4244.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2025-0395
https://security.netapp.com/advisory/ntap-20250228-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=32582
https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2025-0001
https://sourceware.org/pipermail/libc-announce/2025/000044.html
https://ubuntu.com/security/notices/USN-7259-1
https://ubuntu.com/security/notices/USN-7259-2
https://ubuntu.com/security/notices/USN-7259-3
https://www.cve.org/CVERecord?id=CVE-2025-0395
https://www.openwall.com/lists/oss-security/2025/01/22/4
|
| locales |
CVE-2025-4802 |
MEDIUM |
2.31-0ubuntu9.14 |
2.31-0ubuntu9.18 |
http://www.openwall.com/lists/oss-security/2025/05/16/7
http://www.openwall.com/lists/oss-security/2025/05/17/2
https://access.redhat.com/errata/RHSA-2025:8686
https://access.redhat.com/security/cve/CVE-2025-4802
https://bugzilla.redhat.com/2367468
https://bugzilla.redhat.com/show_bug.cgi?id=2367468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4802
https://errata.almalinux.org/8/ALSA-2025-8686.html
https://errata.rockylinux.org/RLSA-2025:8686
https://linux.oracle.com/cve/CVE-2025-4802.html
https://linux.oracle.com/errata/ELSA-2025-8686.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4802
https://sourceware.org/bugzilla/show_bug.cgi?id=32976
https://sourceware.org/cgit/glibc/commit/?id=1e18586c5820e329f741d5c710275e165581380e
https://sourceware.org/cgit/glibc/commit/?id=5451fa962cd0a90a0e2ec1d8910a559ace02bba0
https://ubuntu.com/security/notices/USN-7541-1
https://www.cve.org/CVERecord?id=CVE-2025-4802
https://www.openwall.com/lists/oss-security/2025/05/16/7
https://www.openwall.com/lists/oss-security/2025/05/17/2
|
| login |
CVE-2023-4641 |
LOW |
1:4.8.1-1ubuntu5.20.04.4 |
1:4.8.1-1ubuntu5.20.04.5 |
https://access.redhat.com/errata/RHSA-2023:6632
https://access.redhat.com/errata/RHSA-2023:7112
https://access.redhat.com/errata/RHSA-2024:0417
https://access.redhat.com/errata/RHSA-2024:2577
https://access.redhat.com/security/cve/CVE-2023-4641
https://bugzilla.redhat.com/2215945
https://bugzilla.redhat.com/show_bug.cgi?id=2215945
https://errata.almalinux.org/8/ALSA-2023-7112.html
https://linux.oracle.com/cve/CVE-2023-4641.html
https://linux.oracle.com/errata/ELSA-2023-7112.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4641
https://ubuntu.com/security/notices/USN-6640-1
https://www.cve.org/CVERecord?id=CVE-2023-4641
|
| mount |
CVE-2024-28085 |
MEDIUM |
2.34-0.1ubuntu9.4 |
2.34-0.1ubuntu9.6 |
http://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/6
http://www.openwall.com/lists/oss-security/2024/03/27/7
http://www.openwall.com/lists/oss-security/2024/03/27/8
http://www.openwall.com/lists/oss-security/2024/03/27/9
http://www.openwall.com/lists/oss-security/2024/03/28/1
http://www.openwall.com/lists/oss-security/2024/03/28/2
http://www.openwall.com/lists/oss-security/2024/03/28/3
https://access.redhat.com/security/cve/CVE-2024-28085
https://github.com/skyler-ferrante/CVE-2024-28085
https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq
https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/
https://nvd.nist.gov/vuln/detail/CVE-2024-28085
https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
https://security.netapp.com/advisory/ntap-20240531-0003/
https://ubuntu.com/security/notices/USN-6719-1
https://ubuntu.com/security/notices/USN-6719-2
https://www.cve.org/CVERecord?id=CVE-2024-28085
https://www.openwall.com/lists/oss-security/2024/03/27/5
|
| openjdk-17-jre-headless |
CVE-2024-20918 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.10+7-1~20.04.1 |
https://access.redhat.com/errata/RHSA-2024:0265
https://access.redhat.com/security/cve/CVE-2024-20918
https://bugzilla.redhat.com/2257728
https://bugzilla.redhat.com/2257837
https://bugzilla.redhat.com/2257850
https://bugzilla.redhat.com/2257853
https://bugzilla.redhat.com/2257859
https://bugzilla.redhat.com/2257874
https://errata.almalinux.org/8/ALSA-2024-0265.html
https://linux.oracle.com/cve/CVE-2024-20918.html
https://linux.oracle.com/errata/ELSA-2024-0267.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2024-20918
https://security.netapp.com/advisory/ntap-20240201-0002/
https://ubuntu.com/security/notices/USN-6660-1
https://ubuntu.com/security/notices/USN-6661-1
https://ubuntu.com/security/notices/USN-6662-1
https://ubuntu.com/security/notices/USN-6696-1
https://ubuntu.com/security/notices/USN-7096-1
https://www.cve.org/CVERecord?id=CVE-2024-20918
https://www.oracle.com/security-alerts/cpujan2024.html
https://www.oracle.com/security-alerts/cpujan2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-20919 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.10+7-1~20.04.1 |
https://access.redhat.com/errata/RHSA-2024:0265
https://access.redhat.com/security/cve/CVE-2024-20919
https://bugzilla.redhat.com/2257728
https://bugzilla.redhat.com/2257837
https://bugzilla.redhat.com/2257850
https://bugzilla.redhat.com/2257853
https://bugzilla.redhat.com/2257859
https://bugzilla.redhat.com/2257874
https://errata.almalinux.org/8/ALSA-2024-0265.html
https://linux.oracle.com/cve/CVE-2024-20919.html
https://linux.oracle.com/errata/ELSA-2024-0267.html
https://nvd.nist.gov/vuln/detail/CVE-2024-20919
https://ubuntu.com/security/notices/USN-6660-1
https://ubuntu.com/security/notices/USN-6661-1
https://ubuntu.com/security/notices/USN-6662-1
https://ubuntu.com/security/notices/USN-6696-1
https://ubuntu.com/security/notices/USN-7096-1
https://www.cve.org/CVERecord?id=CVE-2024-20919
https://www.oracle.com/security-alerts/cpujan2024.html
https://www.oracle.com/security-alerts/cpujan2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-20921 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.10+7-1~20.04.1 |
https://access.redhat.com/errata/RHSA-2024:0265
https://access.redhat.com/security/cve/CVE-2024-20921
https://bugzilla.redhat.com/2257728
https://bugzilla.redhat.com/2257837
https://bugzilla.redhat.com/2257850
https://bugzilla.redhat.com/2257853
https://bugzilla.redhat.com/2257859
https://bugzilla.redhat.com/2257874
https://errata.almalinux.org/8/ALSA-2024-0265.html
https://linux.oracle.com/cve/CVE-2024-20921.html
https://linux.oracle.com/errata/ELSA-2024-0267.html
https://nvd.nist.gov/vuln/detail/CVE-2024-20921
https://ubuntu.com/security/notices/USN-6660-1
https://ubuntu.com/security/notices/USN-6661-1
https://ubuntu.com/security/notices/USN-6662-1
https://ubuntu.com/security/notices/USN-6696-1
https://ubuntu.com/security/notices/USN-7096-1
https://www.cve.org/CVERecord?id=CVE-2024-20921
https://www.oracle.com/security-alerts/cpujan2024.html
https://www.oracle.com/security-alerts/cpujan2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-20932 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.10+7-1~20.04.1 |
https://access.redhat.com/errata/RHSA-2024:0267
https://access.redhat.com/security/cve/CVE-2024-20932
https://bugzilla.redhat.com/2257720
https://bugzilla.redhat.com/2257728
https://bugzilla.redhat.com/2257837
https://bugzilla.redhat.com/2257853
https://bugzilla.redhat.com/2257859
https://bugzilla.redhat.com/2257874
https://errata.almalinux.org/9/ALSA-2024-0267.html
https://linux.oracle.com/cve/CVE-2024-20932.html
https://linux.oracle.com/errata/ELSA-2024-0267.html
https://nvd.nist.gov/vuln/detail/CVE-2024-20932
https://security.netapp.com/advisory/ntap-20240201-0002/
https://ubuntu.com/security/notices/USN-6661-1
https://www.cve.org/CVERecord?id=CVE-2024-20932
https://www.oracle.com/security-alerts/cpujan2024.html
https://www.oracle.com/security-alerts/cpujan2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-20945 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.10+7-1~20.04.1 |
https://access.redhat.com/errata/RHSA-2024:0265
https://access.redhat.com/security/cve/CVE-2024-20945
https://bugzilla.redhat.com/2257728
https://bugzilla.redhat.com/2257837
https://bugzilla.redhat.com/2257850
https://bugzilla.redhat.com/2257853
https://bugzilla.redhat.com/2257859
https://bugzilla.redhat.com/2257874
https://errata.almalinux.org/8/ALSA-2024-0265.html
https://linux.oracle.com/cve/CVE-2024-20945.html
https://linux.oracle.com/errata/ELSA-2024-0267.html
https://nvd.nist.gov/vuln/detail/CVE-2024-20945
https://ubuntu.com/security/notices/USN-6660-1
https://ubuntu.com/security/notices/USN-6661-1
https://ubuntu.com/security/notices/USN-6662-1
https://ubuntu.com/security/notices/USN-6696-1
https://ubuntu.com/security/notices/USN-7096-1
https://www.cve.org/CVERecord?id=CVE-2024-20945
https://www.oracle.com/security-alerts/cpujan2024.html
https://www.oracle.com/security-alerts/cpujan2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-20952 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.10+7-1~20.04.1 |
https://access.redhat.com/errata/RHSA-2024:0265
https://access.redhat.com/security/cve/CVE-2024-20952
https://bugzilla.redhat.com/2257728
https://bugzilla.redhat.com/2257837
https://bugzilla.redhat.com/2257850
https://bugzilla.redhat.com/2257853
https://bugzilla.redhat.com/2257859
https://bugzilla.redhat.com/2257874
https://errata.almalinux.org/8/ALSA-2024-0265.html
https://linux.oracle.com/cve/CVE-2024-20952.html
https://linux.oracle.com/errata/ELSA-2024-0267.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2024-20952
https://security.netapp.com/advisory/ntap-20240201-0002/
https://ubuntu.com/security/notices/USN-6660-1
https://ubuntu.com/security/notices/USN-6661-1
https://ubuntu.com/security/notices/USN-6662-1
https://ubuntu.com/security/notices/USN-6696-1
https://ubuntu.com/security/notices/USN-7096-1
https://www.cve.org/CVERecord?id=CVE-2024-20952
https://www.oracle.com/security-alerts/cpujan2024.html
https://www.oracle.com/security-alerts/cpujan2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-21011 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.11+9-1~20.04.2 |
https://access.redhat.com/errata/RHSA-2024:1825
https://access.redhat.com/security/cve/CVE-2024-21011
https://bugzilla.redhat.com/2274975
https://bugzilla.redhat.com/2274977
https://bugzilla.redhat.com/2275003
https://bugzilla.redhat.com/2275005
https://bugzilla.redhat.com/show_bug.cgi?id=2274975
https://bugzilla.redhat.com/show_bug.cgi?id=2274977
https://bugzilla.redhat.com/show_bug.cgi?id=2275003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068
https://errata.almalinux.org/8/ALSA-2024-1825.html
https://errata.rockylinux.org/RLSA-2024:1828
https://linux.oracle.com/cve/CVE-2024-21011.html
https://linux.oracle.com/errata/ELSA-2024-1828.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21011
https://security.netapp.com/advisory/ntap-20240426-0004/
https://ubuntu.com/security/notices/USN-6810-1
https://ubuntu.com/security/notices/USN-6811-1
https://ubuntu.com/security/notices/USN-6812-1
https://ubuntu.com/security/notices/USN-6813-1
https://ubuntu.com/security/notices/USN-7096-1
https://www.cve.org/CVERecord?id=CVE-2024-21011
https://www.oracle.com/security-alerts/cpuapr2024.html
https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-21012 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.11+9-1~20.04.2 |
https://access.redhat.com/errata/RHSA-2024:1825
https://access.redhat.com/security/cve/CVE-2024-21012
https://bugzilla.redhat.com/2274975
https://bugzilla.redhat.com/2274977
https://bugzilla.redhat.com/2275003
https://bugzilla.redhat.com/2275005
https://bugzilla.redhat.com/show_bug.cgi?id=2274975
https://bugzilla.redhat.com/show_bug.cgi?id=2274977
https://bugzilla.redhat.com/show_bug.cgi?id=2275003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068
https://errata.almalinux.org/8/ALSA-2024-1825.html
https://errata.rockylinux.org/RLSA-2024:1828
https://linux.oracle.com/cve/CVE-2024-21012.html
https://linux.oracle.com/errata/ELSA-2024-1828.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21012
https://security.netapp.com/advisory/ntap-20240426-0004/
https://ubuntu.com/security/notices/USN-6811-1
https://ubuntu.com/security/notices/USN-6812-1
https://ubuntu.com/security/notices/USN-6813-1
https://www.cve.org/CVERecord?id=CVE-2024-21012
https://www.oracle.com/security-alerts/cpuapr2024.html
https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-21068 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.11+9-1~20.04.2 |
https://access.redhat.com/errata/RHSA-2024:1825
https://access.redhat.com/security/cve/CVE-2024-21068
https://bugzilla.redhat.com/2274975
https://bugzilla.redhat.com/2274977
https://bugzilla.redhat.com/2275003
https://bugzilla.redhat.com/2275005
https://bugzilla.redhat.com/show_bug.cgi?id=2274975
https://bugzilla.redhat.com/show_bug.cgi?id=2274977
https://bugzilla.redhat.com/show_bug.cgi?id=2275003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068
https://errata.almalinux.org/8/ALSA-2024-1825.html
https://errata.rockylinux.org/RLSA-2024:1828
https://linux.oracle.com/cve/CVE-2024-21068.html
https://linux.oracle.com/errata/ELSA-2024-1828.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21068
https://security.netapp.com/advisory/ntap-20240426-0004/
https://ubuntu.com/security/notices/USN-6810-1
https://ubuntu.com/security/notices/USN-6811-1
https://ubuntu.com/security/notices/USN-6812-1
https://ubuntu.com/security/notices/USN-6813-1
https://ubuntu.com/security/notices/USN-7096-1
https://www.cve.org/CVERecord?id=CVE-2024-21068
https://www.oracle.com/security-alerts/cpuapr2024.html
https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-21094 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.11+9-1~20.04.2 |
https://access.redhat.com/errata/RHSA-2024:1825
https://access.redhat.com/security/cve/CVE-2024-21094
https://bugs.openjdk.org/browse/JDK-8317507
https://bugzilla.redhat.com/2274975
https://bugzilla.redhat.com/2274977
https://bugzilla.redhat.com/2275003
https://bugzilla.redhat.com/2275005
https://bugzilla.redhat.com/show_bug.cgi?id=2274975
https://bugzilla.redhat.com/show_bug.cgi?id=2274977
https://bugzilla.redhat.com/show_bug.cgi?id=2275001
https://bugzilla.redhat.com/show_bug.cgi?id=2275003
https://bugzilla.redhat.com/show_bug.cgi?id=2275005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21094
https://errata.almalinux.org/8/ALSA-2024-1825.html
https://errata.rockylinux.org/RLSA-2024:1822
https://linux.oracle.com/cve/CVE-2024-21094.html
https://linux.oracle.com/errata/ELSA-2024-1825.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00014.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21094
https://security.netapp.com/advisory/ntap-20240426-0004/
https://ubuntu.com/security/notices/USN-6810-1
https://ubuntu.com/security/notices/USN-6811-1
https://ubuntu.com/security/notices/USN-6812-1
https://ubuntu.com/security/notices/USN-6813-1
https://ubuntu.com/security/notices/USN-7096-1
https://www.cve.org/CVERecord?id=CVE-2024-21094
https://www.oracle.com/security-alerts/cpuapr2024.html
https://www.oracle.com/security-alerts/cpuapr2024.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2024-21131 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.12+7-1ubuntu2~20.04 |
https://access.redhat.com/errata/RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21131
https://bugzilla.redhat.com/2297961
https://bugzilla.redhat.com/2297962
https://bugzilla.redhat.com/2297963
https://bugzilla.redhat.com/2297976
https://bugzilla.redhat.com/2297977
https://bugzilla.redhat.com/show_bug.cgi?id=2297961
https://bugzilla.redhat.com/show_bug.cgi?id=2297962
https://bugzilla.redhat.com/show_bug.cgi?id=2297963
https://bugzilla.redhat.com/show_bug.cgi?id=2297976
https://bugzilla.redhat.com/show_bug.cgi?id=2297977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147
https://errata.almalinux.org/8/ALSA-2024-4573.html
https://errata.rockylinux.org/RLSA-2024:4573
https://linux.oracle.com/cve/CVE-2024-21131.html
https://linux.oracle.com/errata/ELSA-2024-4573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21131
https://security.netapp.com/advisory/ntap-20240719-0008/
https://ubuntu.com/security/notices/USN-6929-1
https://ubuntu.com/security/notices/USN-6930-1
https://ubuntu.com/security/notices/USN-6931-1
https://ubuntu.com/security/notices/USN-6932-1
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://www.cve.org/CVERecord?id=CVE-2024-21131
https://www.oracle.com/security-alerts/cpujul2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21138 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.12+7-1ubuntu2~20.04 |
https://access.redhat.com/errata/RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21138
https://bugzilla.redhat.com/2297961
https://bugzilla.redhat.com/2297962
https://bugzilla.redhat.com/2297963
https://bugzilla.redhat.com/2297976
https://bugzilla.redhat.com/2297977
https://bugzilla.redhat.com/show_bug.cgi?id=2297961
https://bugzilla.redhat.com/show_bug.cgi?id=2297962
https://bugzilla.redhat.com/show_bug.cgi?id=2297963
https://bugzilla.redhat.com/show_bug.cgi?id=2297976
https://bugzilla.redhat.com/show_bug.cgi?id=2297977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147
https://errata.almalinux.org/8/ALSA-2024-4573.html
https://errata.rockylinux.org/RLSA-2024:4573
https://linux.oracle.com/cve/CVE-2024-21138.html
https://linux.oracle.com/errata/ELSA-2024-4573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21138
https://security.netapp.com/advisory/ntap-20240719-0008/
https://ubuntu.com/security/notices/USN-6929-1
https://ubuntu.com/security/notices/USN-6930-1
https://ubuntu.com/security/notices/USN-6931-1
https://ubuntu.com/security/notices/USN-6932-1
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://www.cve.org/CVERecord?id=CVE-2024-21138
https://www.oracle.com/security-alerts/cpujul2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21140 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.12+7-1ubuntu2~20.04 |
https://access.redhat.com/errata/RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21140
https://bugzilla.redhat.com/2297961
https://bugzilla.redhat.com/2297962
https://bugzilla.redhat.com/2297963
https://bugzilla.redhat.com/2297976
https://bugzilla.redhat.com/2297977
https://bugzilla.redhat.com/show_bug.cgi?id=2297961
https://bugzilla.redhat.com/show_bug.cgi?id=2297962
https://bugzilla.redhat.com/show_bug.cgi?id=2297963
https://bugzilla.redhat.com/show_bug.cgi?id=2297976
https://bugzilla.redhat.com/show_bug.cgi?id=2297977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147
https://errata.almalinux.org/8/ALSA-2024-4573.html
https://errata.rockylinux.org/RLSA-2024:4573
https://linux.oracle.com/cve/CVE-2024-21140.html
https://linux.oracle.com/errata/ELSA-2024-4573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21140
https://security.netapp.com/advisory/ntap-20240719-0008/
https://ubuntu.com/security/notices/USN-6929-1
https://ubuntu.com/security/notices/USN-6930-1
https://ubuntu.com/security/notices/USN-6931-1
https://ubuntu.com/security/notices/USN-6932-1
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://www.cve.org/CVERecord?id=CVE-2024-21140
https://www.oracle.com/security-alerts/cpujul2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21145 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.12+7-1ubuntu2~20.04 |
https://access.redhat.com/errata/RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21145
https://bugzilla.redhat.com/2297961
https://bugzilla.redhat.com/2297962
https://bugzilla.redhat.com/2297963
https://bugzilla.redhat.com/2297976
https://bugzilla.redhat.com/2297977
https://bugzilla.redhat.com/show_bug.cgi?id=2297961
https://bugzilla.redhat.com/show_bug.cgi?id=2297962
https://bugzilla.redhat.com/show_bug.cgi?id=2297963
https://bugzilla.redhat.com/show_bug.cgi?id=2297976
https://bugzilla.redhat.com/show_bug.cgi?id=2297977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147
https://errata.almalinux.org/8/ALSA-2024-4573.html
https://errata.rockylinux.org/RLSA-2024:4573
https://linux.oracle.com/cve/CVE-2024-21145.html
https://linux.oracle.com/errata/ELSA-2024-4573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21145
https://security.netapp.com/advisory/ntap-20240719-0008/
https://ubuntu.com/security/notices/USN-6929-1
https://ubuntu.com/security/notices/USN-6930-1
https://ubuntu.com/security/notices/USN-6931-1
https://ubuntu.com/security/notices/USN-6932-1
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://www.cve.org/CVERecord?id=CVE-2024-21145
https://www.oracle.com/security-alerts/cpujul2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21147 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.12+7-1ubuntu2~20.04 |
https://access.redhat.com/errata/RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21147
https://bugzilla.redhat.com/2297961
https://bugzilla.redhat.com/2297962
https://bugzilla.redhat.com/2297963
https://bugzilla.redhat.com/2297976
https://bugzilla.redhat.com/2297977
https://bugzilla.redhat.com/show_bug.cgi?id=2297961
https://bugzilla.redhat.com/show_bug.cgi?id=2297962
https://bugzilla.redhat.com/show_bug.cgi?id=2297963
https://bugzilla.redhat.com/show_bug.cgi?id=2297976
https://bugzilla.redhat.com/show_bug.cgi?id=2297977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147
https://errata.almalinux.org/8/ALSA-2024-4573.html
https://errata.rockylinux.org/RLSA-2024:4573
https://linux.oracle.com/cve/CVE-2024-21147.html
https://linux.oracle.com/errata/ELSA-2024-4573.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21147
https://security.netapp.com/advisory/ntap-20240719-0008/
https://ubuntu.com/security/notices/USN-6929-1
https://ubuntu.com/security/notices/USN-6930-1
https://ubuntu.com/security/notices/USN-6931-1
https://ubuntu.com/security/notices/USN-6932-1
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://www.cve.org/CVERecord?id=CVE-2024-21147
https://www.oracle.com/security-alerts/cpujul2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21235 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.13+11-2ubuntu1~20.04 |
https://access.redhat.com/errata/RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2024-21235
https://bugzilla.redhat.com/2251025
https://bugzilla.redhat.com/2318524
https://bugzilla.redhat.com/2318526
https://bugzilla.redhat.com/2318530
https://bugzilla.redhat.com/2318534
https://bugzilla.redhat.com/show_bug.cgi?id=2251025
https://bugzilla.redhat.com/show_bug.cgi?id=2318524
https://bugzilla.redhat.com/show_bug.cgi?id=2318526
https://bugzilla.redhat.com/show_bug.cgi?id=2318530
https://bugzilla.redhat.com/show_bug.cgi?id=2318534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235
https://errata.almalinux.org/8/ALSA-2024-8127.html
https://errata.rockylinux.org/RLSA-2024:8127
https://linux.oracle.com/cve/CVE-2024-21235.html
https://linux.oracle.com/errata/ELSA-2024-8127.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21235
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://ubuntu.com/security/notices/USN-7099-1
https://ubuntu.com/security/notices/USN-7124-1
https://ubuntu.com/security/notices/USN-7338-1
https://ubuntu.com/security/notices/USN-7339-1
https://www.cve.org/CVERecord?id=CVE-2024-21235
https://www.oracle.com/security-alerts/cpuoct2024.html
|
| openjdk-17-jre-headless |
CVE-2025-21502 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.14+7-1~20.04 |
http://www.openwall.com/lists/oss-security/2025/01/25/6
https://access.redhat.com/errata/RHSA-2025:0426
https://access.redhat.com/security/cve/CVE-2025-21502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21502
https://errata.almalinux.org/8/ALSA-2025-0426.html
https://errata.rockylinux.org/RLSA-2025:0426
https://linux.oracle.com/cve/CVE-2025-21502.html
https://linux.oracle.com/errata/ELSA-2025-0426.html
https://lists.debian.org/debian-lts-announce/2025/01/msg00031.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00004.html
https://nvd.nist.gov/vuln/detail/CVE-2025-21502
https://security.netapp.com/advisory/ntap-20250124-0009/
https://ubuntu.com/security/notices/USN-7252-1
https://ubuntu.com/security/notices/USN-7253-1
https://ubuntu.com/security/notices/USN-7254-1
https://ubuntu.com/security/notices/USN-7255-1
https://ubuntu.com/security/notices/USN-7338-1
https://ubuntu.com/security/notices/USN-7339-1
https://www.cve.org/CVERecord?id=CVE-2025-21502
https://www.oracle.com/security-alerts/cpujan2025.html
https://www.oracle.com/security-alerts/cpujan2025.html#AppendixJAVA
|
| openjdk-17-jre-headless |
CVE-2025-21587 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.15+6~us1-0ubuntu1~20.04 |
https://access.redhat.com/errata/RHSA-2025:3855
https://access.redhat.com/security/cve/CVE-2025-21587
https://bugzilla.redhat.com/show_bug.cgi?id=2359693
https://bugzilla.redhat.com/show_bug.cgi?id=2359694
https://bugzilla.redhat.com/show_bug.cgi?id=2359695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30698
https://errata.almalinux.org/8/ALSA-2025-3855.html
https://errata.rockylinux.org/RLSA-2025:3855
https://github.com/openjdk/jdk11u/commit/2adb01e8c5fbcc3dfa9f82df3deccb3a1705bf13 (jdk-11.0.27-ga)
https://github.com/openjdk/jdk17u/commit/73aa304234f2ec17abbb640b7f2d0503cf1bfc91 (jdk-17.0.15-ga)
https://github.com/openjdk/jdk21u/commit/d5c94adf69ba20f5652453729620c4f1c8e4860e (jdk-21.0.7-ga)
https://github.com/openjdk/jdk8u/commit/3cdd3081565d890801a27a1f9ac8bc53e5711ce6 (jdk8u452-b08)
https://linux.oracle.com/cve/CVE-2025-21587.html
https://linux.oracle.com/errata/ELSA-2025-7508.html
https://nvd.nist.gov/vuln/detail/CVE-2025-21587
https://openjdk.org/groups/vulnerability/advisories/2025-04-15
https://ubuntu.com/security/notices/USN-7480-1
https://ubuntu.com/security/notices/USN-7481-1
https://ubuntu.com/security/notices/USN-7482-1
https://ubuntu.com/security/notices/USN-7483-1
https://ubuntu.com/security/notices/USN-7484-1
https://ubuntu.com/security/notices/USN-7531-1
https://ubuntu.com/security/notices/USN-7533-1
https://www.cve.org/CVERecord?id=CVE-2025-21587
https://www.oracle.com/security-alerts/cpuapr2025.html
|
| openjdk-17-jre-headless |
CVE-2025-30691 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.15+6~us1-0ubuntu1~20.04 |
https://access.redhat.com/errata/RHSA-2025:3855
https://access.redhat.com/security/cve/CVE-2025-30691
https://bugzilla.redhat.com/show_bug.cgi?id=2359693
https://bugzilla.redhat.com/show_bug.cgi?id=2359694
https://bugzilla.redhat.com/show_bug.cgi?id=2359695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30698
https://errata.almalinux.org/8/ALSA-2025-3855.html
https://errata.rockylinux.org/RLSA-2025:3855
https://github.com/openjdk/jdk11u/commit/2b70822671cf5f9b37956949421e7c77da082c8e (jdk-11.0.27-ga)
https://github.com/openjdk/jdk17u/commit/5b0a5f436fb9817d679f64302b37543bf160d43d (jdk-17.0.15-ga)
https://github.com/openjdk/jdk21u/commit/11067d7e975ce71bedbfdd314519ec9ff689a7e7 (jdk-21.0.7-ga)
https://github.com/openjdk/jdk8u/commit/949c6ffc54efaa92d6559a3e7897432b95e99253 (jdk8u452-b08)
https://linux.oracle.com/cve/CVE-2025-30691.html
https://linux.oracle.com/errata/ELSA-2025-7508.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30691
https://openjdk.org/groups/vulnerability/advisories/2025-04-15
https://security.netapp.com/advisory/ntap-20250418-0004/
https://ubuntu.com/security/notices/USN-7480-1
https://ubuntu.com/security/notices/USN-7481-1
https://ubuntu.com/security/notices/USN-7482-1
https://ubuntu.com/security/notices/USN-7483-1
https://ubuntu.com/security/notices/USN-7484-1
https://ubuntu.com/security/notices/USN-7531-1
https://ubuntu.com/security/notices/USN-7533-1
https://www.cve.org/CVERecord?id=CVE-2025-30691
https://www.oracle.com/security-alerts/cpuapr2025.html
|
| openjdk-17-jre-headless |
CVE-2025-30698 |
MEDIUM |
17.0.9+9-1~20.04 |
17.0.15+6~us1-0ubuntu1~20.04 |
https://access.redhat.com/errata/RHSA-2025:3855
https://access.redhat.com/security/cve/CVE-2025-30698
https://bugzilla.redhat.com/show_bug.cgi?id=2359693
https://bugzilla.redhat.com/show_bug.cgi?id=2359694
https://bugzilla.redhat.com/show_bug.cgi?id=2359695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30698
https://errata.almalinux.org/8/ALSA-2025-3855.html
https://errata.rockylinux.org/RLSA-2025:3855
https://github.com/openjdk/jdk11u/commit/ea1389c971827876134a6d1d3ab2934681e9f3d6 (jdk-11.0.27-ga)
https://github.com/openjdk/jdk17u/commit/0a89eb2588334226531e8e25ac340eabbc00bd6d (jdk-17.0.15-ga)
https://github.com/openjdk/jdk21u/commit/3048e287d8ea7d5e0d19d9188eb4212801ebf2a2 (jdk-21.0.7-ga)
https://github.com/openjdk/jdk8u/commit/68d10daabaf9c939a5d2e665994c6d348f38cfd5 (jdk8u452-b08)
https://linux.oracle.com/cve/CVE-2025-30698.html
https://linux.oracle.com/errata/ELSA-2025-7508.html
https://nvd.nist.gov/vuln/detail/CVE-2025-30698
https://openjdk.org/groups/vulnerability/advisories/2025-04-15
https://ubuntu.com/security/notices/USN-7480-1
https://ubuntu.com/security/notices/USN-7481-1
https://ubuntu.com/security/notices/USN-7482-1
https://ubuntu.com/security/notices/USN-7483-1
https://ubuntu.com/security/notices/USN-7484-1
https://ubuntu.com/security/notices/USN-7531-1
https://ubuntu.com/security/notices/USN-7533-1
https://www.cve.org/CVERecord?id=CVE-2025-30698
https://www.oracle.com/security-alerts/cpuapr2025.html
|
| openjdk-17-jre-headless |
CVE-2024-21208 |
LOW |
17.0.9+9-1~20.04 |
17.0.13+11-2ubuntu1~20.04 |
https://access.redhat.com/errata/RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2024-21208
https://bugzilla.redhat.com/2251025
https://bugzilla.redhat.com/2318524
https://bugzilla.redhat.com/2318526
https://bugzilla.redhat.com/2318530
https://bugzilla.redhat.com/2318534
https://bugzilla.redhat.com/show_bug.cgi?id=2251025
https://bugzilla.redhat.com/show_bug.cgi?id=2318524
https://bugzilla.redhat.com/show_bug.cgi?id=2318526
https://bugzilla.redhat.com/show_bug.cgi?id=2318530
https://bugzilla.redhat.com/show_bug.cgi?id=2318534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235
https://errata.almalinux.org/8/ALSA-2024-8127.html
https://errata.rockylinux.org/RLSA-2024:8127
https://linux.oracle.com/cve/CVE-2024-21208.html
https://linux.oracle.com/errata/ELSA-2024-8127.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21208
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://ubuntu.com/security/notices/USN-7099-1
https://ubuntu.com/security/notices/USN-7124-1
https://ubuntu.com/security/notices/USN-7338-1
https://ubuntu.com/security/notices/USN-7339-1
https://www.cve.org/CVERecord?id=CVE-2024-21208
https://www.oracle.com/security-alerts/cpuoct2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21210 |
LOW |
17.0.9+9-1~20.04 |
17.0.13+11-2ubuntu1~20.04 |
https://access.redhat.com/errata/RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2024-21210
https://bugzilla.redhat.com/2251025
https://bugzilla.redhat.com/2318524
https://bugzilla.redhat.com/2318526
https://bugzilla.redhat.com/2318530
https://bugzilla.redhat.com/2318534
https://bugzilla.redhat.com/show_bug.cgi?id=2251025
https://bugzilla.redhat.com/show_bug.cgi?id=2318524
https://bugzilla.redhat.com/show_bug.cgi?id=2318526
https://bugzilla.redhat.com/show_bug.cgi?id=2318530
https://bugzilla.redhat.com/show_bug.cgi?id=2318534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235
https://errata.almalinux.org/8/ALSA-2024-8127.html
https://errata.rockylinux.org/RLSA-2024:8127
https://linux.oracle.com/cve/CVE-2024-21210.html
https://linux.oracle.com/errata/ELSA-2024-8127.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21210
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://ubuntu.com/security/notices/USN-7099-1
https://ubuntu.com/security/notices/USN-7124-1
https://ubuntu.com/security/notices/USN-7338-1
https://ubuntu.com/security/notices/USN-7339-1
https://www.cve.org/CVERecord?id=CVE-2024-21210
https://www.oracle.com/security-alerts/cpuoct2024.html
|
| openjdk-17-jre-headless |
CVE-2024-21217 |
LOW |
17.0.9+9-1~20.04 |
17.0.13+11-2ubuntu1~20.04 |
https://access.redhat.com/errata/RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2024-21217
https://bugzilla.redhat.com/2251025
https://bugzilla.redhat.com/2318524
https://bugzilla.redhat.com/2318526
https://bugzilla.redhat.com/2318530
https://bugzilla.redhat.com/2318534
https://bugzilla.redhat.com/show_bug.cgi?id=2251025
https://bugzilla.redhat.com/show_bug.cgi?id=2318524
https://bugzilla.redhat.com/show_bug.cgi?id=2318526
https://bugzilla.redhat.com/show_bug.cgi?id=2318530
https://bugzilla.redhat.com/show_bug.cgi?id=2318534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235
https://errata.almalinux.org/8/ALSA-2024-8127.html
https://errata.rockylinux.org/RLSA-2024:8127
https://linux.oracle.com/cve/CVE-2024-21217.html
https://linux.oracle.com/errata/ELSA-2024-8127.html
https://nvd.nist.gov/vuln/detail/CVE-2024-21217
https://ubuntu.com/security/notices/USN-7096-1
https://ubuntu.com/security/notices/USN-7097-1
https://ubuntu.com/security/notices/USN-7098-1
https://ubuntu.com/security/notices/USN-7099-1
https://ubuntu.com/security/notices/USN-7124-1
https://ubuntu.com/security/notices/USN-7338-1
https://ubuntu.com/security/notices/USN-7339-1
https://www.cve.org/CVERecord?id=CVE-2024-21217
https://www.oracle.com/security-alerts/cpuoct2024.html
|
| openssl |
CVE-2023-5678 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.21 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2023:7877
https://access.redhat.com/security/cve/CVE-2023-5678
https://bugzilla.redhat.com/2224962
https://bugzilla.redhat.com/2227852
https://bugzilla.redhat.com/2248616
https://errata.almalinux.org/8/ALSA-2023-7877.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=34efaef6c103d636ab507a0cc34dca4d3aecc055
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=710fee740904b6290fef0dd5536fbcedbc38ff0c
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=db925ae2e65d0d925adef429afc37f75bd1c2017
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ddeb4b6c6d527e54ce9a99cba785c0f7776e54b6
https://linux.oracle.com/cve/CVE-2023-5678.html
https://linux.oracle.com/errata/ELSA-2024-2447.html
https://nvd.nist.gov/vuln/detail/CVE-2023-5678
https://security.netapp.com/advisory/ntap-20231130-0010/
https://ubuntu.com/security/notices/USN-6622-1
https://ubuntu.com/security/notices/USN-6632-1
https://ubuntu.com/security/notices/USN-6709-1
https://www.cve.org/CVERecord?id=CVE-2023-5678
https://www.openssl.org/news/secadv/20231106.txt
|
| openssl |
CVE-2024-0727 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.21 |
http://www.openwall.com/lists/oss-security/2024/03/11/1
https://access.redhat.com/errata/RHSA-2024:9088
https://access.redhat.com/security/cve/CVE-2024-0727
https://bugzilla.redhat.com/2257571
https://bugzilla.redhat.com/2258502
https://bugzilla.redhat.com/2259944
https://bugzilla.redhat.com/2284243
https://errata.almalinux.org/9/ALSA-2024-9088.html
https://github.com/alexcrichton/openssl-src-rs/commit/add20f73b6b42be7451af2e1044d4e0e778992b2
https://github.com/github/advisory-database/pull/3472
https://github.com/openssl/openssl/commit/09df4395b5071217b76dc7d3d2e630eb8c5a79c2
https://github.com/openssl/openssl/commit/775acfdbd0c6af9ac855f34969cdab0c0c90844a
https://github.com/openssl/openssl/commit/d135eeab8a5dbf72b3da5240bab9ddb7678dbd2c
https://github.com/openssl/openssl/pull/23362
https://github.com/pyca/cryptography/commit/3519591d255d4506fbcd0d04037d45271903c64d
https://github.openssl.org/openssl/extended-releases/commit/03b3941d60c4bce58fab69a0c22377ab439bc0e8
https://github.openssl.org/openssl/extended-releases/commit/aebaa5883e31122b404e450732dc833dc9dee539
https://linux.oracle.com/cve/CVE-2024-0727.html
https://linux.oracle.com/errata/ELSA-2024-9088.html
https://nvd.nist.gov/vuln/detail/CVE-2024-0727
https://security.netapp.com/advisory/ntap-20240208-0006
https://security.netapp.com/advisory/ntap-20240208-0006/
https://ubuntu.com/security/notices/USN-6622-1
https://ubuntu.com/security/notices/USN-6632-1
https://ubuntu.com/security/notices/USN-6709-1
https://ubuntu.com/security/notices/USN-7018-1
https://www.cve.org/CVERecord?id=CVE-2024-0727
https://www.openssl.org/news/secadv/20240125.txt
|
| openssl |
CVE-2024-13176 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.24 |
http://www.openwall.com/lists/oss-security/2025/01/20/2
https://access.redhat.com/errata/RHSA-2025:15699
https://access.redhat.com/security/cve/CVE-2024-13176
https://bugzilla.redhat.com/2359885
https://bugzilla.redhat.com/2359888
https://bugzilla.redhat.com/2359892
https://bugzilla.redhat.com/2359894
https://bugzilla.redhat.com/2359895
https://bugzilla.redhat.com/2359899
https://bugzilla.redhat.com/2359900
https://bugzilla.redhat.com/2359902
https://bugzilla.redhat.com/2359903
https://bugzilla.redhat.com/2359911
https://bugzilla.redhat.com/2359918
https://bugzilla.redhat.com/2359920
https://bugzilla.redhat.com/2359924
https://bugzilla.redhat.com/2359928
https://bugzilla.redhat.com/2359930
https://bugzilla.redhat.com/2359932
https://bugzilla.redhat.com/2359934
https://bugzilla.redhat.com/2359938
https://bugzilla.redhat.com/2359940
https://bugzilla.redhat.com/2359943
https://bugzilla.redhat.com/2359944
https://bugzilla.redhat.com/2359945
https://bugzilla.redhat.com/2359947
https://bugzilla.redhat.com/2359950
https://bugzilla.redhat.com/2359963
https://bugzilla.redhat.com/2359964
https://bugzilla.redhat.com/2359972
https://bugzilla.redhat.com/2370920
https://bugzilla.redhat.com/2380264
https://bugzilla.redhat.com/2380273
https://bugzilla.redhat.com/2380274
https://bugzilla.redhat.com/2380278
https://bugzilla.redhat.com/2380280
https://bugzilla.redhat.com/2380283
https://bugzilla.redhat.com/2380284
https://bugzilla.redhat.com/2380290
https://bugzilla.redhat.com/2380291
https://bugzilla.redhat.com/2380295
https://bugzilla.redhat.com/2380298
https://bugzilla.redhat.com/2380306
https://bugzilla.redhat.com/2380308
https://bugzilla.redhat.com/2380309
https://bugzilla.redhat.com/2380310
https://bugzilla.redhat.com/2380312
https://bugzilla.redhat.com/2380313
https://bugzilla.redhat.com/2380320
https://bugzilla.redhat.com/2380321
https://bugzilla.redhat.com/2380322
https://bugzilla.redhat.com/2380326
https://bugzilla.redhat.com/2380327
https://bugzilla.redhat.com/2380334
https://bugzilla.redhat.com/2380335
https://bugzilla.redhat.com/show_bug.cgi?id=2338999
https://bugzilla.redhat.com/show_bug.cgi?id=2359885
https://bugzilla.redhat.com/show_bug.cgi?id=2359888
https://bugzilla.redhat.com/show_bug.cgi?id=2359892
https://bugzilla.redhat.com/show_bug.cgi?id=2359894
https://bugzilla.redhat.com/show_bug.cgi?id=2359895
https://bugzilla.redhat.com/show_bug.cgi?id=2359899
https://bugzilla.redhat.com/show_bug.cgi?id=2359900
https://bugzilla.redhat.com/show_bug.cgi?id=2359902
https://bugzilla.redhat.com/show_bug.cgi?id=2359903
https://bugzilla.redhat.com/show_bug.cgi?id=2359911
https://bugzilla.redhat.com/show_bug.cgi?id=2359918
https://bugzilla.redhat.com/show_bug.cgi?id=2359920
https://bugzilla.redhat.com/show_bug.cgi?id=2359924
https://bugzilla.redhat.com/show_bug.cgi?id=2359928
https://bugzilla.redhat.com/show_bug.cgi?id=2359930
https://bugzilla.redhat.com/show_bug.cgi?id=2359932
https://bugzilla.redhat.com/show_bug.cgi?id=2359934
https://bugzilla.redhat.com/show_bug.cgi?id=2359938
https://bugzilla.redhat.com/show_bug.cgi?id=2359940
https://bugzilla.redhat.com/show_bug.cgi?id=2359943
https://bugzilla.redhat.com/show_bug.cgi?id=2359944
https://bugzilla.redhat.com/show_bug.cgi?id=2359945
https://bugzilla.redhat.com/show_bug.cgi?id=2359947
https://bugzilla.redhat.com/show_bug.cgi?id=2359950
https://bugzilla.redhat.com/show_bug.cgi?id=2359963
https://bugzilla.redhat.com/show_bug.cgi?id=2359964
https://bugzilla.redhat.com/show_bug.cgi?id=2359972
https://bugzilla.redhat.com/show_bug.cgi?id=2370920
https://bugzilla.redhat.com/show_bug.cgi?id=2380264
https://bugzilla.redhat.com/show_bug.cgi?id=2380273
https://bugzilla.redhat.com/show_bug.cgi?id=2380274
https://bugzilla.redhat.com/show_bug.cgi?id=2380278
https://bugzilla.redhat.com/show_bug.cgi?id=2380280
https://bugzilla.redhat.com/show_bug.cgi?id=2380283
https://bugzilla.redhat.com/show_bug.cgi?id=2380284
https://bugzilla.redhat.com/show_bug.cgi?id=2380290
https://bugzilla.redhat.com/show_bug.cgi?id=2380291
https://bugzilla.redhat.com/show_bug.cgi?id=2380295
https://bugzilla.redhat.com/show_bug.cgi?id=2380298
https://bugzilla.redhat.com/show_bug.cgi?id=2380306
https://bugzilla.redhat.com/show_bug.cgi?id=2380308
https://bugzilla.redhat.com/show_bug.cgi?id=2380309
https://bugzilla.redhat.com/show_bug.cgi?id=2380310
https://bugzilla.redhat.com/show_bug.cgi?id=2380312
https://bugzilla.redhat.com/show_bug.cgi?id=2380313
https://bugzilla.redhat.com/show_bug.cgi?id=2380320
https://bugzilla.redhat.com/show_bug.cgi?id=2380321
https://bugzilla.redhat.com/show_bug.cgi?id=2380322
https://bugzilla.redhat.com/show_bug.cgi?id=2380326
https://bugzilla.redhat.com/show_bug.cgi?id=2380327
https://bugzilla.redhat.com/show_bug.cgi?id=2380334
https://bugzilla.redhat.com/show_bug.cgi?id=2380335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-13176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5399
https://errata.almalinux.org/10/ALSA-2025-15699.html
https://errata.rockylinux.org/RLSA-2025:15699
https://github.com/openssl/openssl/commit/07272b05b04836a762b4baa874958af51d513844
https://github.com/openssl/openssl/commit/2af62e74fb59bc469506bc37eb2990ea408d9467
https://github.com/openssl/openssl/commit/392dcb336405a0c94486aa6655057f59fd3a0902
https://github.com/openssl/openssl/commit/4b1cb94a734a7d4ec363ac0a215a25c181e11f65
https://github.com/openssl/openssl/commit/77c608f4c8857e63e98e66444e2e761c9627916f
https://github.openssl.org/openssl/extended-releases/commit/0d5fd1ab987f7571e2c955d8d8b638fc0fb54ded
https://github.openssl.org/openssl/extended-releases/commit/a2639000db19878d5d89586ae7b725080592ae86
https://linux.oracle.com/cve/CVE-2024-13176.html
https://linux.oracle.com/errata/ELSA-2025-16046.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2024-13176
https://openssl-library.org/news/secadv/20250120.txt
https://security.netapp.com/advisory/ntap-20250124-0005/
https://security.netapp.com/advisory/ntap-20250418-0010/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-13176
https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixMSQL
|
| openssl |
CVE-2024-2511 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.23 |
http://www.openwall.com/lists/oss-security/2024/04/08/5
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-2511
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/7e4d731b1c07201ad9374c1cd9ac5263bdf35bce
https://github.com/openssl/openssl/commit/b52867a9f618bb955bed2a3ce3db4d4f97ed8e5d
https://github.com/openssl/openssl/commit/e9d7083e241670332e0443da0f0d4ffb52829f08
https://github.openssl.org/openssl/extended-releases/commit/5f8d25770ae6437db119dfc951e207271a326640
https://linux.oracle.com/cve/CVE-2024-2511.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2511
https://security.netapp.com/advisory/ntap-20240503-0013/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-2511
https://www.openssl.org/news/secadv/20240408.txt
https://www.openssl.org/news/vulnerabilities.html
|
| openssl |
CVE-2024-4741 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.23 |
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4741
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/704f725b96aa373ee45ecfb23f6abfe8be8d9177
https://github.com/openssl/openssl/commit/b3f0eb0a295f58f16ba43ba99dad70d4ee5c437d
https://github.com/openssl/openssl/commit/c88c3de51020c37e8706bf7a682a162593053aac
https://github.com/openssl/openssl/commit/e5093133c35ca82874ad83697af76f4b0f7e3bd8
https://github.openssl.org/openssl/extended-releases/commit/f7a045f3143fc6da2ee66bf52d8df04829590dd4
https://linux.oracle.com/cve/CVE-2024-4741.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4741
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4741
https://www.openssl.org/news/secadv/20240528.txt
|
| openssl |
CVE-2024-5535 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.23 |
http://www.openwall.com/lists/oss-security/2024/06/27/1
http://www.openwall.com/lists/oss-security/2024/06/28/4
http://www.openwall.com/lists/oss-security/2024/08/15/1
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-5535
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:7848
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
https://linux.oracle.com/cve/CVE-2024-5535.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-5535
https://openssl.org/news/secadv/20240627.txt
https://security.netapp.com/advisory/ntap-20240712-0005/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-5535
https://www.openssl.org/news/secadv/20240627.txt
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
|
| openssl |
CVE-2024-9143 |
LOW |
1.1.1f-1ubuntu2.20 |
1.1.1f-1ubuntu2.24 |
http://www.openwall.com/lists/oss-security/2024/10/16/1
http://www.openwall.com/lists/oss-security/2024/10/23/1
http://www.openwall.com/lists/oss-security/2024/10/24/1
https://access.redhat.com/security/cve/CVE-2024-9143
https://github.com/openssl/openssl/commit/72ae83ad214d2eef262461365a1975707f862712
https://github.com/openssl/openssl/commit/bc7e04d7c8d509fb78fc0e285aa948fb0da04700
https://github.com/openssl/openssl/commit/c0d3e4d32d2805f49bec30547f225bc4d092e1f4
https://github.com/openssl/openssl/commit/fdf6723362ca51bd883295efe206cb5b1cfa5154
https://github.openssl.org/openssl/extended-releases/commit/8efc0cbaa8ebba8e116f7b81a876a4123594d86a
https://github.openssl.org/openssl/extended-releases/commit/9d576994cec2b7aa37a91740ea7e680810957e41
https://nvd.nist.gov/vuln/detail/CVE-2024-9143
https://openssl-library.org/news/secadv/20241016.txt
https://security.netapp.com/advisory/ntap-20241101-0001/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-9143
|
| passwd |
CVE-2023-4641 |
LOW |
1:4.8.1-1ubuntu5.20.04.4 |
1:4.8.1-1ubuntu5.20.04.5 |
https://access.redhat.com/errata/RHSA-2023:6632
https://access.redhat.com/errata/RHSA-2023:7112
https://access.redhat.com/errata/RHSA-2024:0417
https://access.redhat.com/errata/RHSA-2024:2577
https://access.redhat.com/security/cve/CVE-2023-4641
https://bugzilla.redhat.com/2215945
https://bugzilla.redhat.com/show_bug.cgi?id=2215945
https://errata.almalinux.org/8/ALSA-2023-7112.html
https://linux.oracle.com/cve/CVE-2023-4641.html
https://linux.oracle.com/errata/ELSA-2023-7112.html
https://nvd.nist.gov/vuln/detail/CVE-2023-4641
https://ubuntu.com/security/notices/USN-6640-1
https://www.cve.org/CVERecord?id=CVE-2023-4641
|
| perl-base |
CVE-2023-47038 |
MEDIUM |
5.30.0-9ubuntu0.4 |
5.30.0-9ubuntu0.5 |
https://access.redhat.com/errata/RHSA-2024:2228
https://access.redhat.com/errata/RHSA-2024:3128
https://access.redhat.com/security/cve/CVE-2023-47038
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056746
https://bugzilla.redhat.com/2249523
https://bugzilla.redhat.com/show_bug.cgi?id=2249523
https://errata.almalinux.org/8/ALSA-2024-3128.html
https://github.com/Perl/perl5/commit/12c313ce49b36160a7ca2e9b07ad5bd92ee4a010
https://github.com/Perl/perl5/commit/7047915eef37fccd93e7cd985c29fe6be54650b6
https://github.com/Perl/perl5/commit/ff1f9f59360afeebd6f75ca1502f5c3ebf077da3
https://github.com/aquasecurity/trivy/discussions/8400
https://linux.oracle.com/cve/CVE-2023-47038.html
https://linux.oracle.com/errata/ELSA-2024-3128.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/GNEEWAACXQCEEAKSG7XX2D5YDRWLCIZJ/
https://nvd.nist.gov/vuln/detail/CVE-2023-47038
https://perldoc.perl.org/perl5382delta#CVE-2023-47038-Write-past-buffer-end-via-illegal-user-defined-Unicode-property
https://ubuntu.com/security/CVE-2023-47100
https://ubuntu.com/security/notices/USN-6517-1
https://www.cve.org/CVERecord?id=CVE-2023-47038
https://www.suse.com/security/cve/CVE-2023-47100.html
|
| procps |
CVE-2023-4016 |
LOW |
2:3.3.16-1ubuntu2.3 |
2:3.3.16-1ubuntu2.4 |
https://access.redhat.com/errata/RHSA-2023:7187
https://access.redhat.com/security/cve/CVE-2023-4016
https://bugzilla.redhat.com/2228494
https://bugzilla.redhat.com/show_bug.cgi?id=2228494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016
https://errata.almalinux.org/8/ALSA-2023-7187.html
https://errata.rockylinux.org/RLSA-2023:7187
https://gitlab.com/procps-ng/procps
https://gitlab.com/procps-ng/procps/-/commit/2c933ecba3bb1d3041a5a7a53a7b4078a6003413
https://gitlab.com/procps-ng/procps/-/issues/297
https://linux.oracle.com/cve/CVE-2023-4016.html
https://linux.oracle.com/errata/ELSA-2023-7187.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/SUETRRT24OFGPYK6ACPM5VUGHNKH5CQ5/
https://nvd.nist.gov/vuln/detail/CVE-2023-4016
https://ubuntu.com/security/notices/USN-6477-1
https://www.cve.org/CVERecord?id=CVE-2023-4016
https://www.freelists.org/post/procps/ps-buffer-overflow-CVE-20234016
|
| tar |
CVE-2023-39804 |
MEDIUM |
1.30+dfsg-7ubuntu0.20.04.3 |
1.30+dfsg-7ubuntu0.20.04.4 |
https://access.redhat.com/security/cve/CVE-2023-39804
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1058079
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=a339f05cd269013fa133d2f148d73f6f7d4247e4
https://git.savannah.gnu.org/cgit/tar.git/tree/src/xheader.c?h=release_1_34#n1723
https://nvd.nist.gov/vuln/detail/CVE-2023-39804
https://ubuntu.com/security/notices/USN-6543-1
https://www.cve.org/CVERecord?id=CVE-2023-39804
|
| util-linux |
CVE-2024-28085 |
MEDIUM |
2.34-0.1ubuntu9.4 |
2.34-0.1ubuntu9.6 |
http://www.openwall.com/lists/oss-security/2024/03/27/5
http://www.openwall.com/lists/oss-security/2024/03/27/6
http://www.openwall.com/lists/oss-security/2024/03/27/7
http://www.openwall.com/lists/oss-security/2024/03/27/8
http://www.openwall.com/lists/oss-security/2024/03/27/9
http://www.openwall.com/lists/oss-security/2024/03/28/1
http://www.openwall.com/lists/oss-security/2024/03/28/2
http://www.openwall.com/lists/oss-security/2024/03/28/3
https://access.redhat.com/security/cve/CVE-2024-28085
https://github.com/skyler-ferrante/CVE-2024-28085
https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq
https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/
https://nvd.nist.gov/vuln/detail/CVE-2024-28085
https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
https://security.netapp.com/advisory/ntap-20240531-0003/
https://ubuntu.com/security/notices/USN-6719-1
https://ubuntu.com/security/notices/USN-6719-2
https://www.cve.org/CVERecord?id=CVE-2024-28085
https://www.openwall.com/lists/oss-security/2024/03/27/5
|
| No Misconfigurations found |
| ch.qos.logback:logback-classic |
CVE-2023-6378 |
HIGH |
1.2.11 |
1.3.12, 1.4.12, 1.2.13 |
https://access.redhat.com/security/cve/CVE-2023-6378
https://github.com/qos-ch/logback
https://github.com/qos-ch/logback/commit/9c782b45be4abdafb7e17481e24e7354c2acd1eb
https://github.com/qos-ch/logback/commit/b8eac23a9de9e05fb6d51160b3f46acd91af9731
https://github.com/qos-ch/logback/commit/bb095154be011267b64e37a1d401546e7cc2b7c3
https://github.com/qos-ch/logback/issues/745#issuecomment-1836227158
https://logback.qos.ch/manual/receivers.html
https://logback.qos.ch/news.html#1.2.13
https://logback.qos.ch/news.html#1.3.12
https://nvd.nist.gov/vuln/detail/CVE-2023-6378
https://security.netapp.com/advisory/ntap-20241129-0012
https://security.netapp.com/advisory/ntap-20241129-0012/
https://ubuntu.com/security/notices/USN-7616-1
https://www.cve.org/CVERecord?id=CVE-2023-6378
|
| ch.qos.logback:logback-core |
CVE-2023-6378 |
HIGH |
1.2.11 |
1.3.12, 1.4.12, 1.2.13 |
https://access.redhat.com/security/cve/CVE-2023-6378
https://github.com/qos-ch/logback
https://github.com/qos-ch/logback/commit/9c782b45be4abdafb7e17481e24e7354c2acd1eb
https://github.com/qos-ch/logback/commit/b8eac23a9de9e05fb6d51160b3f46acd91af9731
https://github.com/qos-ch/logback/commit/bb095154be011267b64e37a1d401546e7cc2b7c3
https://github.com/qos-ch/logback/issues/745#issuecomment-1836227158
https://logback.qos.ch/manual/receivers.html
https://logback.qos.ch/news.html#1.2.13
https://logback.qos.ch/news.html#1.3.12
https://nvd.nist.gov/vuln/detail/CVE-2023-6378
https://security.netapp.com/advisory/ntap-20241129-0012
https://security.netapp.com/advisory/ntap-20241129-0012/
https://ubuntu.com/security/notices/USN-7616-1
https://www.cve.org/CVERecord?id=CVE-2023-6378
|
| ch.qos.logback:logback-core |
CVE-2024-12798 |
MEDIUM |
1.2.11 |
1.5.13, 1.3.15 |
https://access.redhat.com/security/cve/CVE-2024-12798
https://github.com/qos-ch/logback
https://github.com/qos-ch/logback/commit/2cb6d520df7592ef1c3a198f1b5df3c10c93e183
https://logback.qos.ch/news.html#1.3.15
https://logback.qos.ch/news.html#1.5.13
https://nvd.nist.gov/vuln/detail/CVE-2024-12798
https://www.cve.org/CVERecord?id=CVE-2024-12798
|
| ch.qos.logback:logback-core |
CVE-2024-12801 |
LOW |
1.2.11 |
1.5.13, 1.3.15 |
https://access.redhat.com/security/cve/CVE-2024-12801
https://github.com/qos-ch/logback
https://github.com/qos-ch/logback/commit/5f05041cba4c4ac0a62748c5c527a2da48999f2d
https://logback.qos.ch/news.html#1.3.15
https://logback.qos.ch/news.html#1.5.13
https://nvd.nist.gov/vuln/detail/CVE-2024-12801
https://www.cve.org/CVERecord?id=CVE-2024-12801
|
| com.amazonaws:aws-java-sdk-s3 |
CVE-2022-31159 |
HIGH |
1.11.409 |
1.12.261 |
https://github.com/aws/aws-sdk-java
https://github.com/aws/aws-sdk-java/commit/cb66c50c885566d9a7fce837a68dc48ddced8a9a
https://github.com/aws/aws-sdk-java/security/advisories/GHSA-c28r-hw5m-5gv3
https://nvd.nist.gov/vuln/detail/CVE-2022-31159
|
| com.fasterxml.jackson.core:jackson-core |
CVE-2025-52999 |
HIGH |
2.13.3 |
2.15.0 |
https://access.redhat.com/errata/RHSA-2025:14126
https://access.redhat.com/security/cve/CVE-2025-52999
https://bugzilla.redhat.com/2374804
https://errata.almalinux.org/8/ALSA-2025-14126.html
https://github.com/FasterXML/jackson-core
https://github.com/FasterXML/jackson-core/pull/943
https://github.com/FasterXML/jackson-core/security/advisories/GHSA-h46c-h94j-95f3
https://linux.oracle.com/cve/CVE-2025-52999.html
https://linux.oracle.com/errata/ELSA-2025-14126.html
https://nvd.nist.gov/vuln/detail/CVE-2025-52999
https://www.cve.org/CVERecord?id=CVE-2025-52999
|
| com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42003 |
HIGH |
2.13.3 |
2.12.7.1, 2.13.4.2 |
https://access.redhat.com/security/cve/CVE-2022-42003
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=51020
https://github.com/FasterXML/jackson-databind
https://github.com/FasterXML/jackson-databind/blob/2.13/release-notes/VERSION-2.x
https://github.com/FasterXML/jackson-databind/commit/0e37a39502439ecbaa1a5b5188387c01bf7f7fa1
https://github.com/FasterXML/jackson-databind/commit/2c4a601c626f7790cad9d3c322d244e182838288
https://github.com/FasterXML/jackson-databind/commit/7ba9ac5b87a9d6ac0d2815158ecbeb315ad4dcdc
https://github.com/FasterXML/jackson-databind/commit/cd090979b7ea78c75e4de8a4aed04f7e9fa8deea
https://github.com/FasterXML/jackson-databind/commit/d499f2e7bbc5ebd63af11e1f5cf1989fa323aa45
https://github.com/FasterXML/jackson-databind/commit/d78d00ee7b5245b93103fef3187f70543d67ca33
https://github.com/FasterXML/jackson-databind/commit/d78d00ee7b5245b93103fef3187f70543d67ca33 (jackson-databind-2.14.0-rc1)
https://github.com/FasterXML/jackson-databind/commits/jackson-databind-2.4.0-rc1?after=75b97b8519f0d50c62523ad85170d80a197a2c86+174&branch=jackson-databind-2.4.0-rc1&qualified_name=refs%2Ftags%2Fjackson-databind-2.4.0-rc1
https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.13.4.1...jackson-databind-2.13.4.2
https://github.com/FasterXML/jackson-databind/issues/3590
https://github.com/FasterXML/jackson-databind/issues/3627
https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html
https://nvd.nist.gov/vuln/detail/CVE-2022-42003
https://security.gentoo.org/glsa/202210-21
https://security.netapp.com/advisory/ntap-20221124-0004
https://security.netapp.com/advisory/ntap-20221124-0004/
https://www.cve.org/CVERecord?id=CVE-2022-42003
https://www.debian.org/security/2022/dsa-5283
|
| com.fasterxml.jackson.core:jackson-databind |
CVE-2022-42004 |
HIGH |
2.13.3 |
2.12.7.1, 2.13.4 |
https://access.redhat.com/security/cve/CVE-2022-42004
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50490
https://github.com/FasterXML/jackson-databind
https://github.com/FasterXML/jackson-databind/commit/063183589218fec19a9293ed2f17ec53ea80ba88
https://github.com/FasterXML/jackson-databind/commit/063183589218fec19a9293ed2f17ec53ea80ba88 (jackson-databind-2.13.4)
https://github.com/FasterXML/jackson-databind/commit/35de19e7144c4df8ab178b800ba86e80c3d84252
https://github.com/FasterXML/jackson-databind/commit/cd090979b7ea78c75e4de8a4aed04f7e9fa8deea
https://github.com/FasterXML/jackson-databind/issues/3582
https://lists.debian.org/debian-lts-announce/2022/11/msg00035.html
https://nvd.nist.gov/vuln/detail/CVE-2022-42004
https://security.gentoo.org/glsa/202210-21
https://security.netapp.com/advisory/ntap-20221118-0008
https://security.netapp.com/advisory/ntap-20221118-0008/
https://www.cve.org/CVERecord?id=CVE-2022-42004
https://www.debian.org/security/2022/dsa-5283
|
| com.google.guava:guava |
CVE-2023-2976 |
MEDIUM |
31.0.1-jre |
32.0.0-android |
https://access.redhat.com/security/cve/CVE-2023-2976
https://github.com/google/guava
https://github.com/google/guava/commit/feb83a1c8fd2e7670b244d5afd23cba5aca43284
https://github.com/google/guava/issues/2575
https://github.com/google/guava/issues/6532
https://github.com/google/guava/releases/tag/v32.0.0
https://nvd.nist.gov/vuln/detail/CVE-2023-2976
https://security.netapp.com/advisory/ntap-20230818-0008
https://security.netapp.com/advisory/ntap-20230818-0008/
https://www.cve.org/CVERecord?id=CVE-2023-2976
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01006.html
|
| com.google.guava:guava |
CVE-2020-8908 |
LOW |
31.0.1-jre |
32.0.0-android |
https://access.redhat.com/security/cve/CVE-2020-8908
https://github.com/google/guava
https://github.com/google/guava/commit/feb83a1c8fd2e7670b244d5afd23cba5aca43284
https://github.com/google/guava/commit/fec0dbc4634006a6162cfd4d0d09c962073ddf40
https://github.com/google/guava/issues/4011
https://github.com/google/guava/issues/4011#issuecomment-1578991974
https://lists.apache.org/thread.html/r007add131977f4f576c232b25e024249a3d16f66aad14a4b52819d21%40%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r007add131977f4f576c232b25e024249a3d16f66aad14a4b52819d21@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r037fed1d0ebde50c9caf8d99815db3093c344c3f651c5a49a09824ce@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r07ed3e4417ad043a27bee7bb33322e9bfc7d7e6d1719b8e3dfd95c14%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r07ed3e4417ad043a27bee7bb33322e9bfc7d7e6d1719b8e3dfd95c14@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r161b87f8037bbaff400194a63cd2016c9a69f5949f06dcc79beeab54%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r161b87f8037bbaff400194a63cd2016c9a69f5949f06dcc79beeab54@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r215b3d50f56faeb2f9383505f3e62faa9f549bb23e8a9848b78a968e%40%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r215b3d50f56faeb2f9383505f3e62faa9f549bb23e8a9848b78a968e@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r294be9d31c0312d2c0837087204b5d4bf49d0552890e6eec716fa6a6%40%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r294be9d31c0312d2c0837087204b5d4bf49d0552890e6eec716fa6a6@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r2fe45d96eea8434b91592ca08109118f6308d60f6d0e21d52438cfb4%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r2fe45d96eea8434b91592ca08109118f6308d60f6d0e21d52438cfb4@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748%40%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r3dd8881de891598d622227e9840dd7c2ef1d08abbb49e9690c7ae1bc%40%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r3dd8881de891598d622227e9840dd7c2ef1d08abbb49e9690c7ae1bc@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r4776f62dfae4a0006658542f43034a7fc199350e35a66d4e18164ee6%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r4776f62dfae4a0006658542f43034a7fc199350e35a66d4e18164ee6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r49549a8322f62cd3acfa4490d25bfba0be04f3f9ff4d14fe36199d27%40%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r49549a8322f62cd3acfa4490d25bfba0be04f3f9ff4d14fe36199d27@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r58a8775205ab1839dba43054b09a9ab3b25b423a4170b2413c4067ac%40%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r58a8775205ab1839dba43054b09a9ab3b25b423a4170b2413c4067ac@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r5b3d93dfdfb7708e796e8762ab40edbde8ff8add48aba53e5ea26f44%40%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r5b3d93dfdfb7708e796e8762ab40edbde8ff8add48aba53e5ea26f44@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/r5d61b98ceb7bba939a651de5900dbd67be3817db6bfcc41c6e04e199%40%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r5d61b98ceb7bba939a651de5900dbd67be3817db6bfcc41c6e04e199@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r6874dfe26eefc41b7c9a5e4a0487846fc4accf8c78ff948b24a1104a%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r6874dfe26eefc41b7c9a5e4a0487846fc4accf8c78ff948b24a1104a@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r68d86f4b06c808204f62bcb254fcb5b0432528ee8d37a07ef4bc8222%40%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r68d86f4b06c808204f62bcb254fcb5b0432528ee8d37a07ef4bc8222@%3Ccommits.ws.apache.org%3E
https://lists.apache.org/thread.html/r79e47ed555bdb1180e528420a7a2bb898541367a29a3bc6bbf0baf2c%40%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r79e47ed555bdb1180e528420a7a2bb898541367a29a3bc6bbf0baf2c@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r7b0e81d8367264d6cad98766a469d64d11248eb654417809bfdacf09%40%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r7b0e81d8367264d6cad98766a469d64d11248eb654417809bfdacf09@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba%40%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/ra7ab308481ee729f998691e8e3e02e93b1dedfc98f6b1cd3d86923b3%40%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/ra7ab308481ee729f998691e8e3e02e93b1dedfc98f6b1cd3d86923b3@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb2364f4cf4d274eab5a7ecfaf64bf575cedf8b0173551997c749d322%40%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rb2364f4cf4d274eab5a7ecfaf64bf575cedf8b0173551997c749d322@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rb8c0f1b7589864396690fe42a91a71dea9412e86eec66dc85bbacaaf%40%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rb8c0f1b7589864396690fe42a91a71dea9412e86eec66dc85bbacaaf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rbc7642b9800249553f13457e46b813bea1aec99d2bc9106510e00ff3%40%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rbc7642b9800249553f13457e46b813bea1aec99d2bc9106510e00ff3@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc2dbc4633a6eea1fcbce6831876cfa17b73759a98c65326d1896cb1a%40%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc2dbc4633a6eea1fcbce6831876cfa17b73759a98c65326d1896cb1a@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc607bc52f3507b8b9c28c6a747c3122f51ac24afe80af2a670785b97%40%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rc607bc52f3507b8b9c28c6a747c3122f51ac24afe80af2a670785b97@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rcafc3a637d82bdc9a24036b2ddcad1e519dd0e6f848fcc3d606fd78f%40%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/rcafc3a637d82bdc9a24036b2ddcad1e519dd0e6f848fcc3d606fd78f@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95%40%3Cgithub.arrow.apache.org%3E
https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E
https://lists.apache.org/thread.html/rd2704306ec729ccac726e50339b8a8f079515cc29ccb77713b16e7c5%40%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rd2704306ec729ccac726e50339b8a8f079515cc29ccb77713b16e7c5@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rd5d58088812cf8e677d99b07f73c654014c524c94e7fedbdee047604%40%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rd5d58088812cf8e677d99b07f73c654014c524c94e7fedbdee047604@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rd7e12d56d49d73e2b8549694974b07561b79b05455f7f781954231bf%40%3Cdev.pig.apache.org%3E
https://lists.apache.org/thread.html/rd7e12d56d49d73e2b8549694974b07561b79b05455f7f781954231bf@%3Cdev.pig.apache.org%3E
https://lists.apache.org/thread.html/re120f6b3d2f8222121080342c5801fdafca2f5188ceeb3b49c8a1d27%40%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/re120f6b3d2f8222121080342c5801fdafca2f5188ceeb3b49c8a1d27@%3Cyarn-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/reebbd63c25bc1a946caa419cec2be78079f8449d1af48e52d47c9e85%40%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/reebbd63c25bc1a946caa419cec2be78079f8449d1af48e52d47c9e85@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rf00b688ffa620c990597f829ff85fdbba8bf73ee7bfb34783e1f0d4e%40%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf00b688ffa620c990597f829ff85fdbba8bf73ee7bfb34783e1f0d4e@%3Cyarn-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rf9f0fa84b8ae1a285f0210bafec6de2a9eba083007d04640b82aa625%40%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rf9f0fa84b8ae1a285f0210bafec6de2a9eba083007d04640b82aa625@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rfc27e2727a20a574f39273e0432aa97486a332f9b3068f6ac1346594%40%3Cdev.myfaces.apache.org%3E
https://lists.apache.org/thread.html/rfc27e2727a20a574f39273e0432aa97486a332f9b3068f6ac1346594@%3Cdev.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-8908
https://security.netapp.com/advisory/ntap-20220210-0003
https://security.netapp.com/advisory/ntap-20220210-0003/
https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-1015415
https://www.cve.org/CVERecord?id=CVE-2020-8908
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
|
| com.google.oauth-client:google-oauth-client |
CVE-2020-7692 |
HIGH |
1.26.0 |
1.31.0 |
https://access.redhat.com/security/cve/CVE-2020-7692
https://github.com/googleapis/google-oauth-java-client
https://github.com/googleapis/google-oauth-java-client/commit/13433cd7dd06267fc261f0b1d4764f8e3432c824
https://github.com/googleapis/google-oauth-java-client/issues/469
https://lists.apache.org/thread.html/r3db6ac73e0558d64f0b664f2fa4ef0a865e57c5de20f8321d3b48678%40%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r3db6ac73e0558d64f0b664f2fa4ef0a865e57c5de20f8321d3b48678@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/reae8909b264d1103f321b9ce1623c10c1ddc77dba9790247f2c0c90f%40%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/reae8909b264d1103f321b9ce1623c10c1ddc77dba9790247f2c0c90f@%3Ccommits.druid.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-7692
https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEOAUTHCLIENT-575276
https://tools.ietf.org/html/rfc7636%23section-1
https://tools.ietf.org/html/rfc8252%23section-8.1
https://www.cve.org/CVERecord?id=CVE-2020-7692
|
| com.google.oauth-client:google-oauth-client |
CVE-2021-22573 |
HIGH |
1.26.0 |
1.33.3 |
https://access.redhat.com/security/cve/CVE-2021-22573
https://github.com/googleapis/google-oauth-java-client
https://github.com/googleapis/google-oauth-java-client/commit/c634ad4e31cac322bb1aa8a9feb0569749011bf0
https://github.com/googleapis/google-oauth-java-client/pull/872
https://github.com/googleapis/google-oauth-java-client/security/advisories/GHSA-hw42-3568-wj87
https://nvd.nist.gov/vuln/detail/CVE-2021-22573
https://www.cve.org/CVERecord?id=CVE-2021-22573
|
| com.google.protobuf:protobuf-java |
CVE-2021-22569 |
HIGH |
3.6.0 |
3.16.1, 3.18.2, 3.19.2 |
http://www.openwall.com/lists/oss-security/2022/01/12/4
http://www.openwall.com/lists/oss-security/2022/01/12/7
https://access.redhat.com/security/cve/CVE-2021-22569
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39330
https://cloud.google.com/support/bulletins#gcp-2022-001
https://github.com/protocolbuffers/protobuf
https://github.com/protocolbuffers/protobuf/commit/b3093dce58bc9d3042f085666d83c8ef1f51fe7b
https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-wrvw-hg22-4m67
https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html
https://nvd.nist.gov/vuln/detail/CVE-2021-22569
https://ubuntu.com/security/notices/USN-5945-1
https://www.cve.org/CVERecord?id=CVE-2021-22569
https://www.openwall.com/lists/oss-security/2022/01/12/4
https://www.oracle.com/security-alerts/cpuapr2022.html
|
| com.google.protobuf:protobuf-java |
CVE-2022-3509 |
HIGH |
3.6.0 |
3.16.3, 3.19.6, 3.20.3, 3.21.7 |
https://access.redhat.com/security/cve/CVE-2022-3509
https://github.com/protocolbuffers/protobuf/blob/v2.6.1/java/core/src/main/java/com/google/protobuf/MessageReflection.java
https://github.com/protocolbuffers/protobuf/blob/v3.0.0/java/core/src/main/java/com/google/protobuf/MessageReflection.java
https://github.com/protocolbuffers/protobuf/commit/a3888f53317a8018e7a439bac4abeb8f3425d5e9
https://github.com/protocolbuffers/protobuf/tree/main/java
https://nvd.nist.gov/vuln/detail/CVE-2022-3509
https://www.cve.org/CVERecord?id=CVE-2022-3509
|
| com.google.protobuf:protobuf-java |
CVE-2022-3510 |
HIGH |
3.6.0 |
3.16.3, 3.19.6, 3.20.3, 3.21.7 |
https://access.redhat.com/security/cve/CVE-2022-3510
https://github.com/protocolbuffers/protobuf/commit/db7c17803320525722f45c1d26fc08bc41d1bf48
https://github.com/protocolbuffers/protobuf/tree/main/java
https://nvd.nist.gov/vuln/detail/CVE-2022-3510
https://www.cve.org/CVERecord?id=CVE-2022-3510
|
| com.google.protobuf:protobuf-java |
CVE-2024-7254 |
HIGH |
3.6.0 |
3.25.5, 4.27.5, 4.28.2 |
https://access.redhat.com/security/cve/CVE-2024-7254
https://github.com/advisories/GHSA-735f-pc8j-v9w8
https://github.com/protocolbuffers/protobuf
https://github.com/protocolbuffers/protobuf/commit/4728531c162f2f9e8c2ca1add713cfee2db6be3b
https://github.com/protocolbuffers/protobuf/commit/850fcce9176e2c9070614dab53537760498c926b
https://github.com/protocolbuffers/protobuf/commit/9a5f5fe752a20cbac2e722b06949ac985abdd534
https://github.com/protocolbuffers/protobuf/commit/ac9fb5b4c71b0dd80985b27684e265d1f03abf46
https://github.com/protocolbuffers/protobuf/commit/cc8b3483a5584b3301e3d43d17eb59704857ffaa
https://github.com/protocolbuffers/protobuf/commit/d6c82fc55a76481c676f541a255571e8950bb8c3
https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-735f-pc8j-v9w8
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/google-protobuf/CVE-2024-7254.yml
https://nvd.nist.gov/vuln/detail/CVE-2024-7254
https://security.netapp.com/advisory/ntap-20241213-0010
https://security.netapp.com/advisory/ntap-20241213-0010/
https://security.netapp.com/advisory/ntap-20250418-0006
https://security.netapp.com/advisory/ntap-20250418-0006/
https://ubuntu.com/security/notices/USN-7435-1
https://ubuntu.com/security/notices/USN-7629-1
https://ubuntu.com/security/notices/USN-7629-2
https://www.cve.org/CVERecord?id=CVE-2024-7254
|
| com.google.protobuf:protobuf-java |
CVE-2022-3171 |
MEDIUM |
3.6.0 |
3.21.7, 3.20.3, 3.19.6, 3.16.3 |
https://access.redhat.com/security/cve/CVE-2022-3171
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=48771
https://github.com/protocolbuffers/protobuf
https://github.com/protocolbuffers/protobuf/releases/tag/v21.7
https://github.com/protocolbuffers/protobuf/releases/tag/v3.16.3
https://github.com/protocolbuffers/protobuf/releases/tag/v3.19.6
https://github.com/protocolbuffers/protobuf/releases/tag/v3.20.3
https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-h4h5-3hr4-j3g2
https://github.com/rubysec/ruby-advisory-db/blob/master/gems/google-protobuf/CVE-2022-3171.yml
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3
https://lists.fedoraproject.org/archives/list/[email protected]/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP
https://nvd.nist.gov/vuln/detail/CVE-2022-3171
https://security.gentoo.org/glsa/202301-09
https://www.cve.org/CVERecord?id=CVE-2022-3171
|
| com.googlecode.owasp-java-html-sanitizer:owasp-java-html-sanitizer |
CVE-2021-42575 |
CRITICAL |
20190503.1 |
20211018.1 |
https://access.redhat.com/security/cve/CVE-2021-42575
https://docs.google.com/document/d/11SoX296sMS0XoQiQbpxc5pNxSdbJKDJkm5BDv0zrX50
https://docs.google.com/document/d/11SoX296sMS0XoQiQbpxc5pNxSdbJKDJkm5BDv0zrX50/
https://nvd.nist.gov/vuln/detail/CVE-2021-42575
https://www.cve.org/CVERecord?id=CVE-2021-42575
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpujul2022.html
|
| commons-beanutils:commons-beanutils |
CVE-2014-0114 |
HIGH |
1.9.2 |
1.9.4 |
http://advisories.mageia.org/MGASA-2014-0219.html
http://apache-ignite-developers.2346864.n4.nabble.com/CVE-2014-0114-Apache-Ignite-is-vulnerable-to-existing-CVE-2014-0114-td31205.html
http://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.2/RELEASE-NOTES.txt
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136958.html
http://marc.info/?l=bugtraq&m=140119284401582&w=2
http://marc.info/?l=bugtraq&m=140801096002766&w=2
http://marc.info/?l=bugtraq&m=141451023707502&w=2
http://openwall.com/lists/oss-security/2014/06/15/10
http://openwall.com/lists/oss-security/2014/07/08/1
http://seclists.org/fulldisclosure/2014/Dec/23
http://secunia.com/advisories/57477
http://secunia.com/advisories/58710
http://secunia.com/advisories/58851
http://secunia.com/advisories/58947
http://secunia.com/advisories/59014
http://secunia.com/advisories/59118
http://secunia.com/advisories/59228
http://secunia.com/advisories/59245
http://secunia.com/advisories/59246
http://secunia.com/advisories/59430
http://secunia.com/advisories/59464
http://secunia.com/advisories/59479
http://secunia.com/advisories/59480
http://secunia.com/advisories/59704
http://secunia.com/advisories/59718
http://secunia.com/advisories/60177
http://secunia.com/advisories/60703
http://www-01.ibm.com/support/docview.wss?uid=swg21674128
http://www-01.ibm.com/support/docview.wss?uid=swg21674812
http://www-01.ibm.com/support/docview.wss?uid=swg21675266
http://www-01.ibm.com/support/docview.wss?uid=swg21675387
http://www-01.ibm.com/support/docview.wss?uid=swg21675689
http://www-01.ibm.com/support/docview.wss?uid=swg21675898
http://www-01.ibm.com/support/docview.wss?uid=swg21675972
http://www-01.ibm.com/support/docview.wss?uid=swg21676091
http://www-01.ibm.com/support/docview.wss?uid=swg21676110
http://www-01.ibm.com/support/docview.wss?uid=swg21676303
http://www-01.ibm.com/support/docview.wss?uid=swg21676375
http://www-01.ibm.com/support/docview.wss?uid=swg21676931
http://www-01.ibm.com/support/docview.wss?uid=swg21677110
http://www-01.ibm.com/support/docview.wss?uid=swg27042296
http://www.debian.org/security/2014/dsa-2940
http://www.ibm.com/support/docview.wss?uid=swg21675496
http://www.mandriva.com/security/advisories?name=MDVSA-2014:095
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://www.securityfocus.com/bid/67121
http://www.vmware.com/security/advisories/VMSA-2014-0008.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://access.redhat.com/errata/RHSA-2018:2669
https://access.redhat.com/errata/RHSA-2019:2995
https://access.redhat.com/security/cve/CVE-2014-0114
https://access.redhat.com/solutions/869353
https://bugzilla.redhat.com/show_bug.cgi?id=1091938
https://bugzilla.redhat.com/show_bug.cgi?id=1116665
https://github.com/apache/commons-beanutils
https://github.com/apache/commons-beanutils/commit/62e82ad92cf4818709d6044aaf257b73d42659a4
https://github.com/apache/commons-beanutils/pull/7
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755
https://issues.apache.org/jira/browse/BEANUTILS-463
https://linux.oracle.com/cve/CVE-2014-0114.html
https://linux.oracle.com/errata/ELSA-2014-0474.html
https://lists.apache.org/thread.html/0340493a1ddf3660dee09a5c503449cdac5bec48cdc478de65858859%40%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/0340493a1ddf3660dee09a5c503449cdac5bec48cdc478de65858859@%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/080af531a9113e29d3f6a060e3f992dc9f40315ec7234e15c3b339e3%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/080af531a9113e29d3f6a060e3f992dc9f40315ec7234e15c3b339e3@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/084ae814e69178d2ce174cfdf149bc6e46d7524f3308c08d3adb43cb%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/084ae814e69178d2ce174cfdf149bc6e46d7524f3308c08d3adb43cb@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/098e9aae118ac5c06998a9ba4544ab2475162981d290fdef88e6f883%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/098e9aae118ac5c06998a9ba4544ab2475162981d290fdef88e6f883@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/09981ae3df188a2ad1ce20f62ef76a5b2d27cf6b9ebab366cf1d6cc6%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/09981ae3df188a2ad1ce20f62ef76a5b2d27cf6b9ebab366cf1d6cc6@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/0a35108a56e2d575e3b3985588794e39fbf264097aba66f4c5569e4f%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/0a35108a56e2d575e3b3985588794e39fbf264097aba66f4c5569e4f@%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/0efed939139f5b9dcd62b8acf7cb8a9789227d14abdc0c6f141c4a4c%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/0efed939139f5b9dcd62b8acf7cb8a9789227d14abdc0c6f141c4a4c@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/1565e8b786dff4cb3b48ecc8381222c462c92076c9e41408158797b5%40%3Ccommits.commons.apache.org%3E
https://lists.apache.org/thread.html/1565e8b786dff4cb3b48ecc8381222c462c92076c9e41408158797b5@%3Ccommits.commons.apache.org%3E
https://lists.apache.org/thread.html/15fcdf27fa060de276edc0b4098526afc21c236852eb3de9be9594f3%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/15fcdf27fa060de276edc0b4098526afc21c236852eb3de9be9594f3@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/1f78f1e32cc5614ec0c5b822ba4bd7fc8e8b5c46c8e038b6bd609cb5%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/1f78f1e32cc5614ec0c5b822ba4bd7fc8e8b5c46c8e038b6bd609cb5@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/2454e058fd05ba30ca29442fdeb7ea47505d47a888fbc9f3a53f31d0%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/2454e058fd05ba30ca29442fdeb7ea47505d47a888fbc9f3a53f31d0@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/2ba22f2e3de945039db735cf6cbf7f8be901ab2537337c7b1dd6a0f0%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/2ba22f2e3de945039db735cf6cbf7f8be901ab2537337c7b1dd6a0f0@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/31f9dc2c9cb68e390634a4202f84b8569f64b6569bfcce46348fd9fd%40%3Ccommits.commons.apache.org%3E
https://lists.apache.org/thread.html/31f9dc2c9cb68e390634a4202f84b8569f64b6569bfcce46348fd9fd@%3Ccommits.commons.apache.org%3E
https://lists.apache.org/thread.html/37e1ed724a1b0e5d191d98c822c426670bdfde83804567131847d2a3%40%3Cdevnull.infra.apache.org%3E
https://lists.apache.org/thread.html/37e1ed724a1b0e5d191d98c822c426670bdfde83804567131847d2a3@%3Cdevnull.infra.apache.org%3E
https://lists.apache.org/thread.html/3f500972dceb48e3cb351f58565aecf6728b1ea7a69593af86c30b30%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/3f500972dceb48e3cb351f58565aecf6728b1ea7a69593af86c30b30@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/40fc236a35801a535cd49cf1979dbeab034b833c63a284941bce5bf1%40%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/40fc236a35801a535cd49cf1979dbeab034b833c63a284941bce5bf1@%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/42ad6326d62ea8453d0d0ce12eff39bbb7c5b4fca9639da007291346%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/42ad6326d62ea8453d0d0ce12eff39bbb7c5b4fca9639da007291346@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/4c3fd707a049bfe0577dba8fc9c4868ffcdabe68ad86586a0a49242e%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/4c3fd707a049bfe0577dba8fc9c4868ffcdabe68ad86586a0a49242e@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/65b39fa6d700e511927e5668a4038127432178a210aff81500eb36e5%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/65b39fa6d700e511927e5668a4038127432178a210aff81500eb36e5@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/66176fa3caeca77058d9f5b0316419a43b4c3fa2b572e05b87132226%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/66176fa3caeca77058d9f5b0316419a43b4c3fa2b572e05b87132226@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/6afe2f935493e69a332b9c5a4f23cafe95c15ede1591a492cf612293%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/6afe2f935493e69a332b9c5a4f23cafe95c15ede1591a492cf612293@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/6b30629b32d020c40d537f00b004d281c37528d471de15ca8aec2cd4%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/6b30629b32d020c40d537f00b004d281c37528d471de15ca8aec2cd4@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/869c08899f34c1a70c9fb42f92ac0d043c98781317e0c19d7ba3f5e3%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/869c08899f34c1a70c9fb42f92ac0d043c98781317e0c19d7ba3f5e3@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/88c497eead24ed517a2bb3159d3dc48725c215e97fe7a98b2cf3ea25%40%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/88c497eead24ed517a2bb3159d3dc48725c215e97fe7a98b2cf3ea25@%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/8e2bdfabd5b14836aa3cf900aa0a62ff9f4e22a518bb4e553ebcf55f%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/8e2bdfabd5b14836aa3cf900aa0a62ff9f4e22a518bb4e553ebcf55f@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/918ec15a80fc766ff46c5d769cb8efc88fed6674faadd61a7105166b%40%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/918ec15a80fc766ff46c5d769cb8efc88fed6674faadd61a7105166b@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/956995acee0d8bc046f1df0a55b7fbeb65dd2f82864e5de1078bacb0%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/956995acee0d8bc046f1df0a55b7fbeb65dd2f82864e5de1078bacb0@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/97fc033dad4233a5d82fcb75521eabdd23dd99ef32eb96f407f96a1a%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/97fc033dad4233a5d82fcb75521eabdd23dd99ef32eb96f407f96a1a@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/9b5505632f5683ee17bda4f7878525e672226c7807d57709283ffa64%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/9b5505632f5683ee17bda4f7878525e672226c7807d57709283ffa64@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/aa4ca069c7aea5b1d7329bc21576c44a39bcc4eb7bb2760c4b16f2f6%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/aa4ca069c7aea5b1d7329bc21576c44a39bcc4eb7bb2760c4b16f2f6@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/c24c0b931632a397142882ba248b7bd440027960f22845c6f664c639%40%3Ccommits.commons.apache.org%3E
https://lists.apache.org/thread.html/c24c0b931632a397142882ba248b7bd440027960f22845c6f664c639@%3Ccommits.commons.apache.org%3E
https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c%40%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/c7e31c3c90b292e0bafccc4e1b19c9afc1503a65d82cb7833dfd7478%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/c7e31c3c90b292e0bafccc4e1b19c9afc1503a65d82cb7833dfd7478@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/cee6b1c4533be1a753614f6a7d7c533c42091e7cafd7053b8f62792a%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/cee6b1c4533be1a753614f6a7d7c533c42091e7cafd7053b8f62792a@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/d27c51b3c933f885460aa6d3004eb228916615caaaddbb8e8bfeeb40%40%3Cgitbox.activemq.apache.org%3E
https://lists.apache.org/thread.html/d27c51b3c933f885460aa6d3004eb228916615caaaddbb8e8bfeeb40@%3Cgitbox.activemq.apache.org%3E
https://lists.apache.org/thread.html/df093c662b5e49fe9e38ef91f78ffab09d0839dea7df69a747dffa86%40%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/df093c662b5e49fe9e38ef91f78ffab09d0839dea7df69a747dffa86@%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/df1c385f2112edffeff57a6b21d12e8d24031a9f578cb8ba22a947a8%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/df1c385f2112edffeff57a6b21d12e8d24031a9f578cb8ba22a947a8@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/ebc4f019798f6ce2a39f3e0c26a9068563a9ba092cdf3ece398d4e2f%40%3Cnotifications.commons.apache.org%3E
https://lists.apache.org/thread.html/ebc4f019798f6ce2a39f3e0c26a9068563a9ba092cdf3ece398d4e2f@%3Cnotifications.commons.apache.org%3E
https://lists.apache.org/thread.html/f3682772e62926b5c009eed63c62767021be6da0bb7427610751809f%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/f3682772e62926b5c009eed63c62767021be6da0bb7427610751809f@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/fda473f46e51019a78ab217a7a3a3d48dafd90846e75bd5536ef72f3%40%3Cnotifications.commons.apache.org%3E
https://lists.apache.org/thread.html/fda473f46e51019a78ab217a7a3a3d48dafd90846e75bd5536ef72f3@%3Cnotifications.commons.apache.org%3E
https://lists.apache.org/thread.html/ffde3f266d3bde190b54c9202169e7918a92de7e7e0337d792dc7263%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/ffde3f266d3bde190b54c9202169e7918a92de7e7e0337d792dc7263@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/r458d61eaeadecaad04382ebe583230bc027f48d9e85e4731bc573477%40%3Ccommits.dolphinscheduler.apache.org%3E
https://lists.apache.org/thread.html/r75d67108e557bb5d4c4318435067714a0180de525314b7e8dab9d04e%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/r75d67108e557bb5d4c4318435067714a0180de525314b7e8dab9d04e@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/rf5230a049d989dbfdd404b4320a265dceeeba459a4d04ec21873bd55%40%3Csolr-user.lucene.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2014-0114
https://security.gentoo.org/glsa/201607-09
https://security.netapp.com/advisory/ntap-20140911-0001
https://security.netapp.com/advisory/ntap-20140911-0001/
https://security.netapp.com/advisory/ntap-20180629-0006
https://security.netapp.com/advisory/ntap-20180629-0006/
https://snyk.io/vuln/SNYK-JAVA-COMMONSBEANUTILS-30077
https://ubuntu.com/security/notices/USN-4766-1
https://web.archive.org/web/20140618110851/http://www.securityfocus.com/bid/67121
https://web.archive.org/web/20150710065242/http://www.securityfocus.com/archive/1/534161/100/0/threaded
https://www.cve.org/CVERecord?id=CVE-2014-0114
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
| commons-beanutils:commons-beanutils |
CVE-2019-10086 |
HIGH |
1.9.2 |
1.9.4 |
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00007.html
http://mail-archives.apache.org/mod_mbox/www-announce/201908.mbox/%3cC628798F-315D-4428-8CB1-4ED1ECC958E4%40apache.org%3e
http://mail-archives.apache.org/mod_mbox/www-announce/201908.mbox/%[email protected]%3e
https://access.redhat.com/errata/RHSA-2019:4317
https://access.redhat.com/errata/RHSA-2020:0057
https://access.redhat.com/errata/RHSA-2020:0194
https://access.redhat.com/errata/RHSA-2020:0804
https://access.redhat.com/errata/RHSA-2020:0805
https://access.redhat.com/errata/RHSA-2020:0806
https://access.redhat.com/errata/RHSA-2020:0811
https://access.redhat.com/errata/RHSA-2025:9318
https://access.redhat.com/security/cve/CVE-2019-10086
https://bugzilla.redhat.com/1767483
https://bugzilla.redhat.com/2368956
https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt
https://errata.almalinux.org/8/ALSA-2025-9318.html
https://github.com/apache/commons-beanutils
https://github.com/apache/commons-beanutils/commit/dd48f4e589462a8cdb1f29bbbccb35d6b0291d58
https://github.com/apache/commons-beanutils/pull/7
https://issues.apache.org/jira/browse/BEANUTILS-520
https://linux.oracle.com/cve/CVE-2019-10086.html
https://linux.oracle.com/errata/ELSA-2025-9318.html
https://lists.apache.org/thread.html/02094ad226dbc17a2368beaf27e61d8b1432f5baf77d0ca995bb78bc%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/02094ad226dbc17a2368beaf27e61d8b1432f5baf77d0ca995bb78bc@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/1f78f1e32cc5614ec0c5b822ba4bd7fc8e8b5c46c8e038b6bd609cb5%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/1f78f1e32cc5614ec0c5b822ba4bd7fc8e8b5c46c8e038b6bd609cb5@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/2fd61dc89df9aeab738d2b49f48d42c76f7d53b980ba04e1d48bce48%40%3Cdev.shiro.apache.org%3E
https://lists.apache.org/thread.html/2fd61dc89df9aeab738d2b49f48d42c76f7d53b980ba04e1d48bce48@%3Cdev.shiro.apache.org%3E
https://lists.apache.org/thread.html/3d1ed1a1596c08c4d5fea97b36c651ce167b773f1afc75251ce7a125%40%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/3d1ed1a1596c08c4d5fea97b36c651ce167b773f1afc75251ce7a125@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/5261066cd7adee081ee05c8bf0e96cf0b2eeaced391e19117ae4daa6%40%3Cdev.shiro.apache.org%3E
https://lists.apache.org/thread.html/5261066cd7adee081ee05c8bf0e96cf0b2eeaced391e19117ae4daa6@%3Cdev.shiro.apache.org%3E
https://lists.apache.org/thread.html/956995acee0d8bc046f1df0a55b7fbeb65dd2f82864e5de1078bacb0%40%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/956995acee0d8bc046f1df0a55b7fbeb65dd2f82864e5de1078bacb0@%3Cissues.commons.apache.org%3E
https://lists.apache.org/thread.html/a684107d3a78e431cf0fbb90629e8559a36ff8fe94c3a76e620b39fa%40%3Cdev.shiro.apache.org%3E
https://lists.apache.org/thread.html/a684107d3a78e431cf0fbb90629e8559a36ff8fe94c3a76e620b39fa@%3Cdev.shiro.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/c94bc9649d5109a663b2129371dc45753fbdeacd340105548bbe93c3%40%3Cdev.shiro.apache.org%3E
https://lists.apache.org/thread.html/c94bc9649d5109a663b2129371dc45753fbdeacd340105548bbe93c3@%3Cdev.shiro.apache.org%3E
https://lists.apache.org/thread.html/d6ca9439c53374b597f33b7ec180001625597db48ea30356af01145f%40%3Cdev.shiro.apache.org%3E
https://lists.apache.org/thread.html/d6ca9439c53374b597f33b7ec180001625597db48ea30356af01145f@%3Cdev.shiro.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r18d8b4f9263e5cad3bbaef0cdba0e2ccdf9201316ac4b85e23eb7ee4%40%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r18d8b4f9263e5cad3bbaef0cdba0e2ccdf9201316ac4b85e23eb7ee4@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r2d5f1d88c39bd615271abda63964a0bee9b2b57fef1f84cb4c43032e%40%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r2d5f1d88c39bd615271abda63964a0bee9b2b57fef1f84cb4c43032e@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r306c0322aa5c0da731e03f3ce9f07f4745c052c6b73f4e78faf232ca%40%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r306c0322aa5c0da731e03f3ce9f07f4745c052c6b73f4e78faf232ca@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r43de02fd4a4f52c4bdeff8c02f09625d83cd047498009c1cdab857db%40%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/r43de02fd4a4f52c4bdeff8c02f09625d83cd047498009c1cdab857db@%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/r46e536fc98942dce99fadd2e313aeefe90c1a769c5cd85d98df9d098%40%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r46e536fc98942dce99fadd2e313aeefe90c1a769c5cd85d98df9d098@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r513a7a21c422170318115463b399dd58ab447fe0990b13e5884f0825%40%3Ccommits.dolphinscheduler.apache.org%3E
https://lists.apache.org/thread.html/r513a7a21c422170318115463b399dd58ab447fe0990b13e5884f0825@%3Ccommits.dolphinscheduler.apache.org%3E
https://lists.apache.org/thread.html/r6194ced4828deb32023cd314e31f41c61d388b58935d102c7de91f58%40%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r6194ced4828deb32023cd314e31f41c61d388b58935d102c7de91f58@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/r967953a14e05016bc4bcae9ef3dd92e770181158b4246976ed8295c9%40%3Cdev.brooklyn.apache.org%3E
https://lists.apache.org/thread.html/r967953a14e05016bc4bcae9ef3dd92e770181158b4246976ed8295c9@%3Cdev.brooklyn.apache.org%3E
https://lists.apache.org/thread.html/ra41fd0ad4b7e1d675c03a5081a16a6603085a4e37d30b866067566fe%40%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/ra41fd0ad4b7e1d675c03a5081a16a6603085a4e37d30b866067566fe@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/ra87ac17410a62e813cba901fdd4e9a674dd53daaf714870f28e905f1%40%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/ra87ac17410a62e813cba901fdd4e9a674dd53daaf714870f28e905f1@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/ra9a139fdc0999750dcd519e81384bc1fe3946f311b1796221205f51c%40%3Ccommits.dolphinscheduler.apache.org%3E
https://lists.apache.org/thread.html/ra9a139fdc0999750dcd519e81384bc1fe3946f311b1796221205f51c@%3Ccommits.dolphinscheduler.apache.org%3E
https://lists.apache.org/thread.html/racd3e7b2149fa2f255f016bd6bffab0fea77b6fb81c50db9a17f78e6%40%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/racd3e7b2149fa2f255f016bd6bffab0fea77b6fb81c50db9a17f78e6@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/rae81e0c8ebdf47ffaa85a01240836bfece8a990c48f55c7933162b5c%40%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/rae81e0c8ebdf47ffaa85a01240836bfece8a990c48f55c7933162b5c@%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/rb1f76c2c0a4d6efb8a3523974f9d085d5838b73e7bffdf9a8f212997%40%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/rb1f76c2c0a4d6efb8a3523974f9d085d5838b73e7bffdf9a8f212997@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/rb8dac04cb7e9cc5dedee8dabaa1c92614f590642e5ebf02a145915ba%40%3Ccommits.atlas.apache.org%3E
https://lists.apache.org/thread.html/rb8dac04cb7e9cc5dedee8dabaa1c92614f590642e5ebf02a145915ba@%3Ccommits.atlas.apache.org%3E
https://lists.apache.org/thread.html/rcc029be4edaaf5b8bb85818aab494e16f312fced07a0f4a202771ba2%40%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/rcc029be4edaaf5b8bb85818aab494e16f312fced07a0f4a202771ba2@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/rd2d2493f4f1af6980d265b8d84c857e2b7ab80a46e1423710c448957%40%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/rd2d2493f4f1af6980d265b8d84c857e2b7ab80a46e1423710c448957@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/re2028d4d76ba1db3e3c3a722d6c6034e801cc3b309f69cc166eaa32b%40%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/re2028d4d76ba1db3e3c3a722d6c6034e801cc3b309f69cc166eaa32b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/re3cd7cb641d7fc6684e4fc3c336a8bad4a01434bb5625a06e3600fd1%40%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/re3cd7cb641d7fc6684e4fc3c336a8bad4a01434bb5625a06e3600fd1@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/rec74f3a94dd850259c730b4ba6f7b6211222b58900ec088754aa0534%40%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/rec74f3a94dd850259c730b4ba6f7b6211222b58900ec088754aa0534@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/reee57101464cf7622d640ae013b2162eb864f603ec4093de8240bb8f%40%3Cdev.atlas.apache.org%3E
https://lists.apache.org/thread.html/reee57101464cf7622d640ae013b2162eb864f603ec4093de8240bb8f@%3Cdev.atlas.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00030.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4APPGLBWMFAS4WHNLR4LIJ65DJGPV7TF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIUYSL2RSIWZVNSUIXJTIFPIPIF6OAIO/
https://lists.fedoraproject.org/archives/list/[email protected]/message/4APPGLBWMFAS4WHNLR4LIJ65DJGPV7TF
https://lists.fedoraproject.org/archives/list/[email protected]/message/JIUYSL2RSIWZVNSUIXJTIFPIPIF6OAIO
https://nvd.nist.gov/vuln/detail/CVE-2019-10086
https://ubuntu.com/security/notices/USN-4766-1
https://www.cve.org/CVERecord?id=CVE-2019-10086
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
|
| commons-beanutils:commons-beanutils |
CVE-2025-48734 |
HIGH |
1.9.2 |
1.11.0 |
http://www.openwall.com/lists/oss-security/2025/05/28/6
https://access.redhat.com/errata/RHSA-2025:9318
https://access.redhat.com/security/cve/CVE-2025-48734
https://bugzilla.redhat.com/1767483
https://bugzilla.redhat.com/2368956
https://errata.almalinux.org/8/ALSA-2025-9318.html
https://github.com/advisories/GHSA-wxr5-93ph-8wr9
https://github.com/apache/commons-beanutils
https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc
https://github.com/apache/commons-beanutils/commit/bd20740da25b69552ddef8523beec0837297eaf9
https://linux.oracle.com/cve/CVE-2025-48734.html
https://linux.oracle.com/errata/ELSA-2025-9318.html
https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9
https://nvd.nist.gov/vuln/detail/CVE-2025-48734
https://www.cve.org/CVERecord?id=CVE-2025-48734
https://www.openwall.com/lists/oss-security/2025/05/28/6
|
| commons-io:commons-io |
CVE-2024-47554 |
HIGH |
2.11.0 |
2.14.0 |
http://www.openwall.com/lists/oss-security/2024/10/03/2
https://access.redhat.com/security/cve/CVE-2024-47554
https://github.com/apache/commons-io
https://lists.apache.org/thread/6ozr91rr9cj5lm0zyhv30bsp317hk5z1
https://nvd.nist.gov/vuln/detail/CVE-2024-47554
https://security.netapp.com/advisory/ntap-20250131-0010
https://security.netapp.com/advisory/ntap-20250131-0010/
https://www.cve.org/CVERecord?id=CVE-2024-47554
|
| commons-net:commons-net |
CVE-2021-37533 |
MEDIUM |
3.8.0 |
3.9.0 |
http://www.openwall.com/lists/oss-security/2022/12/03/1
https://access.redhat.com/security/cve/CVE-2021-37533
https://github.com/apache/commons-net
https://github.com/apache/commons-net/commit/4fe1bae56e53f32756b1ca3296f3dd2c45e3e060
https://github.com/apache/commons-net/commit/b0bff89f70cfea70009e22f87639816cc3993974 (commons-net-3.9.0-RC1)
https://issues.apache.org/jira/browse/NET-711
https://lists.apache.org/thread/o6yn9r9x6s94v97264hmgol1sf48mvx7
https://lists.debian.org/debian-lts-announce/2022/12/msg00038.html
https://nvd.nist.gov/vuln/detail/CVE-2021-37533
https://ubuntu.com/security/notices/USN-6037-1
https://www.cve.org/CVERecord?id=CVE-2021-37533
https://www.debian.org/security/2022/dsa-5307
|
| dom4j:dom4j |
CVE-2020-10683 |
CRITICAL |
1.6.1 |
|
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00061.html
https://access.redhat.com/security/cve/CVE-2020-10683
https://bugzilla.redhat.com/show_bug.cgi?id=1694235
https://cheatsheetseries.owasp.org/cheatsheets/XML_External_Entity_Prevention_Cheat_Sheet.html
https://github.com/dom4j/dom4j
https://github.com/dom4j/dom4j/commit/1707bf3d898a8ada3b213acb0e3b38f16eaae73d
https://github.com/dom4j/dom4j/commit/a8228522a99a02146106672a34c104adbda5c658
https://github.com/dom4j/dom4j/commits/version-2.0.3
https://github.com/dom4j/dom4j/issues/87
https://github.com/dom4j/dom4j/releases/tag/version-2.1.3
https://lists.apache.org/thread.html/r51f3f9801058e47153c0ad9bc6209d57a592fc0e7aefd787760911b8%40%3Cdev.velocity.apache.org%3E
https://lists.apache.org/thread.html/r51f3f9801058e47153c0ad9bc6209d57a592fc0e7aefd787760911b8@%3Cdev.velocity.apache.org%3E
https://lists.apache.org/thread.html/r91c64cd51e68e97d524395474eaa25362d564572276b9917fcbf5c32%40%3Cdev.velocity.apache.org%3E
https://lists.apache.org/thread.html/r91c64cd51e68e97d524395474eaa25362d564572276b9917fcbf5c32@%3Cdev.velocity.apache.org%3E
https://lists.apache.org/thread.html/rb1b990d7920ae0d50da5109b73b92bab736d46c9788dd4b135cb1a51%40%3Cnotifications.freemarker.apache.org%3E
https://lists.apache.org/thread.html/rb1b990d7920ae0d50da5109b73b92bab736d46c9788dd4b135cb1a51@%3Cnotifications.freemarker.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-10683
https://security.netapp.com/advisory/ntap-20200518-0002
https://security.netapp.com/advisory/ntap-20200518-0002/
https://ubuntu.com/security/notices/USN-4575-1
https://usn.ubuntu.com/4575-1
https://usn.ubuntu.com/4575-1/
https://www.cve.org/CVERecord?id=CVE-2020-10683
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
|
| dom4j:dom4j |
CVE-2018-1000632 |
HIGH |
1.6.1 |
|
https://access.redhat.com/errata/RHSA-2019:0362
https://access.redhat.com/errata/RHSA-2019:0364
https://access.redhat.com/errata/RHSA-2019:0365
https://access.redhat.com/errata/RHSA-2019:0380
https://access.redhat.com/errata/RHSA-2019:1159
https://access.redhat.com/errata/RHSA-2019:1160
https://access.redhat.com/errata/RHSA-2019:1161
https://access.redhat.com/errata/RHSA-2019:1162
https://access.redhat.com/errata/RHSA-2019:3172
https://access.redhat.com/security/cve/CVE-2018-1000632
https://github.com/advisories/GHSA-6pcc-3rfx-4gpm
https://github.com/dom4j/dom4j
https://github.com/dom4j/dom4j/commit/c2a99d7dee8ce7a4e5bef134bb781a6672bd8a0f
https://github.com/dom4j/dom4j/commit/e598eb43d418744c4dbf62f647dd2381c9ce9387
https://github.com/dom4j/dom4j/issues/48
https://ihacktoprotect.com/post/dom4j-xml-injection
https://ihacktoprotect.com/post/dom4j-xml-injection/
https://lists.apache.org/thread.html/00571f362a7a2470fba50a31282c65637c40d2e21ebe6ee535a4ed74%40%3Ccommits.maven.apache.org%3E
https://lists.apache.org/thread.html/00571f362a7a2470fba50a31282c65637c40d2e21ebe6ee535a4ed74@%3Ccommits.maven.apache.org%3E
https://lists.apache.org/thread.html/4a77652531d62299a30815cf5f233af183425db8e3c9a824a814e768%40%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/4a77652531d62299a30815cf5f233af183425db8e3c9a824a814e768@%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/5a020ecaa3c701f408f612f7ba2ee37a021644c4a39da2079ed3ddbc%40%3Ccommits.maven.apache.org%3E
https://lists.apache.org/thread.html/5a020ecaa3c701f408f612f7ba2ee37a021644c4a39da2079ed3ddbc@%3Ccommits.maven.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/7e9e78f0e4288fac6591992836d2a80d4df19161e54bd71ab4b8e458%40%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/7e9e78f0e4288fac6591992836d2a80d4df19161e54bd71ab4b8e458@%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/7f6e120e6ed473f4e00dde4c398fc6698eb383bd7857d20513e989ce%40%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/7f6e120e6ed473f4e00dde4c398fc6698eb383bd7857d20513e989ce@%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/9d4c1af6f702c3d6d6f229de57112ddccac8ce44446a01b7937ab9e0%40%3Ccommits.maven.apache.org%3E
https://lists.apache.org/thread.html/9d4c1af6f702c3d6d6f229de57112ddccac8ce44446a01b7937ab9e0@%3Ccommits.maven.apache.org%3E
https://lists.apache.org/thread.html/d7d960b2778e35ec9b4d40c8efd468c7ce7163bcf6489b633491c89f%40%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/d7d960b2778e35ec9b4d40c8efd468c7ce7163bcf6489b633491c89f@%3Cdev.maven.apache.org%3E
https://lists.apache.org/thread.html/rb1b990d7920ae0d50da5109b73b92bab736d46c9788dd4b135cb1a51%40%3Cnotifications.freemarker.apache.org%3E
https://lists.apache.org/thread.html/rb1b990d7920ae0d50da5109b73b92bab736d46c9788dd4b135cb1a51@%3Cnotifications.freemarker.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/09/msg00028.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IOOVVCRQE6ATFD2JM2EMDXOQXTRIVZGP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJULAHVR3I5SX7OSMXAG75IMNSAYOXGA/
https://lists.fedoraproject.org/archives/list/[email protected]/message/IOOVVCRQE6ATFD2JM2EMDXOQXTRIVZGP
https://lists.fedoraproject.org/archives/list/[email protected]/message/KJULAHVR3I5SX7OSMXAG75IMNSAYOXGA
https://nvd.nist.gov/vuln/detail/CVE-2018-1000632
https://security.netapp.com/advisory/ntap-20190530-0001
https://security.netapp.com/advisory/ntap-20190530-0001/
https://ubuntu.com/security/notices/USN-4619-1
https://www.cve.org/CVERecord?id=CVE-2018-1000632
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
|
| net.i2p.crypto:eddsa |
CVE-2020-36843 |
MEDIUM |
0.2.0 |
|
https://eprint.iacr.org/2020/1244
https://github.com/i2p/i2p.i2p/commit/d7d1dcb5399c61cf2916ccc45aa25b0209c88712#diff-658f7b1aa34b58d27796fccdb8b756c72702d64ae44703374960f1cb89a5a5c3
https://github.com/str4d/ed25519-java
https://github.com/str4d/ed25519-java/issues/82#issue-727629226
https://nvd.nist.gov/vuln/detail/CVE-2020-36843
|
| org.apache.commons:commons-lang3 |
CVE-2025-48924 |
MEDIUM |
3.12.0 |
3.18.0 |
https://access.redhat.com/security/cve/CVE-2025-48924
https://github.com/apache/commons-lang
https://github.com/apache/commons-lang/commit/b424803abdb2bec818e4fbcb251ce031c22aca53
https://lists.apache.org/thread/bgv0lpswokgol11tloxnjfzdl7yrc1g1
https://nvd.nist.gov/vuln/detail/CVE-2025-48924
https://www.cve.org/CVERecord?id=CVE-2025-48924
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2025-24813 |
CRITICAL |
9.0.65 |
11.0.3, 10.1.35, 9.0.99 |
http://www.openwall.com/lists/oss-security/2025/03/10/5
https://access.redhat.com/errata/RHSA-2025:3683
https://access.redhat.com/security/cve/CVE-2025-24813
https://bugzilla.redhat.com/2332817
https://bugzilla.redhat.com/2351129
https://bugzilla.redhat.com/show_bug.cgi?id=2332817
https://bugzilla.redhat.com/show_bug.cgi?id=2351129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50379
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24813
https://errata.almalinux.org/8/ALSA-2025-3683.html
https://errata.rockylinux.org/RLSA-2025:3683
https://github.com/absholi7ly/POC-CVE-2025-24813/blob/main/README.md
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/0a668e0c27f2b7ca0cc7c6eea32253b9b5ecb29c
https://github.com/apache/tomcat/commit/eb61aade8f8daccaecabf07d428b877975622f72
https://github.com/apache/tomcat/commit/f6c01d6577cf9a1e06792be47e623d36acc3b5dc
https://linux.oracle.com/cve/CVE-2025-24813.html
https://linux.oracle.com/errata/ELSA-2025-7497.html
https://lists.apache.org/thread/j5fkjv2k477os90nczf2v9l61fb0kkgq
https://lists.debian.org/debian-lts-announce/2025/04/msg00003.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24813
https://security.netapp.com/advisory/ntap-20250321-0001
https://security.netapp.com/advisory/ntap-20250321-0001/
https://ubuntu.com/security/notices/USN-7525-1
https://ubuntu.com/security/notices/USN-7525-2
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://www.cve.org/CVERecord?id=CVE-2025-24813
https://www.vicarius.io/vsociety/posts/cve-2025-24813-detect-apache-tomcat-rce
https://www.vicarius.io/vsociety/posts/cve-2025-24813-mitigate-apache-tomcat-rce
https://www.vicarius.io/vsociety/posts/cve-2025-24813-tomcat-detect-vulnerability
https://www.vicarius.io/vsociety/posts/cve-2025-24813-tomcat-mitigation-vulnerability
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2022-42252 |
HIGH |
9.0.65 |
8.5.83, 9.0.68, 10.0.27, 10.1.1 |
https://access.redhat.com/security/cve/CVE-2022-42252
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/0d089a15047faf9cb3c82f80f4d28febd4798920
https://github.com/apache/tomcat/commit/4c7f4fd09d2cc1692112ef70b8ee23a7a037ae77
https://github.com/apache/tomcat/commit/4c7f4fd09d2cc1692112ef70b8ee23a7a037ae77 (9.0.68)
https://github.com/apache/tomcat/commit/a1c07906d8dcaf7957e5cc97f5cdbac7d18a205a
https://github.com/apache/tomcat/commit/a1c07906d8dcaf7957e5cc97f5cdbac7d18a205a (8.5.83)
https://github.com/apache/tomcat/commit/c9fe754e5d17e262dfbd3eab2a03ca96ff372dc3
https://lists.apache.org/thread/zzcxzvqfdqn515zfs3dxb7n8gty589sq
https://nvd.nist.gov/vuln/detail/CVE-2022-42252
https://security.gentoo.org/glsa/202305-37
https://tomcat.apache.org/security-10.html
https://tomcat.apache.org/security-8.html
https://tomcat.apache.org/security-9.html
https://ubuntu.com/security/notices/USN-6880-1
https://www.cve.org/CVERecord?id=CVE-2022-42252
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2022-45143 |
HIGH |
9.0.65 |
8.5.84, 9.0.69, 10.1.2 |
https://access.redhat.com/security/cve/CVE-2022-45143
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/0cab3a56bd89f70e7481bb0d68395dc7e130dbbf
https://github.com/apache/tomcat/commit/0cab3a56bd89f70e7481bb0d68395dc7e130dbbf (8.5.84)
https://github.com/apache/tomcat/commit/6a0ac6a438cbbb66b6e9c5223842f53bf0cb50aa
https://github.com/apache/tomcat/commit/b336f4e58893ea35114f1e4a415657f723b1298e
https://github.com/apache/tomcat/commit/b336f4e58893ea35114f1e4a415657f723b1298e (9.0.69)
https://lists.apache.org/thread/yqkd183xrw3wqvnpcg3osbcryq85fkzj
https://nvd.nist.gov/vuln/detail/CVE-2022-45143
https://security.gentoo.org/glsa/202305-37
https://security.netapp.com/advisory/ntap-20230216-0009/
https://www.cve.org/CVERecord?id=CVE-2022-45143
https://www.openwall.com/lists/oss-security/2023/01/03/1
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2023-24998 |
HIGH |
9.0.65 |
10.1.5, 11.0.0-M5, 8.5.88, 9.0.71 |
http://www.openwall.com/lists/oss-security/2023/05/22/1
https://access.redhat.com/errata/RHSA-2023:7065
https://access.redhat.com/security/cve/CVE-2023-24998
https://bugzilla.redhat.com/2172298
https://bugzilla.redhat.com/2180856
https://bugzilla.redhat.com/2210321
https://commons.apache.org/proper/commons-fileupload/security-reports.html
https://commons.apache.org/proper/commons-fileupload/security-reports.html#Fixed_in_Apache_Commons_FileUpload_1.5
https://errata.almalinux.org/8/ALSA-2023-7065.html
https://github.com/apache/commons-fileupload
https://github.com/apache/commons-fileupload/commit/e20c04990f7420ca917e96a84cec58b13a1b3d17
https://github.com/apache/tomcat/commit/8a2285f13affa961cc65595aad999db5efae45ce
https://github.com/apache/tomcat/commit/9ca96c8c1eba86c0aaa2e6be581ba2a7d4d4ae6e
https://github.com/apache/tomcat/commit/cf77cc545de0488fb89e24294151504a7432df74
https://github.com/apache/tomcat/commit/d53d8e7f77042cc32a3b98f589496a1ef5088e38
https://github.com/search?q=repo%3Aapache%2Ftomcat+util.http+path%3A%2F%5Eres%5C%2Fbnd%5C%2F%2F&type=code
https://linux.oracle.com/cve/CVE-2023-24998.html
https://linux.oracle.com/errata/ELSA-2023-7065.html
https://lists.apache.org/thread/4xl4l09mhwg4vgsk7dxqogcjrobrrdoy
https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24998
https://security.gentoo.org/glsa/202305-37
https://security.netapp.com/advisory/ntap-20230302-0013
https://security.netapp.com/advisory/ntap-20230302-0013/
https://tomcat.apache.org/security-10.html
https://tomcat.apache.org/security-11.html
https://tomcat.apache.org/security-8.html
https://tomcat.apache.org/security-9.html
https://www.cve.org/CVERecord?id=CVE-2023-24998
https://www.debian.org/security/2023/dsa-5522
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2023-46589 |
HIGH |
9.0.65 |
11.0.0-M11, 10.1.16, 9.0.83, 8.5.96 |
http://www.openwall.com/lists/oss-security/2023/11/28/2
https://access.redhat.com/errata/RHSA-2024:0539
https://access.redhat.com/security/cve/CVE-2023-46589
https://bugzilla.redhat.com/2252050
https://bugzilla.redhat.com/show_bug.cgi?id=2252050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46589
https://errata.almalinux.org/8/ALSA-2024-0539.html
https://errata.rockylinux.org/RLSA-2024:0539
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/0a11905b67fdff58f4efa77fb099ca9967a709b3 (8.5.64)
https://github.com/apache/tomcat/commit/6f181e1062a472bc5f0234980f66cbde42c1041b
https://github.com/apache/tomcat/commit/7a2d8818fcea0b51747a67af9510ce7977245ebd
https://github.com/apache/tomcat/commit/7a2d8818fcea0b51747a67af9510ce7977245ebd (9.0.83)
https://github.com/apache/tomcat/commit/aa92971e879a519384c517febc39fd04c48d4642
https://github.com/apache/tomcat/commit/aa92971e879a519384c517febc39fd04c48d4642 (8.5.96)
https://github.com/apache/tomcat/commit/abdf1d8e8a8f12d1956f2828bf22b9846a6dcdef (8.5.96)
https://github.com/apache/tomcat/commit/b5776d769bffeade865061bc8ecbeb2b56167b08
https://github.com/apache/tomcat/commit/b5776d769bffeade865061bc8ecbeb2b56167b08 (10.1.16)
https://github.com/apache/tomcat/commit/bcacd783e2593ae9b2c07a561bd5f95a145a7761 (8.5.40)
https://linux.oracle.com/cve/CVE-2023-46589.html
https://linux.oracle.com/errata/ELSA-2024-1134.html
https://lists.apache.org/thread/0rqq6ktozqc42ro8hhxdmmdjm1k1tpxr
https://lists.debian.org/debian-lts-announce/2024/01/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2023-46589
https://security.netapp.com/advisory/ntap-20231214-0009
https://security.netapp.com/advisory/ntap-20231214-0009/
https://tomcat.apache.org/security-10.html
https://tomcat.apache.org/security-11.html
https://tomcat.apache.org/security-8.html
https://tomcat.apache.org/security-9.html
https://ubuntu.com/security/notices/USN-7032-1
https://www.cve.org/CVERecord?id=CVE-2023-46589
https://www.openwall.com/lists/oss-security/2023/11/28/2
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2024-34750 |
HIGH |
9.0.65 |
11.0.0-M21, 10.1.25, 9.0.90 |
https://access.redhat.com/errata/RHSA-2024:5694
https://access.redhat.com/security/cve/CVE-2024-34750
https://bugzilla.redhat.com/2295651
https://bugzilla.redhat.com/show_bug.cgi?id=2295651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34750
https://errata.almalinux.org/8/ALSA-2024-5694.html
https://errata.rockylinux.org/RLSA-2024:5693
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/2344a4c0d03e307ba6b8ab6dc8b894cc8bac63f2
https://github.com/apache/tomcat/commit/2afae300c9ac9c0e516e2e9de580847d925365c3
https://github.com/apache/tomcat/commit/9fec9a82887853402833a80b584e3762c7423f5f
https://linux.oracle.com/cve/CVE-2024-34750.html
https://linux.oracle.com/errata/ELSA-2024-5694.html
https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l
https://nvd.nist.gov/vuln/detail/CVE-2024-34750
https://security.netapp.com/advisory/ntap-20240816-0004
https://security.netapp.com/advisory/ntap-20240816-0004/
https://tomcat.apache.org/security-10.html
https://tomcat.apache.org/security-11.html
https://tomcat.apache.org/security-9.html
https://ubuntu.com/security/notices/USN-7562-1
https://www.cve.org/CVERecord?id=CVE-2024-34750
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2024-50379 |
HIGH |
9.0.65 |
11.0.2, 10.1.34, 9.0.98 |
http://www.openwall.com/lists/oss-security/2024/12/17/4
http://www.openwall.com/lists/oss-security/2024/12/18/2
https://access.redhat.com/errata/RHSA-2025:3683
https://access.redhat.com/security/cve/CVE-2024-50379
https://bugzilla.redhat.com/2332817
https://bugzilla.redhat.com/2351129
https://bugzilla.redhat.com/show_bug.cgi?id=2332817
https://bugzilla.redhat.com/show_bug.cgi?id=2351129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50379
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24813
https://errata.almalinux.org/8/ALSA-2025-3683.html
https://errata.rockylinux.org/RLSA-2025:3683
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/05ddeeaa54df1e2dc427d0164bedd6b79f78d81f
https://github.com/apache/tomcat/commit/05ddeeaa54df1e2dc427d0164bedd6b79f78d81f (10.1.34)
https://github.com/apache/tomcat/commit/43b507ebac9d268b1ea3d908e296cc6e46795c00
https://github.com/apache/tomcat/commit/43b507ebac9d268b1ea3d908e296cc6e46795c00 (9.0.98)
https://github.com/apache/tomcat/commit/631500b0c9b2a2a2abb707e3de2e10a5936e5d41
https://github.com/apache/tomcat/commit/631500b0c9b2a2a2abb707e3de2e10a5936e5d41 (9.0.98)
https://github.com/apache/tomcat/commit/684247ae85fa633b9197b32391de59fc54703842
https://github.com/apache/tomcat/commit/8554f6b1722b33a2ce8b0a3fad37825f3a75f2d2
https://github.com/apache/tomcat/commit/8554f6b1722b33a2ce8b0a3fad37825f3a75f2d2 (10.1.34)
https://github.com/apache/tomcat/commit/cc7a98b57c6dc1df21979fcff94a36e068f4456c
https://linux.oracle.com/cve/CVE-2024-50379.html
https://linux.oracle.com/errata/ELSA-2025-3683.html
https://lists.apache.org/thread/y6lj6q1xnp822g6ro70tn19sgtjmr80r
https://nvd.nist.gov/vuln/detail/CVE-2024-50379
https://security.netapp.com/advisory/ntap-20250103-0003
https://security.netapp.com/advisory/ntap-20250103-0003/
https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.34
https://tomcat.apache.org/security-11.html#Fixed_in_Apache_Tomcat_11.0.2
https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.98
https://ubuntu.com/security/notices/USN-7705-1
https://www.cve.org/CVERecord?id=CVE-2024-50379
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2024-56337 |
HIGH |
9.0.65 |
11.0.2, 10.1.34, 9.0.98 |
https://access.redhat.com/errata/RHSA-2025:11333
https://access.redhat.com/security/cve/CVE-2024-56337
https://bugzilla.redhat.com/2333521
https://bugzilla.redhat.com/2362783
https://bugzilla.redhat.com/show_bug.cgi?id=2333521
https://bugzilla.redhat.com/show_bug.cgi?id=2362783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56337
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31650
https://errata.almalinux.org/8/ALSA-2025-11333.html
https://errata.rockylinux.org/RLSA-2025:11333
https://github.com/apache/tomcat
https://linux.oracle.com/cve/CVE-2024-56337.html
https://linux.oracle.com/errata/ELSA-2025-11335.html
https://lists.apache.org/thread/b2b9qrgjrz1kvo4ym8y2wkfdvwoq6qbp
https://nvd.nist.gov/vuln/detail/CVE-2024-56337
https://security.netapp.com/advisory/ntap-20250103-0002
https://security.netapp.com/advisory/ntap-20250103-0002/
https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.34
https://tomcat.apache.org/security-11.html#Fixed_in_Apache_Tomcat_11.0.2
https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.98
https://www.cve.org/CVERecord?id=CVE-2024-50379
https://www.cve.org/CVERecord?id=CVE-2024-56337
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2025-48988 |
HIGH |
9.0.65 |
11.0.8, 10.1.42, 9.0.106 |
http://www.openwall.com/lists/oss-security/2025/06/16/1
https://access.redhat.com/errata/RHSA-2025:14177
https://access.redhat.com/security/cve/CVE-2025-48988
https://bugzilla.redhat.com/2373015
https://bugzilla.redhat.com/2373018
https://bugzilla.redhat.com/2373020
https://bugzilla.redhat.com/2373309
https://bugzilla.redhat.com/2379374
https://bugzilla.redhat.com/2379382
https://bugzilla.redhat.com/2379386
https://bugzilla.redhat.com/show_bug.cgi?id=2373015
https://bugzilla.redhat.com/show_bug.cgi?id=2373018
https://bugzilla.redhat.com/show_bug.cgi?id=2373020
https://bugzilla.redhat.com/show_bug.cgi?id=2373309
https://bugzilla.redhat.com/show_bug.cgi?id=2379374
https://bugzilla.redhat.com/show_bug.cgi?id=2379382
https://bugzilla.redhat.com/show_bug.cgi?id=2379386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-52434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-52520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-53506
https://errata.almalinux.org/8/ALSA-2025-14177.html
https://errata.rockylinux.org/RLSA-2025:14177
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/2b0ab14fb55d4edc896e5f1817f2ab76f714ae5e
https://github.com/apache/tomcat/commit/2b0ab14fb55d4edc896e5f1817f2ab76f714ae5e (11.0.8)
https://github.com/apache/tomcat/commit/cdde8e655bc1c5c60a07efd216251d77c52fd7f6
https://github.com/apache/tomcat/commit/cdde8e655bc1c5c60a07efd216251d77c52fd7f6 (10.1.42)
https://github.com/apache/tomcat/commit/ee8042ffce4cb9324dfd79efda5984f37bbb6910
https://github.com/apache/tomcat/commit/ee8042ffce4cb9324dfd79efda5984f37bbb6910 (9.0.106)
https://linux.oracle.com/cve/CVE-2025-48988.html
https://linux.oracle.com/errata/ELSA-2025-14181.html
https://lists.apache.org/thread/nzkqsok8t42qofgqfmck536mtyzygp18
https://nvd.nist.gov/vuln/detail/CVE-2025-48988
https://tomcat.apache.org/security-10.html
https://tomcat.apache.org/security-11.html
https://tomcat.apache.org/security-9.html
https://www.cve.org/CVERecord?id=CVE-2025-48988
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2025-48989 |
HIGH |
9.0.65 |
11.0.10, 10.1.44, 9.0.108 |
https://access.redhat.com/errata/RHSA-2025:14177
https://access.redhat.com/security/cve/CVE-2025-48989
https://bugzilla.redhat.com/2373015
https://bugzilla.redhat.com/2373018
https://bugzilla.redhat.com/2373020
https://bugzilla.redhat.com/2373309
https://bugzilla.redhat.com/2379374
https://bugzilla.redhat.com/2379382
https://bugzilla.redhat.com/2379386
https://bugzilla.redhat.com/show_bug.cgi?id=2373015
https://bugzilla.redhat.com/show_bug.cgi?id=2373018
https://bugzilla.redhat.com/show_bug.cgi?id=2373020
https://bugzilla.redhat.com/show_bug.cgi?id=2373309
https://bugzilla.redhat.com/show_bug.cgi?id=2379374
https://bugzilla.redhat.com/show_bug.cgi?id=2379382
https://bugzilla.redhat.com/show_bug.cgi?id=2379386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-52434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-52520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-53506
https://errata.almalinux.org/8/ALSA-2025-14177.html
https://errata.rockylinux.org/RLSA-2025:14177
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/73c04a10395774bda71a0b37802cf983662ce255
https://github.com/apache/tomcat/commit/73c04a10395774bda71a0b37802cf983662ce255 (10.1.44)
https://github.com/apache/tomcat/commit/f362c8eb3b8ec5b7f312f7f5610731c0fb299a06
https://github.com/apache/tomcat/commit/f362c8eb3b8ec5b7f312f7f5610731c0fb299a06 (11.0.10)
https://github.com/apache/tomcat/commit/f36b8a4eea4ce8a0bc035079e1d259d29f5eb7bf
https://github.com/apache/tomcat/commit/f36b8a4eea4ce8a0bc035079e1d259d29f5eb7bf (9.0.108)
https://kb.cert.org/vuls/id/767506
https://linux.oracle.com/cve/CVE-2025-48989.html
https://linux.oracle.com/errata/ELSA-2025-14181.html
https://lists.apache.org/thread/9ydfg0xr0tchmglcprhxgwhj0hfwxlyf
https://nvd.nist.gov/vuln/detail/CVE-2025-48989
https://tomcat.apache.org/security-10.html
https://tomcat.apache.org/security-11.html
https://tomcat.apache.org/security-9.html
https://www.cve.org/CVERecord?id=CVE-2025-48989
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2023-41080 |
MEDIUM |
9.0.65 |
8.5.93, 9.0.80, 10.1.13, 11.0.0-M11 |
https://access.redhat.com/errata/RHSA-2024:0125
https://access.redhat.com/security/cve/CVE-2023-41080
https://bugzilla.redhat.com/2235370
https://bugzilla.redhat.com/2243749
https://bugzilla.redhat.com/2243751
https://bugzilla.redhat.com/2243752
https://errata.almalinux.org/8/ALSA-2024-0125.html
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/4998ad745b67edeadefe541c94ed029b53933d3b
https://github.com/apache/tomcat/commit/77c0ce2d169efa248b64b992e547aad549ec906b
https://github.com/apache/tomcat/commit/77c0ce2d169efa248b64b992e547aad549ec906b (9.0.80)
https://github.com/apache/tomcat/commit/bb4624a9f3e69d495182ebfa68d7983076407a27
https://github.com/apache/tomcat/commit/bb4624a9f3e69d495182ebfa68d7983076407a27 (10.1.13)
https://github.com/apache/tomcat/commit/e3703c9abb8fe0d5602f6ba8a8f11d4b6940815a
https://linux.oracle.com/cve/CVE-2023-41080.html
https://linux.oracle.com/errata/ELSA-2024-0474.html
https://lists.apache.org/thread/71wvwprtx2j2m54fovq9zr7gbm2wow2f
https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2023-41080
https://security.netapp.com/advisory/ntap-20230921-0006
https://security.netapp.com/advisory/ntap-20230921-0006/
https://ubuntu.com/security/notices/USN-7106-1
https://www.cve.org/CVERecord?id=CVE-2023-41080
https://www.debian.org/security/2023/dsa-5521
https://www.debian.org/security/2023/dsa-5522
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2023-42795 |
MEDIUM |
9.0.65 |
11.0.0-M12, 10.1.14, 9.0.81, 8.5.94 |
http://www.openwall.com/lists/oss-security/2023/10/10/9
https://access.redhat.com/errata/RHSA-2024:0125
https://access.redhat.com/security/cve/CVE-2023-42795
https://bugzilla.redhat.com/2235370
https://bugzilla.redhat.com/2243749
https://bugzilla.redhat.com/2243751
https://bugzilla.redhat.com/2243752
https://errata.almalinux.org/8/ALSA-2024-0125.html
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/30f8063d7a9b4c43ae4722f5e382a76af1d7a6bf
https://github.com/apache/tomcat/commit/44d05d75d696ca10ce251e4e370511e38f20ae75
https://github.com/apache/tomcat/commit/9375d67106f8df9eb9d7b360b2bef052fe67d3d4
https://github.com/apache/tomcat/commit/d6db22e411307c97ddf78315c15d5889356eca38
https://linux.oracle.com/cve/CVE-2023-42795.html
https://linux.oracle.com/errata/ELSA-2024-0474.html
https://lists.apache.org/thread/065jfyo583490r9j2v73nhpyxdob56lw
https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2023-42795
https://security.netapp.com/advisory/ntap-20231103-0007
https://security.netapp.com/advisory/ntap-20231103-0007/
https://ubuntu.com/security/notices/USN-7106-1
https://ubuntu.com/security/notices/USN-7562-1
https://www.cve.org/CVERecord?id=CVE-2023-42795
https://www.debian.org/security/2023/dsa-5521
https://www.debian.org/security/2023/dsa-5522
https://www.openwall.com/lists/oss-security/2023/10/10/9
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2023-44487 |
MEDIUM |
9.0.65 |
11.0.0-M12, 10.1.14, 9.0.81, 8.5.94 |
http://www.openwall.com/lists/oss-security/2023/10/10/6
http://www.openwall.com/lists/oss-security/2023/10/10/7
http://www.openwall.com/lists/oss-security/2023/10/13/4
http://www.openwall.com/lists/oss-security/2023/10/13/9
http://www.openwall.com/lists/oss-security/2023/10/18/4
http://www.openwall.com/lists/oss-security/2023/10/18/8
http://www.openwall.com/lists/oss-security/2023/10/19/6
http://www.openwall.com/lists/oss-security/2023/10/20/8
https://access.redhat.com/errata/RHSA-2024:1444
https://access.redhat.com/security/cve/CVE-2023-44487
https://access.redhat.com/security/cve/cve-2023-44487
https://akka.io/security/akka-http-cve-2023-44487.html
https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size
https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/
https://aws.amazon.com/security/security-bulletins/AWS-2023-011
https://aws.amazon.com/security/security-bulletins/AWS-2023-011/
https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack
https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/
https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack
https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/
https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty
https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/
https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack
https://blog.vespa.ai/cve-2023-44487
https://blog.vespa.ai/cve-2023-44487/
https://bugzilla.proxmox.com/show_bug.cgi?id=4988
https://bugzilla.redhat.com/2242803
https://bugzilla.redhat.com/2264574
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
https://bugzilla.suse.com/show_bug.cgi?id=1216123
https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9
https://chaos.social/@icing/111210915918780532
https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps
https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/
https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack
https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487
https://devblogs.microsoft.com/dotnet/october-2023-updates/
https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715
https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve
https://errata.almalinux.org/8/ALSA-2024-1444.html
https://errata.rockylinux.org/RLSA-2023:5838
https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764
https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088
https://github.com/Azure/AKS/issues/3947
https://github.com/Kong/kong/discussions/11741
https://github.com/advisories/GHSA-qppj-fm5r-hxr3
https://github.com/advisories/GHSA-vx74-f528-fxqg
https://github.com/advisories/GHSA-xpw8-rcwv-8f8p
https://github.com/akka/akka-http/issues/4323
https://github.com/akka/akka-http/pull/4324
https://github.com/akka/akka-http/pull/4325
https://github.com/alibaba/tengine/issues/1872
https://github.com/apache/apisix/issues/10320
https://github.com/apache/httpd-site/pull/10
https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113
https://github.com/apache/tomcat/commit/944332bb15bd2f3bf76ec2caeb1ff0a58a3bc628
https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2
https://github.com/apache/trafficserver/pull/10564
https://github.com/apple/swift-nio-http2
https://github.com/apple/swift-nio-http2/security/advisories/GHSA-qppj-fm5r-hxr3
https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487
https://github.com/bcdannyboy/CVE-2023-44487
https://github.com/caddyserver/caddy/issues/5877
https://github.com/caddyserver/caddy/releases/tag/v2.7.5
https://github.com/dotnet/announcements/issues/277
https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73
https://github.com/eclipse/jetty.project/issues/10679
https://github.com/envoyproxy/envoy/pull/30055
https://github.com/etcd-io/etcd/issues/16740
https://github.com/facebook/proxygen/pull/466
https://github.com/golang/go/issues/63417
https://github.com/grpc/grpc-go/pull/6703
https://github.com/grpc/grpc-go/releases
https://github.com/grpc/grpc/releases/tag/v1.59.2
https://github.com/h2o/h2o/pull/3291
https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf
https://github.com/haproxy/haproxy/issues/2312
https://github.com/hyperium/hyper/issues/3337
https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244
https://github.com/junkurihara/rust-rpxy/issues/97
https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1
https://github.com/kazu-yamamoto/http2/issues/93
https://github.com/kubernetes/kubernetes/pull/121120
https://github.com/line/armeria/pull/5232
https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632
https://github.com/micrictor/http2-rst-stream
https://github.com/microsoft/CBL-Mariner/pull/6381
https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61
https://github.com/nghttp2/nghttp2/pull/1961
https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0
https://github.com/ninenines/cowboy/issues/1615
https://github.com/nodejs/node/pull/50121
https://github.com/openresty/openresty/issues/930
https://github.com/opensearch-project/data-prepper/issues/3474
https://github.com/oqtane/oqtane.framework/discussions/3367
https://github.com/projectcontour/contour/pull/5826
https://github.com/tempesta-tech/tempesta/issues/1986
https://github.com/varnishcache/varnish-cache/issues/3996
https://go.dev/cl/534215
https://go.dev/cl/534235
https://go.dev/issue/63417
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo/m/UDd7VKQuAAAJ
https://istio.io/latest/news/security/istio-security-2023-004
https://istio.io/latest/news/security/istio-security-2023-004/
https://linkerd.io/2023/10/12/linkerd-cve-2023-44487
https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/
https://linux.oracle.com/cve/CVE-2023-44487.html
https://linux.oracle.com/errata/ELSA-2024-1444.html
https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q
https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html
https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html
https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/
https://lists.fedoraproject.org/archives/list/[email protected]/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI
https://lists.fedoraproject.org/archives/list/[email protected]/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A
https://lists.fedoraproject.org/archives/list/[email protected]/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/
https://lists.fedoraproject.org/archives/list/[email protected]/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2
https://lists.fedoraproject.org/archives/list/[email protected]/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5
https://lists.fedoraproject.org/archives/list/[email protected]/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/
https://lists.fedoraproject.org/archives/list/[email protected]/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU
https://lists.fedoraproject.org/archives/list/[email protected]/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/
https://lists.fedoraproject.org/archives/list/[email protected]/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ
https://lists.fedoraproject.org/archives/list/[email protected]/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ
https://lists.fedoraproject.org/archives/list/[email protected]/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/
https://lists.fedoraproject.org/archives/list/[email protected]/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY
https://lists.fedoraproject.org/archives/list/[email protected]/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/
https://lists.fedoraproject.org/archives/list/[email protected]/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE
https://lists.fedoraproject.org/archives/list/[email protected]/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG
https://lists.fedoraproject.org/archives/list/[email protected]/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/
https://lists.fedoraproject.org/archives/list/[email protected]/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL
https://lists.fedoraproject.org/archives/list/[email protected]/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/
https://lists.fedoraproject.org/archives/list/[email protected]/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU
https://lists.fedoraproject.org/archives/list/[email protected]/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/
https://lists.fedoraproject.org/archives/list/[email protected]/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK
https://lists.fedoraproject.org/archives/list/[email protected]/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/
https://lists.fedoraproject.org/archives/list/[email protected]/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX
https://lists.fedoraproject.org/archives/list/[email protected]/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/
https://lists.fedoraproject.org/archives/list/[email protected]/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH
https://lists.fedoraproject.org/archives/list/[email protected]/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/
https://lists.fedoraproject.org/archives/list/[email protected]/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y
https://lists.fedoraproject.org/archives/list/[email protected]/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/
https://lists.fedoraproject.org/archives/list/[email protected]/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2
https://lists.fedoraproject.org/archives/list/[email protected]/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4
https://lists.fedoraproject.org/archives/list/[email protected]/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/
https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html
https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html
https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html
https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2
https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487
https://my.f5.com/manage/s/article/K000137106
https://netty.io/news/2023/10/10/4-1-100-Final.html
https://news.ycombinator.com/item?id=37830987
https://news.ycombinator.com/item?id=37830998
https://news.ycombinator.com/item?id=37831062
https://news.ycombinator.com/item?id=37837043
https://nodejs.org/en/blog/vulnerability/october-2023-security-releases
https://nvd.nist.gov/vuln/detail/CVE-2023-44487
https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response
https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/
https://pkg.go.dev/vuln/GO-2023-2102
https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http2-reset-d8Kf32vZ
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231016-0001
https://security.netapp.com/advisory/ntap-20231016-0001/
https://security.netapp.com/advisory/ntap-20240426-0007
https://security.netapp.com/advisory/ntap-20240426-0007/
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.netapp.com/advisory/ntap-20240621-0007
https://security.netapp.com/advisory/ntap-20240621-0007/
https://security.paloaltonetworks.com/CVE-2023-44487
https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14
https://tomcat.apache.org/security-11.html#Fixed_in_Apache_Tomcat_11.0.0-M12
https://tomcat.apache.org/security-8.html
https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.94
https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.81
https://ubuntu.com/security/CVE-2023-44487
https://ubuntu.com/security/notices/USN-6427-1
https://ubuntu.com/security/notices/USN-6427-2
https://ubuntu.com/security/notices/USN-6438-1
https://ubuntu.com/security/notices/USN-6505-1
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-6754-1
https://ubuntu.com/security/notices/USN-6994-1
https://ubuntu.com/security/notices/USN-7067-1
https://ubuntu.com/security/notices/USN-7410-1
https://ubuntu.com/security/notices/USN-7469-1
https://ubuntu.com/security/notices/USN-7469-2
https://ubuntu.com/security/notices/USN-7469-3
https://ubuntu.com/security/notices/USN-7469-4
https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records
https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
https://www.cve.org/CVERecord?id=CVE-2023-44487
https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event
https://www.debian.org/security/2023/dsa-5521
https://www.debian.org/security/2023/dsa-5522
https://www.debian.org/security/2023/dsa-5540
https://www.debian.org/security/2023/dsa-5549
https://www.debian.org/security/2023/dsa-5558
https://www.debian.org/security/2023/dsa-5570
https://www.eclipse.org/lists/jetty-announce/msg00181.html
https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487
https://www.mail-archive.com/[email protected]/msg44134.html
https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487
https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/
https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products
https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/
https://www.openwall.com/lists/oss-security/2023/10/10/6
https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack
https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday
https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/
https://www.vicarius.io/vsociety/posts/rapid-reset-cve-2023-44487-dos-in-http2-understanding-the-root-cause
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2023-45648 |
MEDIUM |
9.0.65 |
11.0.0-M12, 10.1.14, 9.0.81, 8.5.94 |
http://www.openwall.com/lists/oss-security/2023/10/10/10
https://access.redhat.com/errata/RHSA-2024:0125
https://access.redhat.com/security/cve/CVE-2023-45648
https://bugzilla.redhat.com/2235370
https://bugzilla.redhat.com/2243749
https://bugzilla.redhat.com/2243751
https://bugzilla.redhat.com/2243752
https://errata.almalinux.org/8/ALSA-2024-0125.html
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/59583245639d8c42ae0009f4a4a70464d3ea70a0
https://github.com/apache/tomcat/commit/8ecff306507be8e4fd3adee1ae5de1ea6661a8f4
https://github.com/apache/tomcat/commit/c83fe47725f7ae9ae213568d9039171124fb7ec6
https://github.com/apache/tomcat/commit/eb5c094e5560764cda436362254997511a3ca1f6
https://linux.oracle.com/cve/CVE-2023-45648.html
https://linux.oracle.com/errata/ELSA-2024-0474.html
https://lists.apache.org/thread/2pv8yz1pyp088tsxfb7ogltk9msk0jdp
https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45648
https://security.netapp.com/advisory/ntap-20231103-0007
https://security.netapp.com/advisory/ntap-20231103-0007/
https://ubuntu.com/security/notices/USN-7106-1
https://ubuntu.com/security/notices/USN-7562-1
https://www.cve.org/CVERecord?id=CVE-2023-45648
https://www.debian.org/security/2023/dsa-5521
https://www.debian.org/security/2023/dsa-5522
https://www.openwall.com/lists/oss-security/2023/10/10/10
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2024-24549 |
MEDIUM |
9.0.65 |
8.5.99, 9.0.86, 10.1.19, 11.0.0-M17 |
http://www.openwall.com/lists/oss-security/2024/03/13/3
https://access.redhat.com/errata/RHSA-2024:3666
https://access.redhat.com/security/cve/CVE-2024-24549
https://bugzilla.redhat.com/2269607
https://bugzilla.redhat.com/2269608
https://bugzilla.redhat.com/show_bug.cgi?id=2269607
https://bugzilla.redhat.com/show_bug.cgi?id=2269608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24549
https://errata.almalinux.org/8/ALSA-2024-3666.html
https://errata.rockylinux.org/RLSA-2024:3307
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/0cac540a882220231ba7a82330483cbd5f6b1f96
https://github.com/apache/tomcat/commit/810f49d5ff6d64b704af85d5b8d0aab9ec3c83f5
https://github.com/apache/tomcat/commit/8e03be9f2698f2da9027d40b9e9c0c9429b74dc0
https://github.com/apache/tomcat/commit/8e03be9f2698f2da9027d40b9e9c0c9429b74dc0 (9.0.86)
https://github.com/apache/tomcat/commit/d07c82194edb69d99b438828fe2cbfadbb207843
https://github.com/apache/tomcat/commit/d07c82194edb69d99b438828fe2cbfadbb207843 (10.1.19)
https://linux.oracle.com/cve/CVE-2024-24549.html
https://linux.oracle.com/errata/ELSA-2024-3666.html
https://lists.apache.org/thread/4c50rmomhbbsdgfjsgwlb51xdwfjdcvg
https://lists.debian.org/debian-lts-announce/2024/04/msg00001.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3UWIS5MMGYDZBLJYT674ZI5AWFHDZ46B
https://lists.fedoraproject.org/archives/list/[email protected]/message/3UWIS5MMGYDZBLJYT674ZI5AWFHDZ46B/
https://lists.fedoraproject.org/archives/list/[email protected]/message/736G4GPZWS2DSQO5WKXO3G6OMZKFEK55
https://lists.fedoraproject.org/archives/list/[email protected]/message/736G4GPZWS2DSQO5WKXO3G6OMZKFEK55/
https://nvd.nist.gov/vuln/detail/CVE-2024-24549
https://security.netapp.com/advisory/ntap-20240402-0002
https://security.netapp.com/advisory/ntap-20240402-0002/
https://ubuntu.com/security/notices/USN-7562-1
https://www.cve.org/CVERecord?id=CVE-2024-24549
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2025-49125 |
MEDIUM |
9.0.65 |
11.0.8, 10.1.42, 9.0.106 |
http://www.openwall.com/lists/oss-security/2025/06/16/2
https://access.redhat.com/errata/RHSA-2025:14177
https://access.redhat.com/security/cve/CVE-2025-49125
https://bugzilla.redhat.com/2373015
https://bugzilla.redhat.com/2373018
https://bugzilla.redhat.com/2373020
https://bugzilla.redhat.com/2373309
https://bugzilla.redhat.com/2379374
https://bugzilla.redhat.com/2379382
https://bugzilla.redhat.com/2379386
https://bugzilla.redhat.com/show_bug.cgi?id=2373015
https://bugzilla.redhat.com/show_bug.cgi?id=2373018
https://bugzilla.redhat.com/show_bug.cgi?id=2373020
https://bugzilla.redhat.com/show_bug.cgi?id=2373309
https://bugzilla.redhat.com/show_bug.cgi?id=2379374
https://bugzilla.redhat.com/show_bug.cgi?id=2379382
https://bugzilla.redhat.com/show_bug.cgi?id=2379386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-52434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-52520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-53506
https://errata.almalinux.org/8/ALSA-2025-14177.html
https://errata.rockylinux.org/RLSA-2025:14177
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/7617b9c247bc77ed0444dd69adcd8aa48777886c
https://github.com/apache/tomcat/commit/7617b9c247bc77ed0444dd69adcd8aa48777886c (10.1.42)
https://github.com/apache/tomcat/commit/9418e3ff9f1f4c006b4661311ae9376c52d162b9
https://github.com/apache/tomcat/commit/9418e3ff9f1f4c006b4661311ae9376c52d162b9 (9.0.106)
https://github.com/apache/tomcat/commit/d94bd36fb7eb32e790dae0339bc249069649a637
https://github.com/apache/tomcat/commit/d94bd36fb7eb32e790dae0339bc249069649a637 (11.0.8)
https://linux.oracle.com/cve/CVE-2025-49125.html
https://linux.oracle.com/errata/ELSA-2025-14181.html
https://lists.apache.org/thread/m66cytbfrty9k7dc4cg6tl1czhsnbywk
https://nvd.nist.gov/vuln/detail/CVE-2025-49125
https://tomcat.apache.org/security-10.html
https://tomcat.apache.org/security-11.html
https://tomcat.apache.org/security-9.html
https://www.cve.org/CVERecord?id=CVE-2025-49125
|
| org.apache.tomcat.embed:tomcat-embed-core |
CVE-2025-46701 |
LOW |
9.0.65 |
9.0.105, 10.1.41, 11.0.7 |
http://www.openwall.com/lists/oss-security/2025/05/29/4
https://access.redhat.com/security/cve/CVE-2025-46701
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/0f01966eb60015d975525019e12a087f05ebf01a
https://github.com/apache/tomcat/commit/0f01966eb60015d975525019e12a087f05ebf01a (11.0.7)
https://github.com/apache/tomcat/commit/238d2aa54b99f91d1111467e2237d2244c64e558
https://github.com/apache/tomcat/commit/238d2aa54b99f91d1111467e2237d2244c64e558 (10.1.41)
https://github.com/apache/tomcat/commit/2c6800111e7d8d8d5403c07978ea9bff3db5a5a5
https://github.com/apache/tomcat/commit/2c6800111e7d8d8d5403c07978ea9bff3db5a5a5 (10.1.41)
https://github.com/apache/tomcat/commit/8cb95ff03221067c511b3fa66d4f745bc4b0a605
https://github.com/apache/tomcat/commit/8cb95ff03221067c511b3fa66d4f745bc4b0a605 (9.0.105)
https://github.com/apache/tomcat/commit/8df00018a252baa9497615d6420fb6c10466fa74
https://github.com/apache/tomcat/commit/8df00018a252baa9497615d6420fb6c10466fa74 (9.0.105)
https://github.com/apache/tomcat/commit/fab7247d2f0e3a29d5daef565f829f383e10e5e2
https://github.com/apache/tomcat/commit/fab7247d2f0e3a29d5daef565f829f383e10e5e2 (11.0.7)
https://lists.apache.org/thread/xhqqk9w5q45srcdqhogdk04lhdscv30j
https://nvd.nist.gov/vuln/detail/CVE-2025-46701
https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.41
https://tomcat.apache.org/security-11.html#Fixed_in_Apache_Tomcat_11.0.7
https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.105
https://ubuntu.com/security/notices/USN-7705-1
https://www.cve.org/CVERecord?id=CVE-2025-46701
|
| org.apache.tomcat.embed:tomcat-embed-websocket |
CVE-2024-23672 |
MEDIUM |
9.0.65 |
11.0.0-M17, 10.1.19, 9.0.86, 8.5.99 |
http://www.openwall.com/lists/oss-security/2024/03/13/4
https://access.redhat.com/errata/RHSA-2024:3666
https://access.redhat.com/security/cve/CVE-2024-23672
https://bugzilla.redhat.com/2269607
https://bugzilla.redhat.com/2269608
https://bugzilla.redhat.com/show_bug.cgi?id=2269607
https://bugzilla.redhat.com/show_bug.cgi?id=2269608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24549
https://errata.almalinux.org/8/ALSA-2024-3666.html
https://errata.rockylinux.org/RLSA-2024:3307
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/0052b374684b613b0c849899b325ebe334ac6501
https://github.com/apache/tomcat/commit/0052b374684b613b0c849899b325ebe334ac6501 (10.1.19)
https://github.com/apache/tomcat/commit/3631adb1342d8bbd8598802a12b63ad02c37d591
https://github.com/apache/tomcat/commit/52d6650e062d880704898d7d8c1b2b7a3efe8068
https://github.com/apache/tomcat/commit/52d6650e062d880704898d7d8c1b2b7a3efe8068 (9.0.86)
https://github.com/apache/tomcat/commit/b0e3b1bd78de270d53e319d7cb79eb282aa53cb9
https://linux.oracle.com/cve/CVE-2024-23672.html
https://linux.oracle.com/errata/ELSA-2024-3666.html
https://lists.apache.org/thread/cmpswfx6tj4s7x0nxxosvfqs11lvdx2f
https://lists.debian.org/debian-lts-announce/2024/04/msg00001.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/3UWIS5MMGYDZBLJYT674ZI5AWFHDZ46B
https://lists.fedoraproject.org/archives/list/[email protected]/message/3UWIS5MMGYDZBLJYT674ZI5AWFHDZ46B/
https://lists.fedoraproject.org/archives/list/[email protected]/message/736G4GPZWS2DSQO5WKXO3G6OMZKFEK55
https://lists.fedoraproject.org/archives/list/[email protected]/message/736G4GPZWS2DSQO5WKXO3G6OMZKFEK55/
https://nvd.nist.gov/vuln/detail/CVE-2024-23672
https://security.netapp.com/advisory/ntap-20240402-0002
https://security.netapp.com/advisory/ntap-20240402-0002/
https://ubuntu.com/security/notices/USN-7106-1
https://ubuntu.com/security/notices/USN-7562-1
https://www.cve.org/CVERecord?id=CVE-2024-23672
|
| org.bouncycastle:bcpkix-jdk15on |
CVE-2025-8916 |
MEDIUM |
1.60 |
1.79 |
https://access.redhat.com/security/cve/CVE-2025-8916
https://github.com/bcgit/bc-java
https://github.com/bcgit/bc-java/commit/310b30a4fbf36d13f6cc201ffa7771715641e67e
https://github.com/bcgit/bc-java/commit/ff444a479942d88de64004dc82c3ee32a9e9075a
https://github.com/bcgit/bc-java/wiki/CVE%E2%80%902025%E2%80%908916
https://nvd.nist.gov/vuln/detail/CVE-2025-8916
https://www.cve.org/CVERecord?id=CVE-2025-8916
|
| org.bouncycastle:bcprov-jdk15on |
CVE-2020-15522 |
MEDIUM |
1.60 |
1.66 |
https://access.redhat.com/security/cve/CVE-2020-15522
https://github.com/bcgit/bc-csharp/wiki/CVE-2020-15522
https://github.com/bcgit/bc-java/wiki/CVE-2020-15522
https://nvd.nist.gov/vuln/detail/CVE-2020-15522
https://security.netapp.com/advisory/ntap-20210622-0007
https://security.netapp.com/advisory/ntap-20210622-0007/
https://www.bouncycastle.org/releasenotes.html
https://www.cve.org/CVERecord?id=CVE-2020-15522
|
| org.bouncycastle:bcprov-jdk15on |
CVE-2020-26939 |
MEDIUM |
1.60 |
1.61 |
https://github.com/bcgit/bc-java/commit/930f8b274c4f1f3a46e68b5441f1e7fadb57e8c1
https://github.com/bcgit/bc-java/wiki/CVE-2020-26939
https://lists.apache.org/thread.html/r8c36ba34e80e05eecb1f80071cc834d705616f315b634ec0c7d8f42e%40%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r8c36ba34e80e05eecb1f80071cc834d705616f315b634ec0c7d8f42e@%3Cissues.solr.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00007.html
https://nvd.nist.gov/vuln/detail/CVE-2020-26939
https://security.netapp.com/advisory/ntap-20201202-0005
|
| org.bouncycastle:bcprov-jdk15on |
CVE-2023-33201 |
MEDIUM |
1.60 |
|
https://access.redhat.com/security/cve/CVE-2023-33201
https://bouncycastle.org
https://bouncycastle.org/releasenotes.html#r1rv74
https://github.com/bcgit/bc-java
https://github.com/bcgit/bc-java/commit/ccf93ca736b89250ff4ce079a5aa56f5cbf0ebbd
https://github.com/bcgit/bc-java/commit/e8c409a8389c815ea3fda5e8b94c92fdfe583bcc
https://github.com/bcgit/bc-java/commits/main/prov/src/main/java/org/bouncycastle/jce/provider/X509LDAPCertStoreSpi.java
https://github.com/bcgit/bc-java/wiki/CVE-2023-33201
https://lists.debian.org/debian-lts-announce/2023/08/msg00000.html
https://nvd.nist.gov/vuln/detail/CVE-2023-33201
https://security.netapp.com/advisory/ntap-20230824-0008
https://security.netapp.com/advisory/ntap-20230824-0008/
https://www.cve.org/CVERecord?id=CVE-2023-33201
|
| org.bouncycastle:bcprov-jdk15on |
CVE-2023-33202 |
MEDIUM |
1.60 |
1.70 |
https://access.redhat.com/security/cve/CVE-2023-33202
https://bouncycastle.org
https://github.com/bcgit/bc-java
https://github.com/bcgit/bc-java/commit/0c576892862ed41894f49a8f639112e8d66d229c
https://github.com/bcgit/bc-java/wiki/CVE%E2%80%902023%E2%80%9033202
https://github.com/bcgit/bc-java/wiki/CVE-2023-33202
https://nvd.nist.gov/vuln/detail/CVE-2023-33202
https://security.netapp.com/advisory/ntap-20240125-0001
https://security.netapp.com/advisory/ntap-20240125-0001/
https://www.cve.org/CVERecord?id=CVE-2023-33202
|
| org.bouncycastle:bcprov-jdk15on |
CVE-2024-29857 |
MEDIUM |
1.60 |
1.78 |
https://access.redhat.com/security/cve/CVE-2024-29857
https://github.com/bcgit/bc-csharp/commit/56daa6eac526f165416d17f661422d60de0dfd63
https://github.com/bcgit/bc-csharp/wiki/CVE%E2%80%902024%E2%80%9029857
https://github.com/bcgit/bc-java/commit/efc498ca4caa340ac2fe11f2efee06c1a294501f
https://github.com/bcgit/bc-java/commit/fee80dd230e7fba132d03a34f1dd1d6aae0d0281
https://github.com/bcgit/bc-java/wiki/CVE%E2%80%902024%E2%80%9029857
https://nvd.nist.gov/vuln/detail/CVE-2024-29857
https://security.netapp.com/advisory/ntap-20241206-0008
https://security.netapp.com/advisory/ntap-20241206-0008/
https://www.bouncycastle.org/latest_releases.html
https://www.cve.org/CVERecord?id=CVE-2024-29857
|
| org.bouncycastle:bcprov-jdk15on |
CVE-2024-30171 |
MEDIUM |
1.60 |
1.78 |
https://access.redhat.com/security/cve/CVE-2024-30171
https://github.com/bcgit/bc-csharp/commit/c984b8bfd8544dfc55dba91a02cbbbb9c580c217
https://github.com/bcgit/bc-csharp/wiki/CVE%E2%80%902024%E2%80%9030171
https://github.com/bcgit/bc-java/commit/d7d5e735abd64bf0f413f54fd9e495fc02400fb0
https://github.com/bcgit/bc-java/commit/e0569dcb1dea9d421d84fc4c5c5688fe101afa2d
https://github.com/bcgit/bc-java/wiki/CVE%E2%80%902024%E2%80%9030171
https://nvd.nist.gov/vuln/detail/CVE-2024-30171
https://people.redhat.com/~hkario/marvin/
https://security.netapp.com/advisory/ntap-20240614-0008
https://security.netapp.com/advisory/ntap-20240614-0008/
https://www.bouncycastle.org/latest_releases.html
https://www.cve.org/CVERecord?id=CVE-2024-30171
|
| org.eclipse.paho:org.eclipse.paho.client.mqttv3 |
CVE-2019-11777 |
MEDIUM |
1.1.0 |
1.2.1 |
https://access.redhat.com/security/cve/CVE-2019-11777
https://bugs.eclipse.org/bugs/show_bug.cgi?id=549934
https://nvd.nist.gov/vuln/detail/CVE-2019-11777
https://www.cve.org/CVERecord?id=CVE-2019-11777
|
| org.json:json |
CVE-2022-45688 |
HIGH |
20190722 |
20230227 |
https://github.com/dromara/hutool/commit/6a2b585de0a380e8c12016dbaa1620b69be11b8c
https://github.com/dromara/hutool/issues/2748
https://github.com/dromara/hutool/releases/tag/5.8.25
https://github.com/stleary/JSON-java/commit/a6e412bded7a0ad605adfeca029318f184c32102
https://github.com/stleary/JSON-java/issues/708
https://nvd.nist.gov/vuln/detail/CVE-2022-45688
|
| org.json:json |
CVE-2023-5072 |
HIGH |
20190722 |
20231013 |
http://www.openwall.com/lists/oss-security/2023/12/13/4
https://access.redhat.com/security/cve/CVE-2023-5072
https://github.com/google/security-research/security/advisories/GHSA-4jq9-2xhw-jpx7
https://github.com/stleary/JSON-java
https://github.com/stleary/JSON-java/commit/60662e2f8384d3449822a3a1179bfe8de67b55bb
https://github.com/stleary/JSON-java/issues/758
https://github.com/stleary/JSON-java/issues/771
https://github.com/stleary/JSON-java/pull/759
https://nvd.nist.gov/vuln/detail/CVE-2023-5072
https://security.netapp.com/advisory/ntap-20240621-0007/
https://www.cve.org/CVERecord?id=CVE-2023-5072
|
| org.springframework.boot:spring-boot |
CVE-2025-22235 |
HIGH |
2.7.2 |
3.3.11, 3.4.5 |
https://access.redhat.com/security/cve/CVE-2025-22235
https://github.com/advisories/GHSA-rc42-6c7j-7h5r
https://github.com/spring-projects/spring-boot
https://nvd.nist.gov/vuln/detail/CVE-2025-22235
https://security.netapp.com/advisory/ntap-20250516-0010
https://security.netapp.com/advisory/ntap-20250516-0010/
https://spring.io/security/cve-2025-22235
https://www.cve.org/CVERecord?id=CVE-2025-22235
|
| org.springframework.boot:spring-boot-autoconfigure |
CVE-2023-20883 |
HIGH |
2.7.2 |
3.0.7, 2.7.12, 2.6.15, 2.5.15 |
https://access.redhat.com/security/cve/CVE-2023-20883
https://github.com/spring-projects/spring-boot
https://github.com/spring-projects/spring-boot/commit/418dd1ba5bdad79b55a043000164bfcbda2acd78
https://github.com/spring-projects/spring-boot/issues/35552
https://github.com/spring-projects/spring-boot/releases/tag/v2.5.15
https://github.com/spring-projects/spring-boot/releases/tag/v2.6.15
https://github.com/spring-projects/spring-boot/releases/tag/v2.7.12
https://nvd.nist.gov/vuln/detail/CVE-2023-20883
https://security.netapp.com/advisory/ntap-20230703-0008
https://security.netapp.com/advisory/ntap-20230703-0008/
https://spring.io/security/cve-2023-20883
https://www.cve.org/CVERecord?id=CVE-2023-20883
|
| org.springframework:spring-context |
CVE-2024-38820 |
MEDIUM |
5.3.22 |
6.1.14 |
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/23656aebc6c7d0f9faff1080981eb4d55eff296c
https://github.com/spring-projects/spring-framework/commits/v6.2.0-RC2
https://nvd.nist.gov/vuln/detail/CVE-2024-38820
https://security.netapp.com/advisory/ntap-20241129-0003
https://security.netapp.com/advisory/ntap-20241129-0003/
https://spring.io/security/cve-2024-38820
|
| org.springframework:spring-context |
CVE-2025-22233 |
LOW |
5.3.22 |
6.2.7, 6.1.20 |
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/edfcc6ffb188e4614ec9b212e3208b666981851c
https://github.com/spring-projects/spring-framework/commit/ee62701f5634e904e42e218baad142cea2bcd332
https://github.com/spring-projects/spring-framework/issues/34801
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N&version=3.1
https://nvd.nist.gov/vuln/detail/CVE-2025-22233
https://spring.io/security/cve-2025-22233
|
| org.springframework:spring-core |
CVE-2025-41249 |
HIGH |
5.3.22 |
6.2.11 |
https://access.redhat.com/security/cve/CVE-2025-41249
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/6d710d482a6785b069e35022e81758953afc21ff
https://github.com/spring-projects/spring-framework/issues/35342
https://github.com/spring-projects/spring-framework/releases/tag/v6.2.11
https://nvd.nist.gov/vuln/detail/CVE-2025-41249
https://spring.io/security/cve-2025-41249
https://www.cve.org/CVERecord?id=CVE-2025-41249
|
| org.springframework:spring-expression |
CVE-2023-20863 |
HIGH |
5.3.22 |
6.0.8, 5.3.27, 5.2.24.RELEASE |
https://access.redhat.com/security/cve/CVE-2023-20863
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/965a6392757d20f9db19241126fcc719a51eac15
https://github.com/spring-projects/spring-framework/commit/b73f5fcac22555f844cf27a7eeb876cb9d7f7f7e
https://github.com/spring-projects/spring-framework/commit/ebc82654282bda547fbc20a9749ab1bda886a46f
https://nvd.nist.gov/vuln/detail/CVE-2023-20863
https://security.netapp.com/advisory/ntap-20240524-0015
https://security.netapp.com/advisory/ntap-20240524-0015/
https://spring.io/security/cve-2023-20863
https://www.cve.org/CVERecord?id=CVE-2023-20863
|
| org.springframework:spring-expression |
CVE-2023-20861 |
MEDIUM |
5.3.22 |
6.0.7, 5.3.26, 5.2.23.RELEASE |
https://access.redhat.com/security/cve/CVE-2023-20861
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/430fc25acad2e85cbdddcd52b64481691f03ebd1
https://github.com/spring-projects/spring-framework/commit/52c93b1c4b24d70de233a958e60e7c5822bd274f
https://github.com/spring-projects/spring-framework/commit/935c29e3ddba5b19951e54f6685c70ed45d9cbe5
https://nvd.nist.gov/vuln/detail/CVE-2023-20861
https://security.netapp.com/advisory/ntap-20230420-0007
https://security.netapp.com/advisory/ntap-20230420-0007/
https://spring.io/blog/2023/03/20/spring-framework-6-0-7-and-5-3-26-fix-cve-2023-20860-and-cve-2023-20861
https://spring.io/security/cve-2023-20861
https://www.cve.org/CVERecord?id=CVE-2023-20861
|
| org.springframework:spring-expression |
CVE-2024-38808 |
MEDIUM |
5.3.22 |
5.3.39 |
https://access.redhat.com/security/cve/CVE-2024-38808
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/26f2dad388499faecf99e75b8856788e95d8d658
https://github.com/spring-projects/spring-framework/commit/f44d13cb7816e586b86c02421af4f5498391111c
https://nvd.nist.gov/vuln/detail/CVE-2024-38808
https://security.netapp.com/advisory/ntap-20240920-0002
https://security.netapp.com/advisory/ntap-20240920-0002/
https://spring.io/security/cve-2024-38808
https://www.cve.org/CVERecord?id=CVE-2024-38808
|
| org.springframework:spring-web |
CVE-2016-1000027 |
CRITICAL |
5.3.22 |
6.0.0 |
https://access.redhat.com/security/cve/CVE-2016-1000027
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-1000027
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/2b051b8b321768a4cfef83077db65c6328ffd60f
https://github.com/spring-projects/spring-framework/commit/5cbe90b2cd91b866a5a9586e460f311860e11cfa
https://github.com/spring-projects/spring-framework/issues/21680
https://github.com/spring-projects/spring-framework/issues/24434
https://github.com/spring-projects/spring-framework/issues/24434#issuecomment-1231625331
https://github.com/spring-projects/spring-framework/issues/24434#issuecomment-579669626
https://github.com/spring-projects/spring-framework/issues/24434#issuecomment-582313417
https://github.com/spring-projects/spring-framework/issues/24434#issuecomment-744519525
https://jira.spring.io/browse/SPR-17143?redirect=false
https://nvd.nist.gov/vuln/detail/CVE-2016-1000027
https://raw.githubusercontent.com/distributedweaknessfiling/cvelist/master/2016/1000xxx/CVE-2016-1000027.json
https://security-tracker.debian.org/tracker/CVE-2016-1000027
https://security.netapp.com/advisory/ntap-20230420-0009
https://security.netapp.com/advisory/ntap-20230420-0009/
https://spring.io/blog/2022/05/11/spring-framework-5-3-20-and-5-2-22-available-now
https://support.contrastsecurity.com/hc/en-us/articles/4402400830612-Spring-web-Java-Deserialization-CVE-2016-1000027
https://www.cve.org/CVERecord?id=CVE-2016-1000027
https://www.tenable.com/security/research/tra-2016-20
|
| org.springframework:spring-web |
CVE-2024-22243 |
HIGH |
5.3.22 |
6.1.4, 6.0.17, 5.3.32 |
http://seclists.org/fulldisclosure/2024/Sep/24
https://access.redhat.com/security/cve/CVE-2024-22243
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/blob/main/spring-web/src/main/java/org/springframework/web/util/UriComponentsBuilder.java
https://nvd.nist.gov/vuln/detail/CVE-2024-22243
https://security.netapp.com/advisory/ntap-20240524-0001
https://security.netapp.com/advisory/ntap-20240524-0001/
https://spring.io/security/cve-2024-22243
https://www.cve.org/CVERecord?id=CVE-2024-22243
|
| org.springframework:spring-web |
CVE-2024-22259 |
HIGH |
5.3.22 |
6.1.5, 6.0.18, 5.3.33 |
https://access.redhat.com/security/cve/CVE-2024-22259
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/297cbae2990e1413537c55845a7e0ea0ffd9f9bb
https://github.com/spring-projects/spring-framework/commit/381f790329a48b74c2a49fc1384dd68ca9153501
https://github.com/spring-projects/spring-framework/commit/f2fd2f12269c6a781c5b2c20b3c24141055a3d68
https://nvd.nist.gov/vuln/detail/CVE-2024-22259
https://security.netapp.com/advisory/ntap-20240524-0002
https://security.netapp.com/advisory/ntap-20240524-0002/
https://spring.io/security/cve-2024-22259
https://www.cve.org/CVERecord?id=CVE-2024-22259
|
| org.springframework:spring-web |
CVE-2024-22262 |
HIGH |
5.3.22 |
5.3.34, 6.0.19, 6.1.6 |
https://access.redhat.com/security/cve/CVE-2024-22262
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/blob/main/spring-web/src/main/java/org/springframework/web/util/UriComponentsBuilder.java
https://nvd.nist.gov/vuln/detail/CVE-2024-22262
https://security.netapp.com/advisory/ntap-20240524-0003
https://security.netapp.com/advisory/ntap-20240524-0003/
https://spring.io/security/cve-2024-22262
https://www.cve.org/CVERecord?id=CVE-2024-22262
|
| org.springframework:spring-web |
CVE-2024-38809 |
MEDIUM |
5.3.22 |
5.3.38, 6.0.23, 6.1.12 |
http://github.com/spring-projects/spring-framework
https://access.redhat.com/security/cve/CVE-2024-38809
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/582bfccbb72e5c8959a0b472d1dc7d03a20520f3
https://github.com/spring-projects/spring-framework/commit/8d16a50907c11f7e6b407d878a26e84eba08a533
https://github.com/spring-projects/spring-framework/commit/bb17ad8314b81850a939fd265fb53b3361705e85
https://github.com/spring-projects/spring-framework/issues/33372
https://nvd.nist.gov/vuln/detail/CVE-2024-38809
https://security.netapp.com/advisory/ntap-20240920-0003/
https://spring.io/security/cve-2024-38809
https://www.cve.org/CVERecord?id=CVE-2024-38809
|
| org.springframework:spring-web |
CVE-2024-38820 |
MEDIUM |
5.3.22 |
6.1.14 |
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/23656aebc6c7d0f9faff1080981eb4d55eff296c
https://github.com/spring-projects/spring-framework/commits/v6.2.0-RC2
https://nvd.nist.gov/vuln/detail/CVE-2024-38820
https://security.netapp.com/advisory/ntap-20241129-0003
https://security.netapp.com/advisory/ntap-20241129-0003/
https://spring.io/security/cve-2024-38820
|
| org.springframework:spring-webmvc |
CVE-2023-20860 |
CRITICAL |
5.3.22 |
6.0.7, 5.3.26 |
https://access.redhat.com/security/cve/CVE-2023-20860
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/202fa5cdb3a3d0cfe6967e85fa167d978244f28a
https://nvd.nist.gov/vuln/detail/CVE-2023-20860
https://security.netapp.com/advisory/ntap-20230505-0006
https://security.netapp.com/advisory/ntap-20230505-0006/
https://spring.io/blog/2023/03/20/spring-framework-6-0-7-and-5-3-26-fix-cve-2023-20860-and-cve-2023-20861
https://spring.io/security/cve-2023-20860
https://www.cve.org/CVERecord?id=CVE-2023-20860
|
| org.springframework:spring-webmvc |
CVE-2024-38816 |
HIGH |
5.3.22 |
6.1.13 |
https://access.redhat.com/security/cve/CVE-2024-38816
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/d86bf8b2056429edf5494456cffcb2b243331c49
https://nvd.nist.gov/vuln/detail/CVE-2024-38816
https://security.netapp.com/advisory/ntap-20241227-0001
https://security.netapp.com/advisory/ntap-20241227-0001/
https://spring.io/security/cve-2024-38816
https://www.cve.org/CVERecord?id=CVE-2024-38816
|
| org.springframework:spring-webmvc |
CVE-2024-38819 |
HIGH |
5.3.22 |
6.1.14 |
https://access.redhat.com/security/cve/CVE-2024-38819
https://github.com/spring-projects/spring-framework
https://github.com/spring-projects/spring-framework/commit/3bfbe30a7814c9ea1556d40df9bd87ddb3ba372d
https://github.com/spring-projects/spring-framework/commit/fb7890d73975a3d9e0763e0926df2bd0a608e87e
https://github.com/spring-projects/spring-framework/issues/33689
https://nvd.nist.gov/vuln/detail/CVE-2024-38819
https://security.netapp.com/advisory/ntap-20250110-0010
https://security.netapp.com/advisory/ntap-20250110-0010/
https://spring.io/security/cve-2024-38819
https://www.cve.org/CVERecord?id=CVE-2024-38819
|
| org.springframework:spring-webmvc |
CVE-2024-38828 |
MEDIUM |
5.3.22 |
5.3.42 |
https://access.redhat.com/security/cve/CVE-2024-38828
https://github.com/spring-projects/spring-framework
https://nvd.nist.gov/vuln/detail/CVE-2024-38828
https://security.netapp.com/advisory/ntap-20250509-0009
https://security.netapp.com/advisory/ntap-20250509-0009/
https://spring.io/security/cve-2024-38828
https://www.cve.org/CVERecord?id=CVE-2024-38828
|
| org.springframework:spring-webmvc |
CVE-2025-41242 |
MEDIUM |
5.3.22 |
6.2.10 |
http://spring.io/security/cve-2025-41242
https://access.redhat.com/security/cve/CVE-2025-41242
https://docs.spring.io/spring-framework/reference/web/webmvc/mvc-config/static-resources.html#page-title
https://github.com/spring-projects/spring-framework
https://jakarta.ee/specifications/servlet/6.1/jakarta-servlet-spec-6.1.html#uri-path-canonicalization
https://nvd.nist.gov/vuln/detail/CVE-2025-41242
https://www.cve.org/CVERecord?id=CVE-2025-41242
|
| org.xerial.snappy:snappy-java |
CVE-2023-34455 |
HIGH |
1.1.8.4 |
1.1.10.1 |
https://access.redhat.com/security/cve/CVE-2023-34455
https://github.com/xerial/snappy-java
https://github.com/xerial/snappy-java/blob/05c39b2ca9b5b7b39611529cc302d3d796329611/src/main/java/org/xerial/snappy/SnappyInputStream.java#L388
https://github.com/xerial/snappy-java/blob/master/src/main/java/org/xerial/snappy/SnappyInputStream.java
https://github.com/xerial/snappy-java/commit/3bf67857fcf70d9eea56eed4af7c925671e8eaea
https://github.com/xerial/snappy-java/security/advisories/GHSA-qcwq-55hx-v3vh
https://nvd.nist.gov/vuln/detail/CVE-2023-34455
https://security.netapp.com/advisory/ntap-20230818-0009
https://security.netapp.com/advisory/ntap-20230818-0009/
https://www.cve.org/CVERecord?id=CVE-2023-34455
|
| org.xerial.snappy:snappy-java |
CVE-2023-43642 |
HIGH |
1.1.8.4 |
1.1.10.4 |
https://access.redhat.com/security/cve/CVE-2023-43642
https://github.com/xerial/snappy-java
https://github.com/xerial/snappy-java/commit/9f8c3cf74223ed0a8a834134be9c917b9f10ceb5
https://github.com/xerial/snappy-java/releases/tag/v1.1.10.4
https://github.com/xerial/snappy-java/security/advisories/GHSA-55g7-9cwv-5qfv
https://nvd.nist.gov/vuln/detail/CVE-2023-43642
https://www.cve.org/CVERecord?id=CVE-2023-43642
|
| org.xerial.snappy:snappy-java |
CVE-2023-34453 |
MEDIUM |
1.1.8.4 |
1.1.10.1 |
https://access.redhat.com/security/cve/CVE-2023-34453
https://github.com/xerial/snappy-java
https://github.com/xerial/snappy-java/blob/05c39b2ca9b5b7b39611529cc302d3d796329611/src/main/java/org/xerial/snappy/BitShuffle.java#L107
https://github.com/xerial/snappy-java/blob/master/src/main/java/org/xerial/snappy/BitShuffle.java
https://github.com/xerial/snappy-java/commit/820e2e074c58748b41dbd547f4edba9e108ad905
https://github.com/xerial/snappy-java/security/advisories/GHSA-pqr6-cmr2-h8hf
https://nvd.nist.gov/vuln/detail/CVE-2023-34453
https://www.cve.org/CVERecord?id=CVE-2023-34453
|
| org.xerial.snappy:snappy-java |
CVE-2023-34454 |
MEDIUM |
1.1.8.4 |
1.1.10.1 |
https://access.redhat.com/security/cve/CVE-2023-34454
https://github.com/xerial/snappy-java
https://github.com/xerial/snappy-java/blob/05c39b2ca9b5b7b39611529cc302d3d796329611/src/main/java/org/xerial/snappy/Snappy.java#L169
https://github.com/xerial/snappy-java/blob/05c39b2ca9b5b7b39611529cc302d3d796329611/src/main/java/org/xerial/snappy/Snappy.java#L422
https://github.com/xerial/snappy-java/blob/master/src/main/java/org/xerial/snappy/Snappy.java
https://github.com/xerial/snappy-java/commit/d0042551e4a3509a725038eb9b2ad1f683674d94
https://github.com/xerial/snappy-java/security/advisories/GHSA-fjpj-2g6w-x25r
https://nvd.nist.gov/vuln/detail/CVE-2023-34454
https://www.cve.org/CVERecord?id=CVE-2023-34454
|
| org.yaml:snakeyaml |
CVE-2022-1471 |
HIGH |
1.30 |
2.0 |
http://packetstormsecurity.com/files/175095/PyTorch-Model-Server-Registration-Deserialization-Remote-Code-Execution.html
http://www.openwall.com/lists/oss-security/2023/11/19/1
https://access.redhat.com/errata/RHSA-2022:9058
https://access.redhat.com/security/cve/CVE-2022-1471
https://bitbucket.org/snakeyaml/snakeyaml
https://bitbucket.org/snakeyaml/snakeyaml/commits/5014df1a36f50aca54405bb8433bc99a8847f758
https://bitbucket.org/snakeyaml/snakeyaml/commits/acc44099f5f4af26ff86b4e4e4cc1c874e2dc5c4
https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64581479
https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374
https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64876314
https://bitbucket.org/snakeyaml/snakeyaml/wiki/CVE-2022-1471
https://bugzilla.redhat.com/2150009
https://bugzilla.redhat.com/show_bug.cgi?id=2150009
https://confluence.atlassian.com/security/cve-2022-1471-snakeyaml-library-rce-vulnerability-in-multiple-products-1296171009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1471
https://errata.almalinux.org/8/ALSA-2022-9058.html
https://errata.rockylinux.org/RLSA-2022:9058
https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2
https://github.com/mbechler/marshalsec
https://groups.google.com/g/kubernetes-security-announce/c/mwrakFaEdnc
https://infosecwriteups.com/%EF%B8%8F-inside-the-160-comment-fight-to-fix-snakeyamls-rce-default-1a20c5ca4d4c
https://linux.oracle.com/cve/CVE-2022-1471.html
https://linux.oracle.com/errata/ELSA-2022-9058-1.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1471
https://security.netapp.com/advisory/ntap-20230818-0015
https://security.netapp.com/advisory/ntap-20230818-0015/
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://snyk.io/blog/unsafe-deserialization-snakeyaml-java-cve-2022-1471
https://www.cve.org/CVERecord?id=CVE-2022-1471
https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true
|
| org.yaml:snakeyaml |
CVE-2022-25857 |
HIGH |
1.30 |
1.31 |
https://access.redhat.com/errata/RHSA-2022:6820
https://access.redhat.com/security/cve/CVE-2022-25857
https://bitbucket.org/snakeyaml/snakeyaml/commits/fc300780da21f4bb92c148bc90257201220cf174
https://bitbucket.org/snakeyaml/snakeyaml/issues/525
https://bugzilla.redhat.com/2126789
https://bugzilla.redhat.com/show_bug.cgi?id=2126789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857
https://errata.almalinux.org/8/ALSA-2022-6820.html
https://errata.rockylinux.org/RLSA-2022:6820
https://github.com/snakeyaml/snakeyaml
https://github.com/snakeyaml/snakeyaml/commit/fc300780da21f4bb92c148bc90257201220cf174
https://linux.oracle.com/cve/CVE-2022-25857.html
https://linux.oracle.com/errata/ELSA-2022-6820.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2022-25857
https://security.netapp.com/advisory/ntap-20240315-0010
https://security.netapp.com/advisory/ntap-20240315-0010/
https://security.snyk.io/vuln/SNYK-JAVA-ORGYAML-2806360
https://ubuntu.com/security/notices/USN-5944-1
https://www.cve.org/CVERecord?id=CVE-2022-25857
|
| org.yaml:snakeyaml |
CVE-2022-38749 |
MEDIUM |
1.30 |
1.31 |
https://access.redhat.com/security/cve/CVE-2022-38749
https://arxiv.org/pdf/2306.05534.pdf
https://bitbucket.org/snakeyaml/snakeyaml
https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024
https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2022-38749
https://security.gentoo.org/glsa/202305-28
https://security.netapp.com/advisory/ntap-20240315-0010
https://security.netapp.com/advisory/ntap-20240315-0010/
https://ubuntu.com/security/notices/USN-5944-1
https://www.cve.org/CVERecord?id=CVE-2022-38749
|
| org.yaml:snakeyaml |
CVE-2022-38750 |
MEDIUM |
1.30 |
1.31 |
https://access.redhat.com/security/cve/CVE-2022-38750
https://bitbucket.org/snakeyaml/snakeyaml
https://bitbucket.org/snakeyaml/snakeyaml/issues/526/stackoverflow-oss-fuzz-47027
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47027
https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2022-38750
https://security.gentoo.org/glsa/202305-28
https://security.netapp.com/advisory/ntap-20240315-0010
https://security.netapp.com/advisory/ntap-20240315-0010/
https://ubuntu.com/security/notices/USN-5944-1
https://www.cve.org/CVERecord?id=CVE-2022-38750
|
| org.yaml:snakeyaml |
CVE-2022-38751 |
MEDIUM |
1.30 |
1.31 |
https://access.redhat.com/security/cve/CVE-2022-38751
https://bitbucket.org/snakeyaml/snakeyaml
https://bitbucket.org/snakeyaml/snakeyaml/issues/530/stackoverflow-oss-fuzz-47039
https://bitbucket.org/snakeyaml/snakeyaml/src/master/src/test/java/org/yaml/snakeyaml/issues/issue530/Fuzzy47039Test.java
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47039
https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2022-38751
https://security.gentoo.org/glsa/202305-28
https://security.netapp.com/advisory/ntap-20240315-0010
https://security.netapp.com/advisory/ntap-20240315-0010/
https://ubuntu.com/security/notices/USN-5944-1
https://www.cve.org/CVERecord?id=CVE-2022-38751
|
| org.yaml:snakeyaml |
CVE-2022-38752 |
MEDIUM |
1.30 |
1.32 |
https://access.redhat.com/security/cve/CVE-2022-38752
https://bitbucket.org/snakeyaml/snakeyaml
https://bitbucket.org/snakeyaml/snakeyaml/issues/531/stackoverflow-oss-fuzz-47081
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47081
https://nvd.nist.gov/vuln/detail/CVE-2022-38752
https://security.gentoo.org/glsa/202305-28
https://security.netapp.com/advisory/ntap-20240315-0009
https://security.netapp.com/advisory/ntap-20240315-0009/
https://www.cve.org/CVERecord?id=CVE-2022-38752
|
| org.yaml:snakeyaml |
CVE-2022-41854 |
MEDIUM |
1.30 |
1.32 |
https://access.redhat.com/security/cve/CVE-2022-41854
https://bitbucket.org/snakeyaml/snakeyaml
https://bitbucket.org/snakeyaml/snakeyaml/commits/e230a1758842beec93d28eddfde568c21774780a
https://bitbucket.org/snakeyaml/snakeyaml/issues/531
https://bitbucket.org/snakeyaml/snakeyaml/issues/543/stackoverflow-oss-fuzz-50355
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50355
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3DDXEXXWAZGF5AVHIPGFPXIWL6TSMKJE
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3DDXEXXWAZGF5AVHIPGFPXIWL6TSMKJE/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7MKE4XWRXTH32757H7QJU4ACS67DYDCR
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7MKE4XWRXTH32757H7QJU4ACS67DYDCR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSPAJ5Y45A4ZDION2KN5RDWLHK4XKY2J
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSPAJ5Y45A4ZDION2KN5RDWLHK4XKY2J/
https://lists.fedoraproject.org/archives/list/[email protected]/message/3DDXEXXWAZGF5AVHIPGFPXIWL6TSMKJE
https://lists.fedoraproject.org/archives/list/[email protected]/message/7MKE4XWRXTH32757H7QJU4ACS67DYDCR
https://lists.fedoraproject.org/archives/list/[email protected]/message/KSPAJ5Y45A4ZDION2KN5RDWLHK4XKY2J
https://nvd.nist.gov/vuln/detail/CVE-2022-41854
https://security.netapp.com/advisory/ntap-20240315-0009
https://security.netapp.com/advisory/ntap-20240315-0009/
https://security.netapp.com/advisory/ntap-20240621-0006
https://security.netapp.com/advisory/ntap-20240621-0006/
https://www.cve.org/CVERecord?id=CVE-2022-41854
|
| No Misconfigurations found |