| gir1.2-glib-2.0 |
CVE-2025-13601 |
HIGH |
2.84.4-3~deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13601
https://bugzilla.redhat.com/show_bug.cgi?id=2416741
https://gitlab.gnome.org/GNOME/glib/-/issues/3827
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4914
https://nvd.nist.gov/vuln/detail/CVE-2025-13601
https://www.cve.org/CVERecord?id=CVE-2025-13601
|
| gir1.2-glib-2.0-dev |
CVE-2025-13601 |
HIGH |
2.84.4-3~deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13601
https://bugzilla.redhat.com/show_bug.cgi?id=2416741
https://gitlab.gnome.org/GNOME/glib/-/issues/3827
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4914
https://nvd.nist.gov/vuln/detail/CVE-2025-13601
https://www.cve.org/CVERecord?id=CVE-2025-13601
|
| girepository-tools |
CVE-2025-13601 |
HIGH |
2.84.4-3~deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13601
https://bugzilla.redhat.com/show_bug.cgi?id=2416741
https://gitlab.gnome.org/GNOME/glib/-/issues/3827
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4914
https://nvd.nist.gov/vuln/detail/CVE-2025-13601
https://www.cve.org/CVERecord?id=CVE-2025-13601
|
| imagemagick-7-common |
CVE-2025-66628 |
HIGH |
8:7.1.1.43+dfsg1-1+deb13u3 |
|
https://access.redhat.com/security/cve/CVE-2025-66628
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hjr-v6g4-3fm8
https://github.com/dlemstra/Magick.NET/commit/2dfa08e15cfd11016a79615994787b14f9048b1c
https://nvd.nist.gov/vuln/detail/CVE-2025-66628
https://www.cve.org/CVERecord?id=CVE-2025-66628
|
| libgio-2.0-dev |
CVE-2025-13601 |
HIGH |
2.84.4-3~deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13601
https://bugzilla.redhat.com/show_bug.cgi?id=2416741
https://gitlab.gnome.org/GNOME/glib/-/issues/3827
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4914
https://nvd.nist.gov/vuln/detail/CVE-2025-13601
https://www.cve.org/CVERecord?id=CVE-2025-13601
|
| libgio-2.0-dev-bin |
CVE-2025-13601 |
HIGH |
2.84.4-3~deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13601
https://bugzilla.redhat.com/show_bug.cgi?id=2416741
https://gitlab.gnome.org/GNOME/glib/-/issues/3827
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4914
https://nvd.nist.gov/vuln/detail/CVE-2025-13601
https://www.cve.org/CVERecord?id=CVE-2025-13601
|
| libgirepository-2.0-0 |
CVE-2025-13601 |
HIGH |
2.84.4-3~deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13601
https://bugzilla.redhat.com/show_bug.cgi?id=2416741
https://gitlab.gnome.org/GNOME/glib/-/issues/3827
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4914
https://nvd.nist.gov/vuln/detail/CVE-2025-13601
https://www.cve.org/CVERecord?id=CVE-2025-13601
|
| libglib2.0-0t64 |
CVE-2025-13601 |
HIGH |
2.84.4-3~deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13601
https://bugzilla.redhat.com/show_bug.cgi?id=2416741
https://gitlab.gnome.org/GNOME/glib/-/issues/3827
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4914
https://nvd.nist.gov/vuln/detail/CVE-2025-13601
https://www.cve.org/CVERecord?id=CVE-2025-13601
|
| libglib2.0-bin |
CVE-2025-13601 |
HIGH |
2.84.4-3~deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13601
https://bugzilla.redhat.com/show_bug.cgi?id=2416741
https://gitlab.gnome.org/GNOME/glib/-/issues/3827
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4914
https://nvd.nist.gov/vuln/detail/CVE-2025-13601
https://www.cve.org/CVERecord?id=CVE-2025-13601
|
| libglib2.0-data |
CVE-2025-13601 |
HIGH |
2.84.4-3~deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13601
https://bugzilla.redhat.com/show_bug.cgi?id=2416741
https://gitlab.gnome.org/GNOME/glib/-/issues/3827
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4914
https://nvd.nist.gov/vuln/detail/CVE-2025-13601
https://www.cve.org/CVERecord?id=CVE-2025-13601
|
| libglib2.0-dev |
CVE-2025-13601 |
HIGH |
2.84.4-3~deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13601
https://bugzilla.redhat.com/show_bug.cgi?id=2416741
https://gitlab.gnome.org/GNOME/glib/-/issues/3827
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4914
https://nvd.nist.gov/vuln/detail/CVE-2025-13601
https://www.cve.org/CVERecord?id=CVE-2025-13601
|
| libglib2.0-dev-bin |
CVE-2025-13601 |
HIGH |
2.84.4-3~deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13601
https://bugzilla.redhat.com/show_bug.cgi?id=2416741
https://gitlab.gnome.org/GNOME/glib/-/issues/3827
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4914
https://nvd.nist.gov/vuln/detail/CVE-2025-13601
https://www.cve.org/CVERecord?id=CVE-2025-13601
|
| libmagickcore-7-arch-config |
CVE-2025-66628 |
HIGH |
8:7.1.1.43+dfsg1-1+deb13u3 |
|
https://access.redhat.com/security/cve/CVE-2025-66628
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hjr-v6g4-3fm8
https://github.com/dlemstra/Magick.NET/commit/2dfa08e15cfd11016a79615994787b14f9048b1c
https://nvd.nist.gov/vuln/detail/CVE-2025-66628
https://www.cve.org/CVERecord?id=CVE-2025-66628
|
| libmagickcore-7-headers |
CVE-2025-66628 |
HIGH |
8:7.1.1.43+dfsg1-1+deb13u3 |
|
https://access.redhat.com/security/cve/CVE-2025-66628
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hjr-v6g4-3fm8
https://github.com/dlemstra/Magick.NET/commit/2dfa08e15cfd11016a79615994787b14f9048b1c
https://nvd.nist.gov/vuln/detail/CVE-2025-66628
https://www.cve.org/CVERecord?id=CVE-2025-66628
|
| libmagickcore-7.q16-10 |
CVE-2025-66628 |
HIGH |
8:7.1.1.43+dfsg1-1+deb13u3 |
|
https://access.redhat.com/security/cve/CVE-2025-66628
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hjr-v6g4-3fm8
https://github.com/dlemstra/Magick.NET/commit/2dfa08e15cfd11016a79615994787b14f9048b1c
https://nvd.nist.gov/vuln/detail/CVE-2025-66628
https://www.cve.org/CVERecord?id=CVE-2025-66628
|
| libmagickcore-7.q16-10-extra |
CVE-2025-66628 |
HIGH |
8:7.1.1.43+dfsg1-1+deb13u3 |
|
https://access.redhat.com/security/cve/CVE-2025-66628
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hjr-v6g4-3fm8
https://github.com/dlemstra/Magick.NET/commit/2dfa08e15cfd11016a79615994787b14f9048b1c
https://nvd.nist.gov/vuln/detail/CVE-2025-66628
https://www.cve.org/CVERecord?id=CVE-2025-66628
|
| libmagickcore-7.q16-dev |
CVE-2025-66628 |
HIGH |
8:7.1.1.43+dfsg1-1+deb13u3 |
|
https://access.redhat.com/security/cve/CVE-2025-66628
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hjr-v6g4-3fm8
https://github.com/dlemstra/Magick.NET/commit/2dfa08e15cfd11016a79615994787b14f9048b1c
https://nvd.nist.gov/vuln/detail/CVE-2025-66628
https://www.cve.org/CVERecord?id=CVE-2025-66628
|
| libmagickwand-7-headers |
CVE-2025-66628 |
HIGH |
8:7.1.1.43+dfsg1-1+deb13u3 |
|
https://access.redhat.com/security/cve/CVE-2025-66628
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hjr-v6g4-3fm8
https://github.com/dlemstra/Magick.NET/commit/2dfa08e15cfd11016a79615994787b14f9048b1c
https://nvd.nist.gov/vuln/detail/CVE-2025-66628
https://www.cve.org/CVERecord?id=CVE-2025-66628
|
| libmagickwand-7.q16-10 |
CVE-2025-66628 |
HIGH |
8:7.1.1.43+dfsg1-1+deb13u3 |
|
https://access.redhat.com/security/cve/CVE-2025-66628
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hjr-v6g4-3fm8
https://github.com/dlemstra/Magick.NET/commit/2dfa08e15cfd11016a79615994787b14f9048b1c
https://nvd.nist.gov/vuln/detail/CVE-2025-66628
https://www.cve.org/CVERecord?id=CVE-2025-66628
|
| libmagickwand-7.q16-dev |
CVE-2025-66628 |
HIGH |
8:7.1.1.43+dfsg1-1+deb13u3 |
|
https://access.redhat.com/security/cve/CVE-2025-66628
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hjr-v6g4-3fm8
https://github.com/dlemstra/Magick.NET/commit/2dfa08e15cfd11016a79615994787b14f9048b1c
https://nvd.nist.gov/vuln/detail/CVE-2025-66628
https://www.cve.org/CVERecord?id=CVE-2025-66628
|
| libmagickwand-dev |
CVE-2025-66628 |
HIGH |
8:7.1.1.43+dfsg1-1+deb13u3 |
|
https://access.redhat.com/security/cve/CVE-2025-66628
https://github.com/ImageMagick/ImageMagick
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-6hjr-v6g4-3fm8
https://github.com/dlemstra/Magick.NET/commit/2dfa08e15cfd11016a79615994787b14f9048b1c
https://nvd.nist.gov/vuln/detail/CVE-2025-66628
https://www.cve.org/CVERecord?id=CVE-2025-66628
|
| libmariadb3 |
CVE-2025-13699 |
HIGH |
1:11.8.3-0+deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13699
https://nvd.nist.gov/vuln/detail/CVE-2025-13699
https://www.cve.org/CVERecord?id=CVE-2025-13699
|
| libopenexr-3-1-30 |
CVE-2025-64181 |
HIGH |
3.1.13-2 |
|
https://access.redhat.com/security/cve/CVE-2025-64181
https://github.com/AcademySoftwareFoundation/openexr/security/advisories/GHSA-3h9h-qfvw-98hq
https://github.com/user-attachments/files/23024726/archive0.zip
https://github.com/user-attachments/files/23024736/archive1.zip
https://github.com/user-attachments/files/23024740/archive2.zip
https://github.com/user-attachments/files/23024744/archive3.zip
https://github.com/user-attachments/files/23024746/archive4.zip
https://nvd.nist.gov/vuln/detail/CVE-2025-64181
https://www.cve.org/CVERecord?id=CVE-2025-64181
|
| libopenexr-dev |
CVE-2025-64181 |
HIGH |
3.1.13-2 |
|
https://access.redhat.com/security/cve/CVE-2025-64181
https://github.com/AcademySoftwareFoundation/openexr/security/advisories/GHSA-3h9h-qfvw-98hq
https://github.com/user-attachments/files/23024726/archive0.zip
https://github.com/user-attachments/files/23024736/archive1.zip
https://github.com/user-attachments/files/23024740/archive2.zip
https://github.com/user-attachments/files/23024744/archive3.zip
https://github.com/user-attachments/files/23024746/archive4.zip
https://nvd.nist.gov/vuln/detail/CVE-2025-64181
https://www.cve.org/CVERecord?id=CVE-2025-64181
|
| libpq-dev |
CVE-2025-12818 |
HIGH |
17.6-0+deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-12818
https://nvd.nist.gov/vuln/detail/CVE-2025-12818
https://ubuntu.com/security/notices/USN-7908-1
https://www.cve.org/CVERecord?id=CVE-2025-12818
https://www.postgresql.org/support/security/CVE-2025-12818/
|
| libpq5 |
CVE-2025-12818 |
HIGH |
17.6-0+deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-12818
https://nvd.nist.gov/vuln/detail/CVE-2025-12818
https://ubuntu.com/security/notices/USN-7908-1
https://www.cve.org/CVERecord?id=CVE-2025-12818
https://www.postgresql.org/support/security/CVE-2025-12818/
|
| libpython3.13-minimal |
CVE-2025-8194 |
HIGH |
3.13.5-2 |
|
http://www.openwall.com/lists/oss-security/2025/07/28/1
http://www.openwall.com/lists/oss-security/2025/07/28/2
https://access.redhat.com/errata/RHSA-2025:15019
https://access.redhat.com/security/cve/CVE-2025-8194
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2384043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8194
https://errata.almalinux.org/9/ALSA-2025-15019.html
https://errata.rockylinux.org/RLSA-2025:15019
https://gist.github.com/sethmlarson/1716ac5b82b73dbcbf23ad2eff8b33e1
https://github.com/python/cpython/commit/57f5981d6260ed21266e0c26951b8564cc252bc2
https://github.com/python/cpython/commit/7040aa54f14676938970e10c5f74ea93cd56aa38
https://github.com/python/cpython/commit/73f03e4808206f71eb6b92c579505a220942ef19
https://github.com/python/cpython/commit/b4ec17488eedec36d3c05fec127df71c0071f6cb
https://github.com/python/cpython/commit/c9d9f78feb1467e73fd29356c040bde1c104f29f
https://github.com/python/cpython/commit/cdae923ffe187d6ef916c0f665a31249619193fe
https://github.com/python/cpython/commit/fbc2a0ca9ac8aff6887f8ddf79b87b4510277227
https://github.com/python/cpython/issues/130577
https://github.com/python/cpython/pull/137027
https://linux.oracle.com/cve/CVE-2025-8194.html
https://linux.oracle.com/errata/ELSA-2025-16117.html
https://mail.python.org/archives/list/security-announce@python.org/thread/ZULLF3IZ726XP5EY7XJ7YIN3K5MDYR2D/
https://nvd.nist.gov/vuln/detail/CVE-2025-8194
https://ubuntu.com/security/notices/USN-7710-1
https://ubuntu.com/security/notices/USN-7710-2
https://www.cve.org/CVERecord?id=CVE-2025-8194
|
| libpython3.13-stdlib |
CVE-2025-8194 |
HIGH |
3.13.5-2 |
|
http://www.openwall.com/lists/oss-security/2025/07/28/1
http://www.openwall.com/lists/oss-security/2025/07/28/2
https://access.redhat.com/errata/RHSA-2025:15019
https://access.redhat.com/security/cve/CVE-2025-8194
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2384043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8194
https://errata.almalinux.org/9/ALSA-2025-15019.html
https://errata.rockylinux.org/RLSA-2025:15019
https://gist.github.com/sethmlarson/1716ac5b82b73dbcbf23ad2eff8b33e1
https://github.com/python/cpython/commit/57f5981d6260ed21266e0c26951b8564cc252bc2
https://github.com/python/cpython/commit/7040aa54f14676938970e10c5f74ea93cd56aa38
https://github.com/python/cpython/commit/73f03e4808206f71eb6b92c579505a220942ef19
https://github.com/python/cpython/commit/b4ec17488eedec36d3c05fec127df71c0071f6cb
https://github.com/python/cpython/commit/c9d9f78feb1467e73fd29356c040bde1c104f29f
https://github.com/python/cpython/commit/cdae923ffe187d6ef916c0f665a31249619193fe
https://github.com/python/cpython/commit/fbc2a0ca9ac8aff6887f8ddf79b87b4510277227
https://github.com/python/cpython/issues/130577
https://github.com/python/cpython/pull/137027
https://linux.oracle.com/cve/CVE-2025-8194.html
https://linux.oracle.com/errata/ELSA-2025-16117.html
https://mail.python.org/archives/list/security-announce@python.org/thread/ZULLF3IZ726XP5EY7XJ7YIN3K5MDYR2D/
https://nvd.nist.gov/vuln/detail/CVE-2025-8194
https://ubuntu.com/security/notices/USN-7710-1
https://ubuntu.com/security/notices/USN-7710-2
https://www.cve.org/CVERecord?id=CVE-2025-8194
|
| linux-libc-dev |
CVE-2013-7445 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2013-7445
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
https://nvd.nist.gov/vuln/detail/CVE-2013-7445
https://www.cve.org/CVERecord?id=CVE-2013-7445
|
| linux-libc-dev |
CVE-2019-19449 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://nvd.nist.gov/vuln/detail/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://ubuntu.com/security/notices/USN-5343-1
https://www.cve.org/CVERecord?id=CVE-2019-19449
|
| linux-libc-dev |
CVE-2019-19814 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://nvd.nist.gov/vuln/detail/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
https://www.cve.org/CVERecord?id=CVE-2019-19814
|
| linux-libc-dev |
CVE-2021-3847 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2021-3847
https://bugzilla.redhat.com/show_bug.cgi?id=2009704
https://nvd.nist.gov/vuln/detail/CVE-2021-3847
https://www.cve.org/CVERecord?id=CVE-2021-3847
https://www.openwall.com/lists/oss-security/2021/10/14/3
|
| linux-libc-dev |
CVE-2021-3864 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2021-3864
https://bugzilla.redhat.com/show_bug.cgi?id=2015046
https://lore.kernel.org/all/20211221021744.864115-1-longman%40redhat.com/
https://lore.kernel.org/all/20211221021744.864115-1-longman@redhat.com
https://lore.kernel.org/all/20211226150310.GA992%401wt.eu/
https://lore.kernel.org/all/20211226150310.GA992@1wt.eu/
https://lore.kernel.org/lkml/20211228170910.623156-1-wander%40redhat.com/
https://lore.kernel.org/lkml/20211228170910.623156-1-wander@redhat.com
https://nvd.nist.gov/vuln/detail/CVE-2021-3864
https://security-tracker.debian.org/tracker/CVE-2021-3864
https://www.cve.org/CVERecord?id=CVE-2021-3864
https://www.openwall.com/lists/oss-security/2021/10/20/2
|
| linux-libc-dev |
CVE-2024-21803 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2024-21803
https://bugzilla.openanolis.cn/show_bug.cgi?id=8081
https://nvd.nist.gov/vuln/detail/CVE-2024-21803
https://www.cve.org/CVERecord?id=CVE-2024-21803
|
| linux-libc-dev |
CVE-2024-58015 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/errata/RHSA-2025:20518
https://access.redhat.com/security/cve/CVE-2024-58015
https://bugzilla.redhat.com/2298169
https://bugzilla.redhat.com/2312077
https://bugzilla.redhat.com/2313092
https://bugzilla.redhat.com/2320172
https://bugzilla.redhat.com/2320259
https://bugzilla.redhat.com/2320455
https://bugzilla.redhat.com/2320616
https://bugzilla.redhat.com/2320722
https://bugzilla.redhat.com/2324549
https://bugzilla.redhat.com/2327203
https://bugzilla.redhat.com/2327374
https://bugzilla.redhat.com/2327887
https://bugzilla.redhat.com/2329918
https://bugzilla.redhat.com/2330341
https://bugzilla.redhat.com/2331326
https://bugzilla.redhat.com/2334357
https://bugzilla.redhat.com/2334396
https://bugzilla.redhat.com/2334415
https://bugzilla.redhat.com/2334439
https://bugzilla.redhat.com/2334537
https://bugzilla.redhat.com/2334547
https://bugzilla.redhat.com/2334548
https://bugzilla.redhat.com/2334560
https://bugzilla.redhat.com/2334676
https://bugzilla.redhat.com/2334795
https://bugzilla.redhat.com/2334829
https://bugzilla.redhat.com/2336541
https://bugzilla.redhat.com/2337121
https://bugzilla.redhat.com/2337124
https://bugzilla.redhat.com/2338814
https://bugzilla.redhat.com/2338828
https://bugzilla.redhat.com/2338832
https://bugzilla.redhat.com/2343172
https://bugzilla.redhat.com/2343175
https://bugzilla.redhat.com/2344684
https://bugzilla.redhat.com/2344687
https://bugzilla.redhat.com/2345240
https://bugzilla.redhat.com/2346272
https://bugzilla.redhat.com/2347707
https://bugzilla.redhat.com/2347753
https://bugzilla.redhat.com/2347759
https://bugzilla.redhat.com/2347781
https://bugzilla.redhat.com/2347807
https://bugzilla.redhat.com/2347859
https://bugzilla.redhat.com/2347919
https://bugzilla.redhat.com/2347968
https://bugzilla.redhat.com/2348022
https://bugzilla.redhat.com/2348071
https://bugzilla.redhat.com/2348238
https://bugzilla.redhat.com/2348240
https://bugzilla.redhat.com/2348279
https://bugzilla.redhat.com/2348515
https://bugzilla.redhat.com/2348523
https://bugzilla.redhat.com/2348528
https://bugzilla.redhat.com/2348541
https://bugzilla.redhat.com/2348543
https://bugzilla.redhat.com/2348547
https://bugzilla.redhat.com/2348550
https://bugzilla.redhat.com/2348554
https://bugzilla.redhat.com/2348556
https://bugzilla.redhat.com/2348566
https://bugzilla.redhat.com/2348573
https://bugzilla.redhat.com/2348574
https://bugzilla.redhat.com/2348577
https://bugzilla.redhat.com/2348578
https://bugzilla.redhat.com/2348581
https://bugzilla.redhat.com/2348584
https://bugzilla.redhat.com/2348585
https://bugzilla.redhat.com/2348587
https://bugzilla.redhat.com/2348595
https://bugzilla.redhat.com/2348597
https://bugzilla.redhat.com/2348600
https://bugzilla.redhat.com/2348601
https://bugzilla.redhat.com/2348615
https://bugzilla.redhat.com/2348620
https://bugzilla.redhat.com/2348625
https://bugzilla.redhat.com/2348634
https://bugzilla.redhat.com/2348645
https://bugzilla.redhat.com/2348650
https://bugzilla.redhat.com/2348654
https://bugzilla.redhat.com/2348901
https://bugzilla.redhat.com/2350363
https://bugzilla.redhat.com/2350367
https://bugzilla.redhat.com/2350374
https://bugzilla.redhat.com/2350375
https://bugzilla.redhat.com/2350386
https://bugzilla.redhat.com/2350388
https://bugzilla.redhat.com/2350392
https://bugzilla.redhat.com/2350396
https://bugzilla.redhat.com/2350397
https://bugzilla.redhat.com/2350400
https://bugzilla.redhat.com/2350585
https://bugzilla.redhat.com/2350589
https://bugzilla.redhat.com/2350725
https://bugzilla.redhat.com/2350726
https://bugzilla.redhat.com/2351606
https://bugzilla.redhat.com/2351608
https://bugzilla.redhat.com/2351612
https://bugzilla.redhat.com/2351613
https://bugzilla.redhat.com/2351616
https://bugzilla.redhat.com/2351618
https://bugzilla.redhat.com/2351620
https://bugzilla.redhat.com/2351624
https://bugzilla.redhat.com/2351625
https://bugzilla.redhat.com/2351629
https://bugzilla.redhat.com/2351633
https://bugzilla.redhat.com/2360215
https://bugzilla.redhat.com/2363380
https://bugzilla.redhat.com/2369184
https://bugzilla.redhat.com/2376076
https://bugzilla.redhat.com/2383441
https://bugzilla.redhat.com/show_bug.cgi?id=2298169
https://bugzilla.redhat.com/show_bug.cgi?id=2312077
https://bugzilla.redhat.com/show_bug.cgi?id=2313092
https://bugzilla.redhat.com/show_bug.cgi?id=2320172
https://bugzilla.redhat.com/show_bug.cgi?id=2320259
https://bugzilla.redhat.com/show_bug.cgi?id=2320455
https://bugzilla.redhat.com/show_bug.cgi?id=2320616
https://bugzilla.redhat.com/show_bug.cgi?id=2320722
https://bugzilla.redhat.com/show_bug.cgi?id=2324549
https://bugzilla.redhat.com/show_bug.cgi?id=2327203
https://bugzilla.redhat.com/show_bug.cgi?id=2327374
https://bugzilla.redhat.com/show_bug.cgi?id=2327887
https://bugzilla.redhat.com/show_bug.cgi?id=2329918
https://bugzilla.redhat.com/show_bug.cgi?id=2330341
https://bugzilla.redhat.com/show_bug.cgi?id=2331326
https://bugzilla.redhat.com/show_bug.cgi?id=2334357
https://bugzilla.redhat.com/show_bug.cgi?id=2334396
https://bugzilla.redhat.com/show_bug.cgi?id=2334415
https://bugzilla.redhat.com/show_bug.cgi?id=2334439
https://bugzilla.redhat.com/show_bug.cgi?id=2334537
https://bugzilla.redhat.com/show_bug.cgi?id=2334547
https://bugzilla.redhat.com/show_bug.cgi?id=2334548
https://bugzilla.redhat.com/show_bug.cgi?id=2334560
https://bugzilla.redhat.com/show_bug.cgi?id=2334676
https://bugzilla.redhat.com/show_bug.cgi?id=2334795
https://bugzilla.redhat.com/show_bug.cgi?id=2334829
https://bugzilla.redhat.com/show_bug.cgi?id=2336541
https://bugzilla.redhat.com/show_bug.cgi?id=2337121
https://bugzilla.redhat.com/show_bug.cgi?id=2337124
https://bugzilla.redhat.com/show_bug.cgi?id=2338814
https://bugzilla.redhat.com/show_bug.cgi?id=2338828
https://bugzilla.redhat.com/show_bug.cgi?id=2338832
https://bugzilla.redhat.com/show_bug.cgi?id=2343172
https://bugzilla.redhat.com/show_bug.cgi?id=2343175
https://bugzilla.redhat.com/show_bug.cgi?id=2344684
https://bugzilla.redhat.com/show_bug.cgi?id=2344687
https://bugzilla.redhat.com/show_bug.cgi?id=2345240
https://bugzilla.redhat.com/show_bug.cgi?id=2346272
https://bugzilla.redhat.com/show_bug.cgi?id=2347707
https://bugzilla.redhat.com/show_bug.cgi?id=2347753
https://bugzilla.redhat.com/show_bug.cgi?id=2347759
https://bugzilla.redhat.com/show_bug.cgi?id=2347781
https://bugzilla.redhat.com/show_bug.cgi?id=2347807
https://bugzilla.redhat.com/show_bug.cgi?id=2347859
https://bugzilla.redhat.com/show_bug.cgi?id=2347919
https://bugzilla.redhat.com/show_bug.cgi?id=2347968
https://bugzilla.redhat.com/show_bug.cgi?id=2348022
https://bugzilla.redhat.com/show_bug.cgi?id=2348071
https://bugzilla.redhat.com/show_bug.cgi?id=2348238
https://bugzilla.redhat.com/show_bug.cgi?id=2348240
https://bugzilla.redhat.com/show_bug.cgi?id=2348279
https://bugzilla.redhat.com/show_bug.cgi?id=2348515
https://bugzilla.redhat.com/show_bug.cgi?id=2348523
https://bugzilla.redhat.com/show_bug.cgi?id=2348528
https://bugzilla.redhat.com/show_bug.cgi?id=2348541
https://bugzilla.redhat.com/show_bug.cgi?id=2348543
https://bugzilla.redhat.com/show_bug.cgi?id=2348547
https://bugzilla.redhat.com/show_bug.cgi?id=2348550
https://bugzilla.redhat.com/show_bug.cgi?id=2348554
https://bugzilla.redhat.com/show_bug.cgi?id=2348556
https://bugzilla.redhat.com/show_bug.cgi?id=2348566
https://bugzilla.redhat.com/show_bug.cgi?id=2348573
https://bugzilla.redhat.com/show_bug.cgi?id=2348574
https://bugzilla.redhat.com/show_bug.cgi?id=2348577
https://bugzilla.redhat.com/show_bug.cgi?id=2348578
https://bugzilla.redhat.com/show_bug.cgi?id=2348581
https://bugzilla.redhat.com/show_bug.cgi?id=2348584
https://bugzilla.redhat.com/show_bug.cgi?id=2348585
https://bugzilla.redhat.com/show_bug.cgi?id=2348587
https://bugzilla.redhat.com/show_bug.cgi?id=2348595
https://bugzilla.redhat.com/show_bug.cgi?id=2348597
https://bugzilla.redhat.com/show_bug.cgi?id=2348600
https://bugzilla.redhat.com/show_bug.cgi?id=2348601
https://bugzilla.redhat.com/show_bug.cgi?id=2348615
https://bugzilla.redhat.com/show_bug.cgi?id=2348620
https://bugzilla.redhat.com/show_bug.cgi?id=2348625
https://bugzilla.redhat.com/show_bug.cgi?id=2348634
https://bugzilla.redhat.com/show_bug.cgi?id=2348645
https://bugzilla.redhat.com/show_bug.cgi?id=2348650
https://bugzilla.redhat.com/show_bug.cgi?id=2348654
https://bugzilla.redhat.com/show_bug.cgi?id=2348901
https://bugzilla.redhat.com/show_bug.cgi?id=2350363
https://bugzilla.redhat.com/show_bug.cgi?id=2350367
https://bugzilla.redhat.com/show_bug.cgi?id=2350374
https://bugzilla.redhat.com/show_bug.cgi?id=2350375
https://bugzilla.redhat.com/show_bug.cgi?id=2350386
https://bugzilla.redhat.com/show_bug.cgi?id=2350388
https://bugzilla.redhat.com/show_bug.cgi?id=2350392
https://bugzilla.redhat.com/show_bug.cgi?id=2350396
https://bugzilla.redhat.com/show_bug.cgi?id=2350397
https://bugzilla.redhat.com/show_bug.cgi?id=2350400
https://bugzilla.redhat.com/show_bug.cgi?id=2350585
https://bugzilla.redhat.com/show_bug.cgi?id=2350589
https://bugzilla.redhat.com/show_bug.cgi?id=2350725
https://bugzilla.redhat.com/show_bug.cgi?id=2350726
https://bugzilla.redhat.com/show_bug.cgi?id=2351606
https://bugzilla.redhat.com/show_bug.cgi?id=2351608
https://bugzilla.redhat.com/show_bug.cgi?id=2351612
https://bugzilla.redhat.com/show_bug.cgi?id=2351613
https://bugzilla.redhat.com/show_bug.cgi?id=2351616
https://bugzilla.redhat.com/show_bug.cgi?id=2351618
https://bugzilla.redhat.com/show_bug.cgi?id=2351620
https://bugzilla.redhat.com/show_bug.cgi?id=2351624
https://bugzilla.redhat.com/show_bug.cgi?id=2351625
https://bugzilla.redhat.com/show_bug.cgi?id=2351629
https://bugzilla.redhat.com/show_bug.cgi?id=2351633
https://bugzilla.redhat.com/show_bug.cgi?id=2356647
https://bugzilla.redhat.com/show_bug.cgi?id=2360215
https://bugzilla.redhat.com/show_bug.cgi?id=2360223
https://bugzilla.redhat.com/show_bug.cgi?id=2363380
https://bugzilla.redhat.com/show_bug.cgi?id=2369184
https://bugzilla.redhat.com/show_bug.cgi?id=2376076
https://bugzilla.redhat.com/show_bug.cgi?id=2383441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49269
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49432
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49437
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49643
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49657
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36350
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-49570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-49864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50294
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53170
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57986
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58015
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58072
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21671
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21702
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21714
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21728
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21828
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21839
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38116
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38396
https://errata.almalinux.org/9/ALSA-2025-20518.html
https://errata.rockylinux.org/RLSA-2025:20518
https://git.kernel.org/linus/eb8c0534713865d190856f10bfc97cf0b88475b1 (6.14-rc1)
https://git.kernel.org/stable/c/8700c4bf8b7ed98037d2acf1eaf770ad6dd431d4
https://git.kernel.org/stable/c/eb8c0534713865d190856f10bfc97cf0b88475b1
https://linux.oracle.com/cve/CVE-2024-58015.html
https://linux.oracle.com/errata/ELSA-2025-20518-0.html
https://lore.kernel.org/linux-cve-announce/2025022657-CVE-2024-58015-f72e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58015
https://www.cve.org/CVERecord?id=CVE-2024-58015
|
| linux-libc-dev |
CVE-2024-58093 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2024-58093
https://git.kernel.org/linus/cbf937dcadfd571a434f8074d057b32cd14fbea5 (6.15-rc1)
https://git.kernel.org/stable/c/cbf937dcadfd571a434f8074d057b32cd14fbea5
https://linux.oracle.com/cve/CVE-2024-58093.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041652-CVE-2024-58093-2638@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58093
https://ubuntu.com/security/notices/USN-7585-1
https://ubuntu.com/security/notices/USN-7585-2
https://ubuntu.com/security/notices/USN-7585-3
https://ubuntu.com/security/notices/USN-7585-4
https://ubuntu.com/security/notices/USN-7585-5
https://ubuntu.com/security/notices/USN-7585-6
https://ubuntu.com/security/notices/USN-7585-7
https://ubuntu.com/security/notices/USN-7591-1
https://ubuntu.com/security/notices/USN-7591-2
https://ubuntu.com/security/notices/USN-7591-3
https://ubuntu.com/security/notices/USN-7591-4
https://ubuntu.com/security/notices/USN-7591-5
https://ubuntu.com/security/notices/USN-7591-6
https://ubuntu.com/security/notices/USN-7592-1
https://ubuntu.com/security/notices/USN-7593-1
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7597-1
https://ubuntu.com/security/notices/USN-7597-2
https://ubuntu.com/security/notices/USN-7598-1
https://ubuntu.com/security/notices/USN-7602-1
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://ubuntu.com/security/notices/USN-7640-1
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7703-1
https://ubuntu.com/security/notices/USN-7703-2
https://ubuntu.com/security/notices/USN-7703-3
https://ubuntu.com/security/notices/USN-7703-4
https://ubuntu.com/security/notices/USN-7719-1
https://ubuntu.com/security/notices/USN-7737-1
https://www.cve.org/CVERecord?id=CVE-2024-58093
|
| linux-libc-dev |
CVE-2025-22104 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/errata/RHSA-2025:9302
https://access.redhat.com/security/cve/CVE-2025-22104
https://bugzilla.redhat.com/2355415
https://bugzilla.redhat.com/2356618
https://bugzilla.redhat.com/2360265
https://bugzilla.redhat.com/2363268
https://bugzilla.redhat.com/2363305
https://bugzilla.redhat.com/show_bug.cgi?id=2355415
https://bugzilla.redhat.com/show_bug.cgi?id=2356618
https://bugzilla.redhat.com/show_bug.cgi?id=2360265
https://bugzilla.redhat.com/show_bug.cgi?id=2363268
https://bugzilla.redhat.com/show_bug.cgi?id=2363305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-23150
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37738
https://errata.almalinux.org/9/ALSA-2025-9302.html
https://errata.rockylinux.org/RLSA-2025:9302
https://git.kernel.org/linus/d93a6caab5d7d9b5ce034d75b1e1e993338e3852 (6.15-rc1)
https://git.kernel.org/stable/c/ae6b1d6c1acee3a2000394d83ec9f1028321e207
https://git.kernel.org/stable/c/d93a6caab5d7d9b5ce034d75b1e1e993338e3852
https://linux.oracle.com/cve/CVE-2025-22104.html
https://linux.oracle.com/errata/ELSA-2025-9896.html
https://lore.kernel.org/linux-cve-announce/2025041622-CVE-2025-22104-0a82@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22104
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22104
|
| linux-libc-dev |
CVE-2025-22107 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-22107
https://git.kernel.org/linus/5f2b28b79d2d1946ee36ad8b3dc0066f73c90481 (6.15-rc1)
https://git.kernel.org/stable/c/031e00249e9e6bee72ba66701c8f83b45fc4b8a2
https://git.kernel.org/stable/c/59b97641de03c081f26b3a8876628c765b5faa25
https://git.kernel.org/stable/c/5f2b28b79d2d1946ee36ad8b3dc0066f73c90481
https://lore.kernel.org/linux-cve-announce/2025041623-CVE-2025-22107-1266@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22107
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22107
|
| linux-libc-dev |
CVE-2025-22118 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-22118
https://git.kernel.org/linus/e2f7d3f7331b92cb820da23e8c45133305da1e63 (6.15-rc1)
https://git.kernel.org/stable/c/4161cf3f4c11006507f4e02bedc048a215a4b81a
https://git.kernel.org/stable/c/e2f7d3f7331b92cb820da23e8c45133305da1e63
https://lore.kernel.org/linux-cve-announce/2025041627-CVE-2025-22118-6ba3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22118
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22118
|
| linux-libc-dev |
CVE-2025-22121 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/errata/RHSA-2025:11861
https://access.redhat.com/security/cve/CVE-2025-22121
https://bugzilla.redhat.com/2348599
https://bugzilla.redhat.com/2356613
https://bugzilla.redhat.com/2360186
https://bugzilla.redhat.com/2360199
https://bugzilla.redhat.com/2360212
https://bugzilla.redhat.com/2360219
https://bugzilla.redhat.com/2363672
https://bugzilla.redhat.com/2367572
https://bugzilla.redhat.com/2375305
https://bugzilla.redhat.com/2376035
https://bugzilla.redhat.com/show_bug.cgi?id=2348599
https://bugzilla.redhat.com/show_bug.cgi?id=2356613
https://bugzilla.redhat.com/show_bug.cgi?id=2360186
https://bugzilla.redhat.com/show_bug.cgi?id=2360199
https://bugzilla.redhat.com/show_bug.cgi?id=2360212
https://bugzilla.redhat.com/show_bug.cgi?id=2360219
https://bugzilla.redhat.com/show_bug.cgi?id=2363672
https://bugzilla.redhat.com/show_bug.cgi?id=2367572
https://bugzilla.redhat.com/show_bug.cgi?id=2375305
https://bugzilla.redhat.com/show_bug.cgi?id=2376035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57980
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38110
https://errata.almalinux.org/9/ALSA-2025-11861.html
https://errata.rockylinux.org/RLSA-2025:11861
https://git.kernel.org/linus/5701875f9609b000d91351eaa6bfd97fe2f157f4 (6.15-rc1)
https://git.kernel.org/stable/c/098927a13fd918bd7c64c2de905350a1ad7b4a3a
https://git.kernel.org/stable/c/0c8fbb6ffb3c8f5164572ca88e4ccb6cd6a41ca8
https://git.kernel.org/stable/c/5701875f9609b000d91351eaa6bfd97fe2f157f4
https://linux.oracle.com/cve/CVE-2025-22121.html
https://linux.oracle.com/errata/ELSA-2025-11861.html
https://lore.kernel.org/linux-cve-announce/2025041628-CVE-2025-22121-52fd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22121
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22121
|
| linux-libc-dev |
CVE-2025-37825 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-37825
https://git.kernel.org/linus/3d7aa0c7b4e96cd460826d932e44710cdeb3378b (6.15-rc4)
https://git.kernel.org/stable/c/3d7aa0c7b4e96cd460826d932e44710cdeb3378b
https://git.kernel.org/stable/c/83c00860a37b3fcba8026cb344101f1b8af547cf
https://lore.kernel.org/linux-cve-announce/2025050822-CVE-2025-37825-547b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37825
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37825
|
| linux-libc-dev |
CVE-2025-38137 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-38137
https://bugzilla.redhat.com/show_bug.cgi?id=2334820
https://bugzilla.redhat.com/show_bug.cgi?id=2373383
https://bugzilla.redhat.com/show_bug.cgi?id=2375303
https://bugzilla.redhat.com/show_bug.cgi?id=2375304
https://bugzilla.redhat.com/show_bug.cgi?id=2376064
https://bugzilla.redhat.com/show_bug.cgi?id=2376078
https://bugzilla.redhat.com/show_bug.cgi?id=2379219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38292
https://errata.rockylinux.org/RLSA-2025:13598
https://git.kernel.org/linus/8b926f237743f020518162c62b93cb7107a2b5eb (6.16-rc1)
https://git.kernel.org/stable/c/8b926f237743f020518162c62b93cb7107a2b5eb
https://git.kernel.org/stable/c/b3ad6d23fec23fbef382ce9ea640c37446593cf5
https://linux.oracle.com/cve/CVE-2025-38137.html
https://linux.oracle.com/errata/ELSA-2025-13598.html
https://lore.kernel.org/linux-cve-announce/2025070332-CVE-2025-38137-d4bf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38137
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38137
|
| linux-libc-dev |
CVE-2025-38187 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-38187
https://git.kernel.org/linus/9802f0a63b641f4cddb2139c814c2e95cb825099 (6.16-rc3)
https://git.kernel.org/stable/c/9802f0a63b641f4cddb2139c814c2e95cb825099
https://git.kernel.org/stable/c/cd4677407c0ee250fc21e36439c8a442ddd62cc1
https://lore.kernel.org/linux-cve-announce/2025070413-CVE-2025-38187-dafd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38187
https://www.cve.org/CVERecord?id=CVE-2025-38187
|
| linux-libc-dev |
CVE-2025-38248 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-38248
https://git.kernel.org/linus/7544f3f5b0b58c396f374d060898b5939da31709 (6.16-rc4)
https://git.kernel.org/stable/c/7544f3f5b0b58c396f374d060898b5939da31709
https://git.kernel.org/stable/c/f05a4f9e959e0fc098046044c650acf897ea52d2
https://lore.kernel.org/linux-cve-announce/2025070934-CVE-2025-38248-003c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38248
https://ubuntu.com/security/notices/USN-7833-1
https://ubuntu.com/security/notices/USN-7833-2
https://ubuntu.com/security/notices/USN-7833-3
https://ubuntu.com/security/notices/USN-7833-4
https://ubuntu.com/security/notices/USN-7834-1
https://ubuntu.com/security/notices/USN-7856-1
https://www.cve.org/CVERecord?id=CVE-2025-38248
|
| linux-libc-dev |
CVE-2025-38421 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-38421
https://git.kernel.org/linus/d9db3a941270d92bbd1a6a6b54a10324484f2f2d (6.16-rc3)
https://git.kernel.org/stable/c/0d10b532f861253c283863522d59d099fcb0796d
https://git.kernel.org/stable/c/d9db3a941270d92bbd1a6a6b54a10324484f2f2d
https://lore.kernel.org/linux-cve-announce/2025072554-CVE-2025-38421-8601@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38421
https://ubuntu.com/security/notices/USN-7833-1
https://ubuntu.com/security/notices/USN-7833-2
https://ubuntu.com/security/notices/USN-7833-3
https://ubuntu.com/security/notices/USN-7833-4
https://ubuntu.com/security/notices/USN-7834-1
https://ubuntu.com/security/notices/USN-7856-1
https://www.cve.org/CVERecord?id=CVE-2025-38421
|
| linux-libc-dev |
CVE-2025-38584 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-38584
https://git.kernel.org/linus/71203f68c7749609d7fc8ae6ad054bdedeb24f91 (6.17-rc1)
https://git.kernel.org/stable/c/71203f68c7749609d7fc8ae6ad054bdedeb24f91
https://git.kernel.org/stable/c/cdf79bd2e1ecb3cc75631c73d8f4149be6019a52
https://git.kernel.org/stable/c/dbe3e911a59bda6de96e7cae387ff882c2c177fa
https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38584-2648@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38584
https://ubuntu.com/security/notices/USN-7879-1
https://ubuntu.com/security/notices/USN-7879-2
https://ubuntu.com/security/notices/USN-7879-3
https://ubuntu.com/security/notices/USN-7879-4
https://ubuntu.com/security/notices/USN-7880-1
https://ubuntu.com/security/notices/USN-7934-1
https://www.cve.org/CVERecord?id=CVE-2025-38584
|
| linux-libc-dev |
CVE-2025-38627 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-38627
https://git.kernel.org/linus/39868685c2a94a70762bc6d77dc81d781d05bff5 (6.17-rc1)
https://git.kernel.org/stable/c/39868685c2a94a70762bc6d77dc81d781d05bff5
https://git.kernel.org/stable/c/5d604d40cd3232b09cb339941ef958e49283ed0a
https://git.kernel.org/stable/c/8fae5b6addd5f6895e03797b56e3c7b9f9cd15c9
https://lore.kernel.org/linux-cve-announce/2025082231-CVE-2025-38627-7cb6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38627
https://www.cve.org/CVERecord?id=CVE-2025-38627
|
| linux-libc-dev |
CVE-2025-38636 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-38636
https://git.kernel.org/linus/7f904ff6e58d398c4336f3c19c42b338324451f7 (6.17-rc1)
https://git.kernel.org/stable/c/0ebc70d973ce7a81826b5c4f55f743e07f5864d9
https://git.kernel.org/stable/c/7f904ff6e58d398c4336f3c19c42b338324451f7
https://lore.kernel.org/linux-cve-announce/2025082233-CVE-2025-38636-0ce2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38636
https://www.cve.org/CVERecord?id=CVE-2025-38636
|
| linux-libc-dev |
CVE-2025-39859 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-39859
https://git.kernel.org/linus/8bf935cf789872350b04c1a6468b0a509f67afb2 (6.17-rc5)
https://git.kernel.org/stable/c/8bf935cf789872350b04c1a6468b0a509f67afb2
https://git.kernel.org/stable/c/f10d3c7267ac7387a5129d5506c3c5f2460cfd9b
https://lore.kernel.org/linux-cve-announce/2025091905-CVE-2025-39859-52d5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39859
https://www.cve.org/CVERecord?id=CVE-2025-39859
|
| linux-libc-dev |
CVE-2025-39862 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-39862
https://git.kernel.org/linus/065c79df595af21d6d1b27d642860faa1d938774 (6.17-rc5)
https://git.kernel.org/stable/c/065c79df595af21d6d1b27d642860faa1d938774
https://git.kernel.org/stable/c/8fa8eb52bc2eb08d93202863b5fc478e0bebc00c
https://lore.kernel.org/linux-cve-announce/2025091906-CVE-2025-39862-5acb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39862
https://www.cve.org/CVERecord?id=CVE-2025-39862
|
| linux-libc-dev |
CVE-2025-39905 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-39905
https://git.kernel.org/linus/0ba5b2f2c381dbec9ed9e4ab3ae5d3e667de0dc3 (6.17-rc6)
https://git.kernel.org/stable/c/0ba5b2f2c381dbec9ed9e4ab3ae5d3e667de0dc3
https://git.kernel.org/stable/c/56fe63b05ec84ae6674269d78397cec43a7a295a
https://lore.kernel.org/linux-cve-announce/2025100108-CVE-2025-39905-157f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39905
https://www.cve.org/CVERecord?id=CVE-2025-39905
|
| linux-libc-dev |
CVE-2025-39933 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-39933
https://git.kernel.org/linus/f57e53ea252363234f86674db475839e5b87102e (6.17-rc7)
https://git.kernel.org/stable/c/581fb78e0388b78911b0c920e4073737090c8b5f
https://git.kernel.org/stable/c/f57e53ea252363234f86674db475839e5b87102e
https://lore.kernel.org/linux-cve-announce/2025100417-CVE-2025-39933-e224@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39933
https://www.cve.org/CVERecord?id=CVE-2025-39933
|
| linux-libc-dev |
CVE-2025-39981 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/errata/RHSA-2025:22405
https://access.redhat.com/security/cve/CVE-2025-39981
https://bugzilla.redhat.com/2393172
https://bugzilla.redhat.com/2396934
https://bugzilla.redhat.com/2400598
https://bugzilla.redhat.com/2400628
https://bugzilla.redhat.com/2402699
https://bugzilla.redhat.com/2404105
https://bugzilla.redhat.com/2406776
https://bugzilla.redhat.com/2414741
https://errata.almalinux.org/9/ALSA-2025-22405.html
https://git.kernel.org/linus/302a1f674c00dd5581ab8e493ef44767c5101aab (6.17)
https://git.kernel.org/stable/c/302a1f674c00dd5581ab8e493ef44767c5101aab
https://git.kernel.org/stable/c/87a1f16f07c6c43771754075e08f45b41d237421
https://git.kernel.org/stable/c/d71b98f253b079cbadc83266383f26fe7e9e103b
https://linux.oracle.com/cve/CVE-2025-39981.html
https://linux.oracle.com/errata/ELSA-2025-22854.html
https://lore.kernel.org/linux-cve-announce/2025101559-CVE-2025-39981-fe1d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39981
https://www.cve.org/CVERecord?id=CVE-2025-39981
|
| linux-libc-dev |
CVE-2025-40064 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40064
https://git.kernel.org/linus/3d3466878afd8d43ec0ca2facfbc7f03e40d0f79 (6.18-rc1)
https://git.kernel.org/stable/c/233927b645cb7a14bb98d23ac72e4c7243a9f0d9
https://git.kernel.org/stable/c/3d3466878afd8d43ec0ca2facfbc7f03e40d0f79
https://lore.kernel.org/linux-cve-announce/2025102817-CVE-2025-40064-0c16@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40064
https://www.cve.org/CVERecord?id=CVE-2025-40064
|
| linux-libc-dev |
CVE-2025-40135 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40135
https://git.kernel.org/linus/9085e56501d93af9f2d7bd16f7fcfacdde47b99c (6.18-rc1)
https://git.kernel.org/stable/c/9085e56501d93af9f2d7bd16f7fcfacdde47b99c
https://git.kernel.org/stable/c/f7f9e924f23684b4b23cd9f976cceab24a968e34
https://lore.kernel.org/linux-cve-announce/2025111255-CVE-2025-40135-67ca@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40135
https://www.cve.org/CVERecord?id=CVE-2025-40135
|
| linux-libc-dev |
CVE-2025-40158 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40158
https://git.kernel.org/linus/11709573cc4e48dc34c80fc7ab9ce5b159e29695 (6.18-rc1)
https://git.kernel.org/stable/c/0393f85c3241c19ba8550f04a812e7d19f6b3082
https://git.kernel.org/stable/c/11709573cc4e48dc34c80fc7ab9ce5b159e29695
https://lore.kernel.org/linux-cve-announce/2025111258-CVE-2025-40158-4c9d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40158
https://www.cve.org/CVERecord?id=CVE-2025-40158
|
| linux-libc-dev |
CVE-2025-40168 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40168
https://git.kernel.org/stable/c/235f81045c008169cc4e1955b4a64e118eebe61b
https://git.kernel.org/stable/c/d26e80f7fb62d77757b67a1b94e4ac756bc9c658
https://lore.kernel.org/linux-cve-announce/2025111256-CVE-2025-40168-bdd5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40168
https://www.cve.org/CVERecord?id=CVE-2025-40168
|
| linux-libc-dev |
CVE-2025-40170 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40170
https://git.kernel.org/stable/c/99a2ace61b211b0be861b07fbaa062fca4b58879
https://git.kernel.org/stable/c/a805729c0091073d8f0415cfa96c7acd1bc17a48
https://lore.kernel.org/linux-cve-announce/2025111259-CVE-2025-40170-d39d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40170
https://www.cve.org/CVERecord?id=CVE-2025-40170
|
| linux-libc-dev |
CVE-2025-40210 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40210
https://git.kernel.org/linus/3e7f011c255582d7c914133785bbba1990441713 (6.18-rc4)
https://git.kernel.org/stable/c/3e7f011c255582d7c914133785bbba1990441713
https://git.kernel.org/stable/c/b3ee7ce432289deac87b9d14e01f2fe6958f7f0b
https://lore.kernel.org/linux-cve-announce/2025112140-CVE-2025-40210-2490@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40210
https://www.cve.org/CVERecord?id=CVE-2025-40210
|
| linux-libc-dev |
CVE-2025-40214 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40214
https://git.kernel.org/linus/60e6489f8e3b086bd1130ad4450a2c112e863791 (6.18-rc6)
https://git.kernel.org/stable/c/1aa7e40ee850c9053e769957ce6541173891204d
https://git.kernel.org/stable/c/20003fbb9174121b27bd1da6ebe61542ac4c327d
https://git.kernel.org/stable/c/4cd8d755c7d4f515dd9abf483316aca2f1b7b0f3
https://git.kernel.org/stable/c/60e6489f8e3b086bd1130ad4450a2c112e863791
https://git.kernel.org/stable/c/db81ad20fd8aef7cc7d536c52ee5ea4c1f979128
https://lore.kernel.org/linux-cve-announce/2025120436-CVE-2025-40214-2fc6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40214
https://www.cve.org/CVERecord?id=CVE-2025-40214
|
| linux-libc-dev |
CVE-2025-40215 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40215
https://git.kernel.org/linus/b441cf3f8c4b8576639d20c8eb4aa32917602ecd (6.16)
https://git.kernel.org/stable/c/b441cf3f8c4b8576639d20c8eb4aa32917602ecd
https://git.kernel.org/stable/c/dc3636912d41770466543623cb76e7b88fdb42c7
https://lore.kernel.org/linux-cve-announce/2025120438-CVE-2025-40215-0256@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40215
https://www.cve.org/CVERecord?id=CVE-2025-40215
|
| linux-libc-dev |
CVE-2025-40217 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40217
https://git.kernel.org/linus/3c17001b21b9f168c957ced9384abe969019b609 (6.18-rc1)
https://git.kernel.org/stable/c/3c17001b21b9f168c957ced9384abe969019b609
https://git.kernel.org/stable/c/bf0fbf5e8b0aff8a4a0fb35e32b10083baa83c04
https://lore.kernel.org/linux-cve-announce/2025120450-CVE-2025-40217-d2a6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40217
https://www.cve.org/CVERecord?id=CVE-2025-40217
|
| linux-libc-dev |
CVE-2025-40246 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40246
https://git.kernel.org/linus/678e1cc2f482e0985a0613ab4a5bf89c497e5acc (6.18-rc7)
https://git.kernel.org/stable/c/678e1cc2f482e0985a0613ab4a5bf89c497e5acc
https://git.kernel.org/stable/c/7c2d68e091584149fe89bcbaf9b99b3162d46ee7
https://git.kernel.org/stable/c/81a8685cac4bf081c93a7df591644f4f80240bb9
https://lore.kernel.org/linux-cve-announce/2025120427-CVE-2025-40246-7e80@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40246
https://www.cve.org/CVERecord?id=CVE-2025-40246
|
| linux-libc-dev |
CVE-2025-40248 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40248
https://git.kernel.org/linus/002541ef650b742a198e4be363881439bb9d86b4 (6.18-rc7)
https://git.kernel.org/stable/c/002541ef650b742a198e4be363881439bb9d86b4
https://git.kernel.org/stable/c/3f71753935d648082a8279a97d30efe6b85be680
https://git.kernel.org/stable/c/5998da5a8208ae9ad7838ba322bccb2bdcd95e81
https://git.kernel.org/stable/c/67432915145848658149683101104e32f9fd6559
https://git.kernel.org/stable/c/ab6b19f690d89ae4709fba73a3c4a7911f495b7a
https://git.kernel.org/stable/c/da664101fb4a0de5cb70d2bae6a650df954df2af
https://git.kernel.org/stable/c/eeca93f06df89be5a36305b7b9dae1ed65550dfc
https://git.kernel.org/stable/c/f1c170cae285e4b8f61be043bb17addc3d0a14b5
https://lore.kernel.org/linux-cve-announce/2025120430-CVE-2025-40248-506e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40248
https://www.cve.org/CVERecord?id=CVE-2025-40248
|
| linux-libc-dev |
CVE-2025-40250 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40250
https://git.kernel.org/linus/d47515af6cccd7484d8b0870376858c9848a18ec (6.18-rc7)
https://git.kernel.org/stable/c/4d6b4bea8b80bfa13c903ba547538249e7c5e977
https://git.kernel.org/stable/c/69e043bce09c9a77e5f55b9ac7505874a2a1a9f0
https://git.kernel.org/stable/c/6ebd02cf2dde11b86f89ea4c9f55179eab30d4ee
https://git.kernel.org/stable/c/d47515af6cccd7484d8b0870376858c9848a18ec
https://lore.kernel.org/linux-cve-announce/2025120430-CVE-2025-40250-fa72@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40250
https://www.cve.org/CVERecord?id=CVE-2025-40250
|
| linux-libc-dev |
CVE-2025-40251 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40251
https://git.kernel.org/linus/f94c1a114ac209977bdf5ca841b98424295ab1f0 (6.18-rc7)
https://git.kernel.org/stable/c/542f45486f1ce2d2dde75bd85aca0389ef7046c3
https://git.kernel.org/stable/c/715d9cda646a8a38ea8b2bb5afb679a7464055e2
https://git.kernel.org/stable/c/c70df6c17d389cc743f0eb30160e2d6bc6910db8
https://git.kernel.org/stable/c/f94c1a114ac209977bdf5ca841b98424295ab1f0
https://lore.kernel.org/linux-cve-announce/2025120431-CVE-2025-40251-7db7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40251
https://www.cve.org/CVERecord?id=CVE-2025-40251
|
| linux-libc-dev |
CVE-2025-40252 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40252
https://git.kernel.org/linus/896f1a2493b59beb2b5ccdf990503dbb16cb2256 (6.18-rc7)
https://git.kernel.org/stable/c/896f1a2493b59beb2b5ccdf990503dbb16cb2256
https://git.kernel.org/stable/c/917a9d02182ac8b4f25eb47dc02f3ec679608c24
https://git.kernel.org/stable/c/a778912b4a53587ea07d85526d152f85d109cbfe
https://git.kernel.org/stable/c/e441db07f208184e0466abf44b389a81d70c340e
https://git.kernel.org/stable/c/ecbb12caf399d7cf364b7553ed5aebeaa2f255bc
https://git.kernel.org/stable/c/f0923011c1261b33a2ac1de349256d39cb750dd0
https://lore.kernel.org/linux-cve-announce/2025120431-CVE-2025-40252-2d9b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40252
https://www.cve.org/CVERecord?id=CVE-2025-40252
|
| linux-libc-dev |
CVE-2025-40254 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40254
https://git.kernel.org/linus/dfe28c4167a9259fc0c372d9f9473e1ac95cff67 (6.18-rc7)
https://git.kernel.org/stable/c/0b903f33c31c82b1c3591279fd8a23893802b987
https://git.kernel.org/stable/c/3415faa1fcb4150f29a72c5ecf959339d797feb7
https://git.kernel.org/stable/c/3d2e7d3b28469081ccf08301df07cc411a1cc5e9
https://git.kernel.org/stable/c/4689ba45296dbb3a47e70a1bc2ed0328263e48f3
https://git.kernel.org/stable/c/87d2429381ddcf8cbd30c8c36793a4f7916d5f99
https://git.kernel.org/stable/c/9c61d8fe1350b7322f4953318165d6719c3b1475
https://git.kernel.org/stable/c/dfe28c4167a9259fc0c372d9f9473e1ac95cff67
https://git.kernel.org/stable/c/f95bef5ba0b88d971b02c776f24bd17544930a3a
https://lore.kernel.org/linux-cve-announce/2025120432-CVE-2025-40254-736a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40254
https://www.cve.org/CVERecord?id=CVE-2025-40254
|
| linux-libc-dev |
CVE-2025-40257 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40257
https://git.kernel.org/linus/426358d9be7ce3518966422f87b96f1bad27295f (6.18-rc7)
https://git.kernel.org/stable/c/385ddc0f008f24d1e7d03be998b3a98a37bd29ff
https://git.kernel.org/stable/c/426358d9be7ce3518966422f87b96f1bad27295f
https://git.kernel.org/stable/c/6d3275d4ca62e2c02e1b7e8cd32db59df91c14b7
https://git.kernel.org/stable/c/9be29f8e7ce4e147e56caac2c3a0ce3573cf9c17
https://git.kernel.org/stable/c/bbbd75346c8e6490b19c2ba90f38ea66ccf352b2
https://git.kernel.org/stable/c/c602cc344b4b8d41515fec3ffa98457ac963ee12
https://git.kernel.org/stable/c/e2d1ad207174a7cd7903dd27a00db4b2dfa6c64b
https://lore.kernel.org/linux-cve-announce/2025120433-CVE-2025-40257-53e6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40257
https://www.cve.org/CVERecord?id=CVE-2025-40257
|
| linux-libc-dev |
CVE-2025-40258 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40258
https://git.kernel.org/linus/035bca3f017ee9dea3a5a756e77a6f7138cc6eea (6.18-rc7)
https://git.kernel.org/stable/c/035bca3f017ee9dea3a5a756e77a6f7138cc6eea
https://git.kernel.org/stable/c/3fc7723ed01d1130d4bf7063c50e0af60ecccbb4
https://git.kernel.org/stable/c/8f9ba1a99a89feef9b5867c15a0141a97e893309
https://git.kernel.org/stable/c/99908e2d601236842d705d5fd04fb349577316f5
https://git.kernel.org/stable/c/ac28dfddedf6f209190950fc71bcff65ec4ab47b
https://git.kernel.org/stable/c/db4f7968a75250ca6c4ed70d0a78beabb2dcee18
https://git.kernel.org/stable/c/f865e6595acf33083168db76921e66ace8bf0e5b
https://lore.kernel.org/linux-cve-announce/2025120433-CVE-2025-40258-d10d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40258
https://www.cve.org/CVERecord?id=CVE-2025-40258
|
| linux-libc-dev |
CVE-2025-40259 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40259
https://git.kernel.org/linus/90449f2d1e1f020835cba5417234636937dd657e (6.18-rc7)
https://git.kernel.org/stable/c/109afbd88ecc46b6cc7551367222387e97999765
https://git.kernel.org/stable/c/11eeee00c94d770d4e45364060b5f1526dfe567b
https://git.kernel.org/stable/c/3dfd520c3b4ffe69e0630c580717d40447ab842f
https://git.kernel.org/stable/c/6983d8375c040bb449d2187f4a57a20de01244fe
https://git.kernel.org/stable/c/90449f2d1e1f020835cba5417234636937dd657e
https://git.kernel.org/stable/c/b2c0340cfa25c5c1f65e8590cc1a2dc97d14ef0f
https://git.kernel.org/stable/c/b343cee5df7e750d9033fba33e96fc4399fa88a5
https://git.kernel.org/stable/c/db6ac8703ab2b473e1ec845f57f6dd961a388d9f
https://lore.kernel.org/linux-cve-announce/2025120433-CVE-2025-40259-86e9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40259
https://www.cve.org/CVERecord?id=CVE-2025-40259
|
| linux-libc-dev |
CVE-2025-40264 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40264
https://git.kernel.org/linus/7d277a7a58578dd62fd546ddaef459ec24ccae36 (6.18-rc7)
https://git.kernel.org/stable/c/012ee5882b1830db469194466a210768ed207388
https://git.kernel.org/stable/c/1ecd86ec6efddb59a10c927e8e679f183bb9113e
https://git.kernel.org/stable/c/48d59b60dd5d7e4c48c077a2008c9dcd7b59bdfe
https://git.kernel.org/stable/c/4c4741f6e7f2fa4e1486cb61e1c15b9236ec134d
https://git.kernel.org/stable/c/630360c6724e27f1aa494ba3fffe1e38c4205284
https://git.kernel.org/stable/c/7d277a7a58578dd62fd546ddaef459ec24ccae36
https://git.kernel.org/stable/c/ce0a3699244aca3acb659f143c9cb1327b210f89
https://git.kernel.org/stable/c/f499dfa5c98e92e72dd454eb95a1000a448f3405
https://lore.kernel.org/linux-cve-announce/2025120435-CVE-2025-40264-4001@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40264
https://www.cve.org/CVERecord?id=CVE-2025-40264
|
| linux-libc-dev |
CVE-2025-40269 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40269
https://git.kernel.org/linus/05a1fc5efdd8560f34a3af39c9cf1e1526cc3ddf (6.18-rc6)
https://git.kernel.org/stable/c/05a1fc5efdd8560f34a3af39c9cf1e1526cc3ddf
https://git.kernel.org/stable/c/217d47255a2ec8b246f2725f5db9ac3f1d4109d7
https://git.kernel.org/stable/c/6a5da3fa80affc948923f20a4e086177f505e86e
https://git.kernel.org/stable/c/98e9d5e33bda8db875cc1a4fe99c192658e45ab6
https://git.kernel.org/stable/c/d2c04f20ccc6c0d219e6d3038bab45bc66a178ad
https://git.kernel.org/stable/c/ece3b981bb6620e47fac826a2156c090b1a936a0
https://git.kernel.org/stable/c/ef592bf2232a2daa9fffa8881881fc9957ea56e9
https://lore.kernel.org/linux-cve-announce/2025120716-CVE-2025-40269-9769@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40269
https://www.cve.org/CVERecord?id=CVE-2025-40269
|
| linux-libc-dev |
CVE-2025-40271 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40271
https://git.kernel.org/linus/895b4c0c79b092d732544011c3cecaf7322c36a1 (6.18-rc6)
https://git.kernel.org/stable/c/03de7ff197a3d0e17d0d5c58fdac99a63cba8110
https://git.kernel.org/stable/c/1d1596d68a6f11d28f677eedf6cf5b17dbfeb491
https://git.kernel.org/stable/c/4cba73c4c89219beef7685a47374bf88b1022369
https://git.kernel.org/stable/c/623bb26127fb581a741e880e1e1a47d79aecb6f8
https://git.kernel.org/stable/c/67272c11f379d9aa5e0f6b16286b9d89b3f76046
https://git.kernel.org/stable/c/6f2482745e510ae1dacc9b090194b9c5f918d774
https://git.kernel.org/stable/c/895b4c0c79b092d732544011c3cecaf7322c36a1
https://git.kernel.org/stable/c/c81d0385500446efe48c305bbb83d47f2ae23a50
https://lore.kernel.org/linux-cve-announce/2025120716-CVE-2025-40271-7612@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40271
https://www.cve.org/CVERecord?id=CVE-2025-40271
|
| linux-libc-dev |
CVE-2025-40272 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40272
https://git.kernel.org/linus/6f86d0534fddfbd08687fa0f01479d4226bc3c3d (6.18-rc6)
https://git.kernel.org/stable/c/1e4643d6628edf9c0047b1f8f5bc574665025acb
https://git.kernel.org/stable/c/42d486d35a4143cc37fc72ee66edc99d942dd367
https://git.kernel.org/stable/c/4444767e625da46009fc94a453fd1967b80ba047
https://git.kernel.org/stable/c/52f2d5cf33de9a8f5e72bbb0ed38282ae0bc4649
https://git.kernel.org/stable/c/6f86d0534fddfbd08687fa0f01479d4226bc3c3d
https://git.kernel.org/stable/c/bb1c19636aedae39360e6fdbcaef4f2bcff25785
https://lore.kernel.org/linux-cve-announce/2025120716-CVE-2025-40272-507b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40272
https://www.cve.org/CVERecord?id=CVE-2025-40272
|
| linux-libc-dev |
CVE-2025-40275 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40275
https://git.kernel.org/linus/632108ec072ad64c8c83db6e16a7efee29ebfb74 (6.18-rc6)
https://git.kernel.org/stable/c/23aea9c74aeea2625aaf4fbcc6beb9d09e30f9e4
https://git.kernel.org/stable/c/2762d3ea9c929ca4094541ca517c317ffa94625b
https://git.kernel.org/stable/c/57f607c112966c21240c424b33e2cb71e121dcf0
https://git.kernel.org/stable/c/632108ec072ad64c8c83db6e16a7efee29ebfb74
https://git.kernel.org/stable/c/85568535893600024d7d8794f4f8b6428b521e0c
https://git.kernel.org/stable/c/9f282104627be5fbded3102ff9004f753c55a063
https://git.kernel.org/stable/c/c5c08965ab96b16361e69a1e2a0e89dbcb99b5a6
https://git.kernel.org/stable/c/cbdbfc756f2990942138ed0138da9303b4dbf9ff
https://lore.kernel.org/linux-cve-announce/2025120717-CVE-2025-40275-021a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40275
https://www.cve.org/CVERecord?id=CVE-2025-40275
|
| linux-libc-dev |
CVE-2025-40277 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40277
https://git.kernel.org/linus/32b415a9dc2c212e809b7ebc2b14bc3fbda2b9af (6.18-rc6)
https://git.kernel.org/stable/c/32b415a9dc2c212e809b7ebc2b14bc3fbda2b9af
https://git.kernel.org/stable/c/54d458b244893e47bda52ec3943fdfbc8d7d068b
https://git.kernel.org/stable/c/5aea2cde03d4247cdcf53f9ab7d0747c9dca1cfc
https://git.kernel.org/stable/c/709e5c088f9c99a5cf2c1d1c6ce58f2cca7ab173
https://git.kernel.org/stable/c/a3abb54c27b2c393c44362399777ad2f6e1ff17e
https://git.kernel.org/stable/c/b5df9e06eed3df6a4f5c6f8453013b0cabb927b4
https://git.kernel.org/stable/c/e58559845021c3bad5e094219378b869157fad53
https://git.kernel.org/stable/c/f3f3a8eb3f0ba799fae057091d8c67cca12d6fa0
https://lore.kernel.org/linux-cve-announce/2025120717-CVE-2025-40277-d511@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40277
https://www.cve.org/CVERecord?id=CVE-2025-40277
|
| linux-libc-dev |
CVE-2025-40279 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40279
https://git.kernel.org/linus/62b656e43eaeae445a39cd8021a4f47065af4389 (6.18-rc6)
https://git.kernel.org/stable/c/218b67c8c8246d47a2a7910eae80abe4861fe2b7
https://git.kernel.org/stable/c/25837889ec062f2b7618142cd80253dff3da5343
https://git.kernel.org/stable/c/31e4aa93e2e5b5647fc235b0f6ee329646878f9e
https://git.kernel.org/stable/c/51cb05d4fd632596816ba44e882e84db9fb28a7e
https://git.kernel.org/stable/c/62b656e43eaeae445a39cd8021a4f47065af4389
https://git.kernel.org/stable/c/73cc56c608c209d3d666cc571293b090a471da70
https://lore.kernel.org/linux-cve-announce/2025120717-CVE-2025-40279-81d3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40279
https://www.cve.org/CVERecord?id=CVE-2025-40279
|
| linux-libc-dev |
CVE-2025-40280 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40280
https://git.kernel.org/linus/0725e6afb55128be21a2ca36e9674f573ccec173 (6.18-rc6)
https://git.kernel.org/stable/c/0725e6afb55128be21a2ca36e9674f573ccec173
https://git.kernel.org/stable/c/499b5fa78d525c4450ebb76db83207db71efea77
https://git.kernel.org/stable/c/51b8f0ab888f8aa5dfac954918864eeda8c12c19
https://git.kernel.org/stable/c/5f541300b02ef8b2af34f6f7d41ce617f3571e88
https://git.kernel.org/stable/c/b2e77c789c234e7fe49057d2ced8f32e2d2c7901
https://git.kernel.org/stable/c/c92dbf85627b5c29e52d9c120a24e785801716df
https://git.kernel.org/stable/c/f0104977fed25ebe001fd63dab2b6b7fefad3373
https://git.kernel.org/stable/c/fdf7c4c9af4f246323ce854e84b6aec198d49f7e
https://lore.kernel.org/linux-cve-announce/2025120717-CVE-2025-40280-4612@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40280
https://www.cve.org/CVERecord?id=CVE-2025-40280
|
| linux-libc-dev |
CVE-2025-40281 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40281
https://git.kernel.org/linus/1534ff77757e44bcc4b98d0196bc5c0052fce5fa (6.18-rc6)
https://git.kernel.org/stable/c/0e0413e3315199b23ff4aec295e256034cd0a6e4
https://git.kernel.org/stable/c/1534ff77757e44bcc4b98d0196bc5c0052fce5fa
https://git.kernel.org/stable/c/1cfa4eac275cc4875755c1303d48a4ddfe507ca8
https://git.kernel.org/stable/c/834e65be429c0fa4f9bb5945064bd57f18ed2187
https://git.kernel.org/stable/c/aaba523dd7b6106526c24b1fd9b5fc35e5aaa88d
https://git.kernel.org/stable/c/abb086b9a95d0ed3b757ee59964ba3c4e4b2fc1a
https://git.kernel.org/stable/c/d0d858652834dcf531342c82a0428170aa7c2675
https://git.kernel.org/stable/c/ed71f801249d2350c77a73dca2c03918a15a62fe
https://lore.kernel.org/linux-cve-announce/2025120718-CVE-2025-40281-557d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40281
https://www.cve.org/CVERecord?id=CVE-2025-40281
|
| linux-libc-dev |
CVE-2025-40283 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40283
https://git.kernel.org/linus/23d22f2f71768034d6ef86168213843fc49bf550 (6.18-rc6)
https://git.kernel.org/stable/c/1c28c1e1522c773a94e26950ffb145e88cd9834b
https://git.kernel.org/stable/c/23d22f2f71768034d6ef86168213843fc49bf550
https://git.kernel.org/stable/c/297dbf87989e09af98f81f2bcb938041785557e8
https://git.kernel.org/stable/c/5dc00065a0496c36694afe11e52a5bc64524a9b8
https://git.kernel.org/stable/c/7a6d1e740220ff9dfcb6a8c994d6ba49e76db198
https://git.kernel.org/stable/c/95b9b98c93b1c0916a3d4cf4540b7f5d69145a0d
https://git.kernel.org/stable/c/a2610ecd9fd5708be8997ca8f033e4200c0bb6af
https://git.kernel.org/stable/c/f858f004bc343a7ae9f2533bbb2a3ab27428532f
https://lore.kernel.org/linux-cve-announce/2025120718-CVE-2025-40283-0706@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40283
https://www.cve.org/CVERecord?id=CVE-2025-40283
|
| linux-libc-dev |
CVE-2025-40284 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40284
https://git.kernel.org/linus/55fb52ffdd62850d667ebed842815e072d3c9961 (6.18-rc6)
https://git.kernel.org/stable/c/2927ff643607eddf4f03d10ef80fe10d977154aa
https://git.kernel.org/stable/c/55fb52ffdd62850d667ebed842815e072d3c9961
https://git.kernel.org/stable/c/7b6b6c077cad0601d62c3c34ab7ce3fb25deda7b
https://git.kernel.org/stable/c/990e6143b0ca0c66f099d67d00c112bf59b30d76
https://git.kernel.org/stable/c/fd62ca5ad136dcf6f5aa308423b299a6be6f54ea
https://lore.kernel.org/linux-cve-announce/2025120718-CVE-2025-40284-9c41@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40284
https://www.cve.org/CVERecord?id=CVE-2025-40284
|
| linux-libc-dev |
CVE-2025-40287 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40287
https://git.kernel.org/linus/82ebecdc74ff555daf70b811d854b1f32a296bea (6.18-rc2)
https://git.kernel.org/stable/c/204b1b02ee018ba52ad2ece21fe3a8643d66a1b2
https://git.kernel.org/stable/c/6c627bcc1896ba62ec793d0c00da74f3c93ce3ad
https://git.kernel.org/stable/c/82ebecdc74ff555daf70b811d854b1f32a296bea
https://lore.kernel.org/linux-cve-announce/2025120719-CVE-2025-40287-a68f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40287
https://www.cve.org/CVERecord?id=CVE-2025-40287
|
| linux-libc-dev |
CVE-2025-40292 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40292
https://git.kernel.org/linus/0c716703965ffc5ef4311b65cb5d84a703784717 (6.18-rc5)
https://git.kernel.org/stable/c/0c716703965ffc5ef4311b65cb5d84a703784717
https://git.kernel.org/stable/c/3e9d89f2ecd3636bd4cbdfd0b2dfdaf58f9882e2
https://git.kernel.org/stable/c/82f9028e83944a9eee5229cbc6fee9be1de8a62d
https://git.kernel.org/stable/c/82fe78065450d2d07f36a22e2b6b44955cf5ca5b
https://git.kernel.org/stable/c/946dec89c41726b94d31147ec528b96af0be1b5a
https://lore.kernel.org/linux-cve-announce/2025120818-CVE-2025-40292-e613@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40292
https://www.cve.org/CVERecord?id=CVE-2025-40292
|
| linux-libc-dev |
CVE-2025-40293 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40293
https://git.kernel.org/linus/cb30dfa75d55eced379a42fd67bd5fb7ec38555e (6.18-rc5)
https://git.kernel.org/stable/c/07105e61882ff4a7d58db63cc5f9e90c6c60506c
https://git.kernel.org/stable/c/4c8a4f1d34eced168cc0b3a3dfe7b6dcc2090f69
https://git.kernel.org/stable/c/cb30dfa75d55eced379a42fd67bd5fb7ec38555e
https://git.kernel.org/stable/c/dbf316fc90aa954dcd5440817f4b944627ed63e0
https://git.kernel.org/stable/c/de7f2c67ceb1941b05b04ac35458a03e93cc57b1
https://lore.kernel.org/linux-cve-announce/2025120818-CVE-2025-40293-cfe7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40293
https://www.cve.org/CVERecord?id=CVE-2025-40293
|
| linux-libc-dev |
CVE-2025-40294 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40294
https://git.kernel.org/linus/8d59fba49362c65332395789fd82771f1028d87e (6.18-rc5)
https://git.kernel.org/stable/c/3a50d59b3781bc3a4e96533612509546a4c309a7
https://git.kernel.org/stable/c/4b7d4aa5399b5a64caee639275615c63c008540d
https://git.kernel.org/stable/c/5f7350ff2b179764a4f40ba4161b60b8aaef857b
https://git.kernel.org/stable/c/8d59fba49362c65332395789fd82771f1028d87e
https://git.kernel.org/stable/c/96616530f524a0a76248cd44201de0a9e8526190
https://lore.kernel.org/linux-cve-announce/2025120818-CVE-2025-40294-b8e3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40294
https://www.cve.org/CVERecord?id=CVE-2025-40294
|
| linux-libc-dev |
CVE-2025-40297 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40297
https://git.kernel.org/linus/8dca36978aa80bab9d4da130c211db75c9e00048 (6.18-rc5)
https://git.kernel.org/stable/c/3b60ce334c1ce8b3fad7e02dcd5ed9f6646477c8
https://git.kernel.org/stable/c/8dca36978aa80bab9d4da130c211db75c9e00048
https://git.kernel.org/stable/c/991fbe1680cd41a5f97c92cd3a3496315df36e4b
https://git.kernel.org/stable/c/bf3843183bc3158e5821b46f330c438ae9bd6ddb
https://git.kernel.org/stable/c/e19085b2a86addccff33ab8536fc67ebd9d52198
https://lore.kernel.org/linux-cve-announce/2025120819-CVE-2025-40297-8d83@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40297
https://www.cve.org/CVERecord?id=CVE-2025-40297
|
| linux-libc-dev |
CVE-2025-40301 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40301
https://git.kernel.org/linus/5c5f1f64681cc889d9b13e4a61285e9e029d6ab5 (6.18-rc5)
https://git.kernel.org/stable/c/1a0ddaaf97405dbd11d4cb5a961a3f82400e8a50
https://git.kernel.org/stable/c/5c5f1f64681cc889d9b13e4a61285e9e029d6ab5
https://git.kernel.org/stable/c/779f83a91d4f1bf5ddfeaf528420cbb6dbf03fa8
https://git.kernel.org/stable/c/cf2c2acec1cf456c3d11c11a7589e886a0f963a9
https://git.kernel.org/stable/c/fea895de78d3bb2f0c09db9f10b18f8121b15759
https://lore.kernel.org/linux-cve-announce/2025120819-CVE-2025-40301-4d3b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40301
https://www.cve.org/CVERecord?id=CVE-2025-40301
|
| linux-libc-dev |
CVE-2025-40302 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40302
https://git.kernel.org/linus/27afd6e066cfd80ddbe22a4a11b99174ac89cced (6.18-rc5)
https://git.kernel.org/stable/c/27afd6e066cfd80ddbe22a4a11b99174ac89cced
https://git.kernel.org/stable/c/a6a493b985bfffac097a4e1be09f98b27729dca8
https://git.kernel.org/stable/c/e819b34df0a7030a15c968d619fa8a3ed2455c7a
https://lore.kernel.org/linux-cve-announce/2025120819-CVE-2025-40302-84e9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40302
https://www.cve.org/CVERecord?id=CVE-2025-40302
|
| linux-libc-dev |
CVE-2025-40304 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40304
https://git.kernel.org/linus/3637d34b35b287ab830e66048841ace404382b67 (6.18-rc1)
https://git.kernel.org/stable/c/15ba9acafb0517f8359ca30002c189a68ddbb939
https://git.kernel.org/stable/c/1943b69e87b0ab35032d47de0a7fca9a3d1d6fc1
https://git.kernel.org/stable/c/2d1359e11674ed4274934eac8a71877ae5ae7bbb
https://git.kernel.org/stable/c/3637d34b35b287ab830e66048841ace404382b67
https://git.kernel.org/stable/c/86df8ade88d290725554cefd03101ecd0fbd3752
https://git.kernel.org/stable/c/996bfaa7372d6718b6d860bdf78f6618e850c702
https://git.kernel.org/stable/c/ebc0730b490c7f27340b1222e01dd106e820320d
https://git.kernel.org/stable/c/f0982400648a3e00580253e0c48e991f34d2684c
https://lore.kernel.org/linux-cve-announce/2025120820-CVE-2025-40304-47b3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40304
https://www.cve.org/CVERecord?id=CVE-2025-40304
|
| linux-libc-dev |
CVE-2025-40305 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40305
https://git.kernel.org/linus/e8fe3f07a357c39d429e02ca34f740692d88967a (6.18-rc1)
https://git.kernel.org/stable/c/242531004d7de8c159f9bfadebe33fe8060b1046
https://git.kernel.org/stable/c/2e1461034aef99e905a1fe5589aaf00eaea73eee
https://git.kernel.org/stable/c/e8fe3f07a357c39d429e02ca34f740692d88967a
https://lore.kernel.org/linux-cve-announce/2025120820-CVE-2025-40305-d66a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40305
https://www.cve.org/CVERecord?id=CVE-2025-40305
|
| linux-libc-dev |
CVE-2025-40307 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40307
https://git.kernel.org/linus/79c1587b6cda74deb0c86fc7ba194b92958c793c (6.18-rc1)
https://git.kernel.org/stable/c/13c1d24803d5b0446b3f6f0fdd67e07ac1fdc7bf
https://git.kernel.org/stable/c/6bc58b4c53795ab5fe00648344aa7d9d61175f90
https://git.kernel.org/stable/c/79c1587b6cda74deb0c86fc7ba194b92958c793c
https://lore.kernel.org/linux-cve-announce/2025120820-CVE-2025-40307-40f1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40307
https://www.cve.org/CVERecord?id=CVE-2025-40307
|
| linux-libc-dev |
CVE-2025-40308 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40308
https://git.kernel.org/linus/ca94b2b036c22556c3a66f1b80f490882deef7a6 (6.18-rc1)
https://git.kernel.org/stable/c/164586725b47f9d61912e6bf17dbaffeff11710b
https://git.kernel.org/stable/c/39a7d40314b6288cfa2d13269275e9247a7a055a
https://git.kernel.org/stable/c/55c1519fca830f59a10bbf9aa8209c87b06cf7bc
https://git.kernel.org/stable/c/799cd62cbcc3f12ee04b33ef390ff7d41c37d671
https://git.kernel.org/stable/c/8b892dbef3887dbe9afdc7176d1a5fd90e1636aa
https://git.kernel.org/stable/c/b420a4c7f915fc1c94ad1f6ca740acc046d94334
https://git.kernel.org/stable/c/b65ca9708bfbf47d8b7bd44b7c574bd16798e9c9
https://git.kernel.org/stable/c/ca94b2b036c22556c3a66f1b80f490882deef7a6
https://lore.kernel.org/linux-cve-announce/2025120821-CVE-2025-40308-0613@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40308
https://www.cve.org/CVERecord?id=CVE-2025-40308
|
| linux-libc-dev |
CVE-2025-40309 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40309
https://git.kernel.org/linus/ecb9a843be4d6fd710d7026e359f21015a062572 (6.18-rc1)
https://git.kernel.org/stable/c/03371c0218189b185595b65a04dad60076ca9718
https://git.kernel.org/stable/c/391f83547b7b2c63e4b572ab838e10a06cfa4425
https://git.kernel.org/stable/c/57707135755bd78b1fe5acaebb054fba4739e14c
https://git.kernel.org/stable/c/c17caff1062ca91ebac44bfd01d2fb3d99dc0e23
https://git.kernel.org/stable/c/c419674cc74309ffaabc591e7200efb49a18fccd
https://git.kernel.org/stable/c/d2850f037c2ae75882d68ae654d546ff5c0f678c
https://git.kernel.org/stable/c/ecb9a843be4d6fd710d7026e359f21015a062572
https://git.kernel.org/stable/c/ed10dddc7df2daaf2a4d98a972aac5183e738cc0
https://lore.kernel.org/linux-cve-announce/2025120821-CVE-2025-40309-8e98@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40309
https://www.cve.org/CVERecord?id=CVE-2025-40309
|
| linux-libc-dev |
CVE-2025-40312 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40312
https://git.kernel.org/linus/7a5aa54fba2bd591b22b9b624e6baa9037276986 (6.18-rc1)
https://git.kernel.org/stable/c/1795277a4e98d82e6451544d43695540cee042ea
https://git.kernel.org/stable/c/19cce65709a8a2966203653028d9004e28e85bd5
https://git.kernel.org/stable/c/2870a7dec49ccdc3f6ae35da8f5d6737f21133a8
https://git.kernel.org/stable/c/46c76cfa17d1828c1a889cb54cb11d5ef3dfbc0f
https://git.kernel.org/stable/c/7a5aa54fba2bd591b22b9b624e6baa9037276986
https://git.kernel.org/stable/c/8d6a9cbd276b3b85da0e7e98208f89416fed9265
https://git.kernel.org/stable/c/ce054a366c54992185c9514e489a14f145b10c29
https://git.kernel.org/stable/c/fabc1348bb8fe6bc80850014ee94bd89945f7f4d
https://lore.kernel.org/linux-cve-announce/2025120821-CVE-2025-40312-2743@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40312
https://www.cve.org/CVERecord?id=CVE-2025-40312
|
| linux-libc-dev |
CVE-2025-40318 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40318
https://git.kernel.org/linus/09b0cd1297b4dbfe736aeaa0ceeab2265f47f772 (6.18-rc4)
https://git.kernel.org/stable/c/09b0cd1297b4dbfe736aeaa0ceeab2265f47f772
https://git.kernel.org/stable/c/0a94f7e017438935c09ef833a1aa908ad9875213
https://git.kernel.org/stable/c/932c0a4f77ac13e526fdd5b42914d29c9821d389
https://git.kernel.org/stable/c/9cd536970192b72257afcdfba0bfc09993e6f19c
https://git.kernel.org/stable/c/ae76cf6c2c842944c6514c57df54d728f1916553
https://lore.kernel.org/linux-cve-announce/2025120823-CVE-2025-40318-0f27@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40318
https://www.cve.org/CVERecord?id=CVE-2025-40318
|
| linux-libc-dev |
CVE-2025-40321 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40321
https://git.kernel.org/linus/3776c685ebe5f43e9060af06872661de55e80b9a (6.18-rc4)
https://git.kernel.org/stable/c/3776c685ebe5f43e9060af06872661de55e80b9a
https://git.kernel.org/stable/c/55f60a72a178909ece4e32987e4c642ba57e1cf4
https://git.kernel.org/stable/c/64e3175d1c8a3bea02032e7c9d1befd5f43786fa
https://git.kernel.org/stable/c/a6eed58249e7d60f856900e682992300f770f64b
https://git.kernel.org/stable/c/c2b0f8d3e7358c33d90f0e62765d474f25f26a45
https://git.kernel.org/stable/c/c863b9c7b4e9af0b7931cb791ec91971a50f1a25
https://git.kernel.org/stable/c/dbc7357b6aae686d9404e1dd7e2e6cf92c3a1b5a
https://git.kernel.org/stable/c/e1fc9afcce9139791260f962541282d47fbb508d
https://lore.kernel.org/linux-cve-announce/2025120823-CVE-2025-40321-83bc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40321
https://www.cve.org/CVERecord?id=CVE-2025-40321
|
| linux-libc-dev |
CVE-2025-40322 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40322
https://git.kernel.org/linus/18c4ef4e765a798b47980555ed665d78b71aeadf (6.18-rc4)
https://git.kernel.org/stable/c/0998a6cb232674408a03e8561dc15aa266b2f53b
https://git.kernel.org/stable/c/18c4ef4e765a798b47980555ed665d78b71aeadf
https://git.kernel.org/stable/c/901f44227072be60812fe8083e83e1533c04eed1
https://git.kernel.org/stable/c/9ba1a7802ca9a2590cef95b253e6526f4364477f
https://git.kernel.org/stable/c/a10cede006f9614b465cf25609a8753efbfd45cc
https://git.kernel.org/stable/c/c12003bf91fdff381c55ef54fef3e961a5af2545
https://git.kernel.org/stable/c/db5c9a162d2f42bcc842b76b3d935dcc050a0eec
https://git.kernel.org/stable/c/efaf89a75a29b2d179bf4fe63ca62852e93ad620
https://lore.kernel.org/linux-cve-announce/2025120823-CVE-2025-40322-6355@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40322
https://www.cve.org/CVERecord?id=CVE-2025-40322
|
| linux-libc-dev |
CVE-2025-40324 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40324
https://git.kernel.org/linus/abb1f08a2121dd270193746e43b2a9373db9ad84 (6.18-rc4)
https://git.kernel.org/stable/c/03524ccff698d4a77d096ed529073d91f5edee5d
https://git.kernel.org/stable/c/2ac46606b2cc49e78d8e3d8f2685e79e9ba73020
https://git.kernel.org/stable/c/375fdd8993cecc48afa359728a6e70b280dde1c8
https://git.kernel.org/stable/c/8f244b773c63fa480c9a3bd1ae04f5272f285e89
https://git.kernel.org/stable/c/930cb4fe3ab4061be31f20ee30bb72a66f7bb6d1
https://git.kernel.org/stable/c/a4948875ed0599c037dc438c11891c9012721b1d
https://git.kernel.org/stable/c/abb1f08a2121dd270193746e43b2a9373db9ad84
https://lore.kernel.org/linux-cve-announce/2025120824-CVE-2025-40324-a4cd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40324
https://www.cve.org/CVERecord?id=CVE-2025-40324
|
| linux-libc-dev |
CVE-2025-40328 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40328
https://git.kernel.org/linus/734e99623c5b65bf2c03e35978a0b980ebc3c2f8 (6.18-rc5)
https://git.kernel.org/stable/c/065bd62412271a2d734810dd50336cae88c54427
https://git.kernel.org/stable/c/734e99623c5b65bf2c03e35978a0b980ebc3c2f8
https://git.kernel.org/stable/c/bdb596ceb4b7c3f28786a33840263728217fbcf5
https://git.kernel.org/stable/c/cb52d9c86d70298de0ab7c7953653898cbc0efd6
https://lore.kernel.org/linux-cve-announce/2025120909-CVE-2025-40328-a95b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40328
https://www.cve.org/CVERecord?id=CVE-2025-40328
|
| linux-libc-dev |
CVE-2025-40363 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-40363
https://git.kernel.org/stable/c/0bf756ae1e69fec5e6332c37830488315d6d771b
https://git.kernel.org/stable/c/2327a3d6f65ce2fe2634546dde4a25ef52296fec
https://git.kernel.org/stable/c/2da805a61ef5272a2773775ce14c3650adb84248
https://git.kernel.org/stable/c/75b16b2755e12999ad850756ddfb88ad4bfc7186
https://git.kernel.org/stable/c/9bf27de51bd6db5ff827780ec0eba55de230ba45
https://git.kernel.org/stable/c/b056f971bd72b373b7ae2025a8f3bd18f69653d3
https://git.kernel.org/stable/c/c14cf41094136691c92ef756872570645d61f4a1
https://git.kernel.org/stable/c/f28dde240160f3c48a50d641d210ed6a3b9596ed
https://lore.kernel.org/linux-cve-announce/2025121645-CVE-2025-40363-bbdd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40363
https://www.cve.org/CVERecord?id=CVE-2025-40363
|
| linux-libc-dev |
CVE-2025-68185 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68185
https://git.kernel.org/stable/c/40be5b9080114f18b0cea386db415b68a7273c1a
https://git.kernel.org/stable/c/504b3fb9948a9e96ebbabdee0d33966a8bab15cb
https://git.kernel.org/stable/c/6025f641a0e30afdc5aa62017397b1860ad9f677
https://git.kernel.org/stable/c/a890a2e339b929dbd843328f9a92a1625404fe63
https://git.kernel.org/stable/c/e6cafe71eb3b5579b245ba1bd528a181e77f3df1
https://git.kernel.org/stable/c/eacfd08b26a062f1095b18719715bc82ad35312e
https://git.kernel.org/stable/c/f5e570eaab36a110c6ffda32b87c51170990c2d1
https://git.kernel.org/stable/c/fa4daf7d11e45b72aad5d943a7ab991f869fff79
https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68185-6db0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68185
https://www.cve.org/CVERecord?id=CVE-2025-68185
|
| linux-libc-dev |
CVE-2025-68188 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68188
https://git.kernel.org/stable/c/06da08d9355bf8e2070459bbedbe372ccc02cc0e
https://git.kernel.org/stable/c/b62a59c18b692f892dcb8109c1c2e653b2abc95c
https://git.kernel.org/stable/c/bc2b881a0896c111c1041d8bb1f92a3b3873ace5
https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68188-5392@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68188
https://www.cve.org/CVERecord?id=CVE-2025-68188
|
| linux-libc-dev |
CVE-2025-68191 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68191
https://git.kernel.org/stable/c/087f1ed450dc6e7e49ffbbbe5b78be1218c6d5e0
https://git.kernel.org/stable/c/3c3b148bf8384c8a787753cf20abde1c5731f97f
https://git.kernel.org/stable/c/45e4e4a8772fa1c5f6f38e82b732b3a9d8137af4
https://git.kernel.org/stable/c/51b3033088f0420b19027e3d54cd989b6ebd987e
https://git.kernel.org/stable/c/7758ec35ff3e9a31558eda4f0f9eb0ddfa78a8ba
https://git.kernel.org/stable/c/c018a87942bf1607aeebf8dba5a210ca9a09a0fd
https://git.kernel.org/stable/c/dc2f650f7e6857bf384069c1a56b2937a1ee370d
https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68191-ec54@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68191
https://www.cve.org/CVERecord?id=CVE-2025-68191
|
| linux-libc-dev |
CVE-2025-68192 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68192
https://git.kernel.org/stable/c/0aabccdcec1f4a36f95829ea2263f845bbc77223
https://git.kernel.org/stable/c/4e6b9004f01d0fef5b19778399bc5bf55f8c2d71
https://git.kernel.org/stable/c/8ab3b8f958d861a7f725a5be60769106509fbd69
https://git.kernel.org/stable/c/ae811175cea35b03ac6d7c910f43a82a43b9c3b3
https://git.kernel.org/stable/c/bf527b80b80a282ab5bf1540546211fc35e5cd42
https://git.kernel.org/stable/c/d693c47fb902b988f5752182e4f7fbde5e6dcaf9
https://git.kernel.org/stable/c/dd03780c29f87c26c0e0bb7e0db528c8109461fb
https://git.kernel.org/stable/c/e120f46768d98151ece8756ebd688b0e43dc8b29
https://lore.kernel.org/linux-cve-announce/2025121635-CVE-2025-68192-4491@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68192
https://www.cve.org/CVERecord?id=CVE-2025-68192
|
| linux-libc-dev |
CVE-2025-68199 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68199
https://git.kernel.org/stable/c/1abbdf3d57aa964e572940d67c9ec5dc87710738
https://git.kernel.org/stable/c/3f56c407feb967e6faeb4e2e04eaa8edc206a686
https://git.kernel.org/stable/c/fc6acd4cddf76e7eb7db63649fe36980ce208f56
https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68199-c244@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68199
https://www.cve.org/CVERecord?id=CVE-2025-68199
|
| linux-libc-dev |
CVE-2025-68208 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68208
https://git.kernel.org/stable/c/57e04e2ff56e32f923154f0f7bc476fcb596ffe7
https://git.kernel.org/stable/c/64b12dca2b0abcb5fc0542887d18b926ea5cf711
https://git.kernel.org/stable/c/9944c7938cd5b3f37b0afec0481c7c015e4f1c58
https://git.kernel.org/stable/c/b0c8e6d3d866b6a7f73877f71968dbffd27b7785
https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68208-d2fc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68208
https://www.cve.org/CVERecord?id=CVE-2025-68208
|
| linux-libc-dev |
CVE-2025-68209 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68209
https://git.kernel.org/stable/c/08469f5393a1a39f26a6e2eb2e8c33187665c1f4
https://git.kernel.org/stable/c/e5eba42f01340f73888dfe560be2806057c25913
https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68209-2e49@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68209
https://www.cve.org/CVERecord?id=CVE-2025-68209
|
| linux-libc-dev |
CVE-2025-68211 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68211
https://git.kernel.org/stable/c/74f78421c925b6d17695566f0c5941de57fd44b3
https://git.kernel.org/stable/c/f5548c318d6520d4fa3c5ed6003eeb710763cbc5
https://git.kernel.org/stable/c/f62973e0767e4fcd6799087787fca08ca2a85b8c
https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68211-180a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68211
https://www.cve.org/CVERecord?id=CVE-2025-68211
|
| linux-libc-dev |
CVE-2025-68213 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68213
https://git.kernel.org/stable/c/118082368c2b6ddefe6cb607efc312285148f044
https://git.kernel.org/stable/c/a0e1c9bc1c9fe735978150ad075616a728073bc7
https://git.kernel.org/stable/c/d5be8663cff0ba7b94da34ebd499ce1123b4c334
https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68213-2d63@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68213
https://www.cve.org/CVERecord?id=CVE-2025-68213
|
| linux-libc-dev |
CVE-2025-68215 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68215
https://git.kernel.org/stable/c/23a5b9b12de9dcd15ebae4f1abc8814ec1c51ab0
https://git.kernel.org/stable/c/765236f2c4fbba7650436b71a0e350500e9ec15f
https://git.kernel.org/stable/c/f5eb91f876ebecbcd90f9edcaea98dcb354603b3
https://lore.kernel.org/linux-cve-announce/2025121631-CVE-2025-68215-ee77@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68215
https://www.cve.org/CVERecord?id=CVE-2025-68215
|
| linux-libc-dev |
CVE-2025-68223 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68223
https://git.kernel.org/stable/c/73bc12d6a547f9571ce4393acfd73c004e2df9e5
https://git.kernel.org/stable/c/7e3e9b3a44c23c8eac86a41308c05077d6d30f41
https://git.kernel.org/stable/c/9eb00b5f5697bd56baa3222c7a1426fa15bacfb5
https://lore.kernel.org/linux-cve-announce/2025121634-CVE-2025-68223-4e44@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68223
https://www.cve.org/CVERecord?id=CVE-2025-68223
|
| linux-libc-dev |
CVE-2025-68229 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68229
https://git.kernel.org/stable/c/13aff3b8a7184281b134698704d6c06863a8361b
https://git.kernel.org/stable/c/1c9ba455b5073253ceaadae4859546e38e8261fe
https://git.kernel.org/stable/c/3d8c517f6eb27e47b1a198e05f8023038329b40b
https://git.kernel.org/stable/c/63f511d3855f7f4b35dd63dbc58fc3d935a81268
https://git.kernel.org/stable/c/72e8831079266749a7023618a0de2f289a9dced6
https://git.kernel.org/stable/c/a6ef60898ddaf1414592ce3e5b0d94276d631663
https://git.kernel.org/stable/c/e6965188f84a7883e6a0d3448e86b0cf29b24dfc
https://git.kernel.org/stable/c/f449a1edd7a13bb025aaf9342ea6f8bf92684bbf
https://lore.kernel.org/linux-cve-announce/2025121636-CVE-2025-68229-8958@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68229
https://www.cve.org/CVERecord?id=CVE-2025-68229
|
| linux-libc-dev |
CVE-2025-68231 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68231
https://git.kernel.org/stable/c/19de79aaea33ee1ea058c8711b3b2b4a7e4decd4
https://git.kernel.org/stable/c/6a13b56537e7b0d97f4bb74e8038ce471f9770d7
https://git.kernel.org/stable/c/a79e49e1704367b635edad1479db23d7cf1fb71a
https://git.kernel.org/stable/c/ea4131665107e66ece90e66bcec1a2f1246cbd41
https://git.kernel.org/stable/c/ec33b59542d96830e3c89845ff833cf7b25ef172
https://lore.kernel.org/linux-cve-announce/2025121636-CVE-2025-68231-74ba@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68231
https://www.cve.org/CVERecord?id=CVE-2025-68231
|
| linux-libc-dev |
CVE-2025-68239 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68239
https://git.kernel.org/stable/c/90f601b497d76f40fa66795c3ecf625b6aced9fd
https://git.kernel.org/stable/c/e785f552ab04dbca01d31f0334f4561240b04459
https://lore.kernel.org/linux-cve-announce/2025121630-CVE-2025-68239-f7a4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68239
https://www.cve.org/CVERecord?id=CVE-2025-68239
|
| linux-libc-dev |
CVE-2025-68241 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68241
https://git.kernel.org/stable/c/041ab9ca6e80d8f792bb69df28ebf1ef39c06af8
https://git.kernel.org/stable/c/0fd16ed6dc331636fb2a874c42d2f7d3156f7ff0
https://git.kernel.org/stable/c/298f1e0694ab4edb6092d66efed93c4554e6ced1
https://git.kernel.org/stable/c/4b7210da22429765d19460d38c30eeca72656282
https://git.kernel.org/stable/c/69d35c12168f9c59b159ae566f77dfad9f96d7ca
https://git.kernel.org/stable/c/ac1499fcd40fe06479e9b933347b837ccabc2a40
https://git.kernel.org/stable/c/b84f083f50ecc736a95091691339a1b363962f0e
https://git.kernel.org/stable/c/b8a44407bdaf2f0c5505cc7d9fc7d8da90cf9a94
https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68241-854d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68241
https://www.cve.org/CVERecord?id=CVE-2025-68241
|
| linux-libc-dev |
CVE-2025-68242 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68242
https://git.kernel.org/stable/c/0e9be902041c6b9f0ed4b72764187eed1067a42f
https://git.kernel.org/stable/c/b2e4cda71ed062c87573b016d2d956a62f4258ed
https://git.kernel.org/stable/c/b623390045a81fc559decb9bfeb79319721d3dfb
https://lore.kernel.org/linux-cve-announce/2025121632-CVE-2025-68242-45e0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68242
https://www.cve.org/CVERecord?id=CVE-2025-68242
|
| linux-libc-dev |
CVE-2025-68244 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68244
https://git.kernel.org/stable/c/20d94a6117b752fd10a78cefdc1cf2c16706048b
https://git.kernel.org/stable/c/3dec22bde207a36f1b8a4b80564cbbe13996a7cd
https://git.kernel.org/stable/c/4e73066e3323add260e46eb51f79383d87950281
https://git.kernel.org/stable/c/84bbe327a5cbb060f3321c9d9d4d53936fc1ef9b
https://git.kernel.org/stable/c/858a50127be714f55c3bcb25621028d4a323d77e
https://git.kernel.org/stable/c/e988634d7aae7214818b9c86cd7ef9e78c84b02d
https://lore.kernel.org/linux-cve-announce/2025121633-CVE-2025-68244-9dbc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68244
https://www.cve.org/CVERecord?id=CVE-2025-68244
|
| linux-libc-dev |
CVE-2025-68283 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68283
https://git.kernel.org/stable/c/57f5fbae9f1024aba17ff75e00433324115c548a
https://git.kernel.org/stable/c/b4368b7f97014e1015445d61abd0b27c4c6e8424
https://git.kernel.org/stable/c/becc488a4d864db338ebd4e313aa3c77da24b604
https://git.kernel.org/stable/c/e67e3be690f5f7e3b031cf29e8d91e6d02a8e30d
https://git.kernel.org/stable/c/ec3797f043756a94ea2d0f106022e14ac4946c02
https://lore.kernel.org/linux-cve-announce/2025121637-CVE-2025-68283-77dd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68283
https://www.cve.org/CVERecord?id=CVE-2025-68283
|
| linux-libc-dev |
CVE-2025-68284 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68284
https://git.kernel.org/stable/c/5ef575834ca99f719d7573cdece9df2fe2b72424
https://git.kernel.org/stable/c/6920ff09bf911bc919cd7a6b7176fbdd1a6e6850
https://git.kernel.org/stable/c/7fce830ecd0a0256590ee37eb65a39cbad3d64fc
https://git.kernel.org/stable/c/8dfcc56af28cffb8f25fb9be37b3acc61f2a3d09
https://git.kernel.org/stable/c/ccbccfba25e9aa395daaea156b5e7790910054c4
https://git.kernel.org/stable/c/f22c55a20a2d9ffbbac57408d5d488cef8201e9d
https://lore.kernel.org/linux-cve-announce/2025121637-CVE-2025-68284-132f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68284
https://www.cve.org/CVERecord?id=CVE-2025-68284
|
| linux-libc-dev |
CVE-2025-68285 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68285
https://git.kernel.org/stable/c/05ec43e9a9de67132dc8cd3b22afef001574947f
https://git.kernel.org/stable/c/076381c261374c587700b3accf410bdd2dba334e
https://git.kernel.org/stable/c/183ad6e3b651e8fb0b66d6a2678f4b80bfbba092
https://git.kernel.org/stable/c/3fc43120b22a3d4f1fbeff56a35ce2105b6a5683
https://git.kernel.org/stable/c/7c8ccdc1714d9fabecd26e1be7db1771061acc6e
https://git.kernel.org/stable/c/bb4910c5fd436701faf367e1b5476a5a6d2aff1c
https://git.kernel.org/stable/c/e08021b3b56b2407f37b5fe47b654be80cc665fb
https://lore.kernel.org/linux-cve-announce/2025121638-CVE-2025-68285-8339@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68285
https://www.cve.org/CVERecord?id=CVE-2025-68285
|
| linux-libc-dev |
CVE-2025-68287 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68287
https://git.kernel.org/stable/c/467add9db13219101f14b6cc5477998b4aaa5fe2
https://git.kernel.org/stable/c/47de14d741cc4057046c9e2f33df1f7828254e6c
https://git.kernel.org/stable/c/67192e8cb7f941b5bba91e4bb290683576ce1607
https://git.kernel.org/stable/c/7cfb62888eba292fa35cd9ddbd28ce595f60e139
https://git.kernel.org/stable/c/afc0e34f161ce61ad351303c46eb57bd44b8b090
https://git.kernel.org/stable/c/e4037689a366743c4233966f0e74bc455820d316
https://git.kernel.org/stable/c/fa5eaf701e576880070b60922200557ae4aa54e1
https://lore.kernel.org/linux-cve-announce/2025121638-CVE-2025-68287-5647@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68287
https://www.cve.org/CVERecord?id=CVE-2025-68287
|
| linux-libc-dev |
CVE-2025-68291 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68291
https://git.kernel.org/stable/c/05f5e26d488cdc7abc2a826cf1071782d5a21203
https://git.kernel.org/stable/c/88163f85d59b4164884df900ee171720fd26686b
https://git.kernel.org/stable/c/f07f4ea53e22429c84b20832fa098b5ecc0d4e35
https://lore.kernel.org/linux-cve-announce/2025121640-CVE-2025-68291-4649@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68291
https://www.cve.org/CVERecord?id=CVE-2025-68291
|
| linux-libc-dev |
CVE-2025-68292 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68292
https://git.kernel.org/stable/c/50b4c1c28733a536d637d2f0401d60bcfef60ef2
https://git.kernel.org/stable/c/b09d7c4dc642849d9a96753233c6d00364017fd6
https://git.kernel.org/stable/c/de8798965fd0d9a6c47fc2ac57767ec32de12b49
https://lore.kernel.org/linux-cve-announce/2025121640-CVE-2025-68292-434b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68292
https://www.cve.org/CVERecord?id=CVE-2025-68292
|
| linux-libc-dev |
CVE-2025-68293 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68293
https://git.kernel.org/stable/c/592db83615a9f0164472ec789c2ed34ad35f732f
https://git.kernel.org/stable/c/cff47b9e39a6abf03dde5f4f156f841b0c54bba0
https://git.kernel.org/stable/c/d1b83fbacd4397a1d2f8c6b13427a8636ae2b307
https://lore.kernel.org/linux-cve-announce/2025121640-CVE-2025-68293-ea76@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68293
https://www.cve.org/CVERecord?id=CVE-2025-68293
|
| linux-libc-dev |
CVE-2025-68297 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68297
https://git.kernel.org/stable/c/43962db4a6f593903340c85591056a0cef812dfd
https://git.kernel.org/stable/c/47144748fbf12068ba4b82512098fe1ac748a2e9
https://git.kernel.org/stable/c/5a3f3e39b18705bc578fae58abacc8ef93c15194
https://git.kernel.org/stable/c/7d1b7de853f7d1eefd6d22949bcefc0c25186727
https://lore.kernel.org/linux-cve-announce/2025121642-CVE-2025-68297-1f6e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68297
https://www.cve.org/CVERecord?id=CVE-2025-68297
|
| linux-libc-dev |
CVE-2025-68301 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68301
https://git.kernel.org/stable/c/34147477eeab24077fcfe9649e282849347d760c
https://git.kernel.org/stable/c/3be37c3c96b16462394fcb8e15e757c691377038
https://git.kernel.org/stable/c/3fd2105e1b7e041cc24be151c9a31a14d5fc50ab
https://git.kernel.org/stable/c/5d6051ea1b0417ae2f06a8440d22e48fbc8f8997
https://git.kernel.org/stable/c/5ffcb7b890f61541201461580bb6622ace405aec
https://git.kernel.org/stable/c/64e47cd1fd631a21bf5a630cebefec6c8fc381cd
https://git.kernel.org/stable/c/b0c4d5135b04ea100988e2458c98f2d8564cda16
https://lore.kernel.org/linux-cve-announce/2025121643-CVE-2025-68301-be31@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68301
https://www.cve.org/CVERecord?id=CVE-2025-68301
|
| linux-libc-dev |
CVE-2025-68304 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68304
https://git.kernel.org/stable/c/79a2d4678ba90bdba577dc3af88cc900d6dcd5ee
https://git.kernel.org/stable/c/ec74cdf77310c43b01b83ee898a9bd4b4b0b8e93
https://lore.kernel.org/linux-cve-announce/2025121644-CVE-2025-68304-9ae7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68304
https://www.cve.org/CVERecord?id=CVE-2025-68304
|
| linux-libc-dev |
CVE-2025-68305 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68305
https://git.kernel.org/stable/c/69fcb0344bc0dd5b13d7e4e98f8b6bf25a6d4ff7
https://git.kernel.org/stable/c/89bb613511cc21ed5ba6bddc1c9b9ae9c0dad392
https://git.kernel.org/stable/c/e90c05fc5bbea956450a05cc3b36b8fa29cf195e
https://git.kernel.org/stable/c/fe68510fc99bb4b88c9c611f83699749002d515a
https://lore.kernel.org/linux-cve-announce/2025121644-CVE-2025-68305-e40b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68305
https://www.cve.org/CVERecord?id=CVE-2025-68305
|
| linux-libc-dev |
CVE-2025-68307 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68307
https://git.kernel.org/stable/c/1a588c40a422a3663a52f1c5535e8fb6b044167d
https://git.kernel.org/stable/c/4a82072e451eacf24fc66a445e906f5095d215db
https://git.kernel.org/stable/c/516a0cd1c03fa266bb67dd87940a209fd4e53ce7
https://git.kernel.org/stable/c/9c8eb33b7008178b6ce88aa7593d12063ce60ca3
https://git.kernel.org/stable/c/f7a5560675bd85efaf16ab01a43053670ff2b000
https://lore.kernel.org/linux-cve-announce/2025121645-CVE-2025-68307-5e9b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68307
https://www.cve.org/CVERecord?id=CVE-2025-68307
|
| linux-libc-dev |
CVE-2025-68312 |
HIGH |
6.12.57-1 |
|
https://access.redhat.com/security/cve/CVE-2025-68312
https://git.kernel.org/stable/c/285d4b953f2ca03c358f986718dd89ee9bde632e
https://git.kernel.org/stable/c/2ce1de32e05445d77fc056f6ff8339cfb78a5f84
https://git.kernel.org/stable/c/3a10619fdefd3051aeb14860e4d4335529b4e94d
https://git.kernel.org/stable/c/420c84c330d1688b8c764479e5738bbdbf0a33de
https://git.kernel.org/stable/c/43005002b60ef3424719ecda16d124714b45da3b
https://git.kernel.org/stable/c/5158fb8da162e3982940f30cd01ed77bdf42c6fc
https://git.kernel.org/stable/c/88a38b135d69f5db9024ff6527232f1b51be8915
https://git.kernel.org/stable/c/9a579d6a39513069d298eee70770bbac8a148565
https://lore.kernel.org/linux-cve-announce/2025121654-CVE-2025-68312-63bb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-68312
https://www.cve.org/CVERecord?id=CVE-2025-68312
|
| mariadb-client |
CVE-2025-13699 |
HIGH |
1:11.8.3-0+deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13699
https://nvd.nist.gov/vuln/detail/CVE-2025-13699
https://www.cve.org/CVERecord?id=CVE-2025-13699
|
| mariadb-client-compat |
CVE-2025-13699 |
HIGH |
1:11.8.3-0+deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13699
https://nvd.nist.gov/vuln/detail/CVE-2025-13699
https://www.cve.org/CVERecord?id=CVE-2025-13699
|
| mariadb-client-core |
CVE-2025-13699 |
HIGH |
1:11.8.3-0+deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13699
https://nvd.nist.gov/vuln/detail/CVE-2025-13699
https://www.cve.org/CVERecord?id=CVE-2025-13699
|
| mariadb-common |
CVE-2025-13699 |
HIGH |
1:11.8.3-0+deb13u1 |
|
https://access.redhat.com/security/cve/CVE-2025-13699
https://nvd.nist.gov/vuln/detail/CVE-2025-13699
https://www.cve.org/CVERecord?id=CVE-2025-13699
|
| python3.13 |
CVE-2025-8194 |
HIGH |
3.13.5-2 |
|
http://www.openwall.com/lists/oss-security/2025/07/28/1
http://www.openwall.com/lists/oss-security/2025/07/28/2
https://access.redhat.com/errata/RHSA-2025:15019
https://access.redhat.com/security/cve/CVE-2025-8194
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2384043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8194
https://errata.almalinux.org/9/ALSA-2025-15019.html
https://errata.rockylinux.org/RLSA-2025:15019
https://gist.github.com/sethmlarson/1716ac5b82b73dbcbf23ad2eff8b33e1
https://github.com/python/cpython/commit/57f5981d6260ed21266e0c26951b8564cc252bc2
https://github.com/python/cpython/commit/7040aa54f14676938970e10c5f74ea93cd56aa38
https://github.com/python/cpython/commit/73f03e4808206f71eb6b92c579505a220942ef19
https://github.com/python/cpython/commit/b4ec17488eedec36d3c05fec127df71c0071f6cb
https://github.com/python/cpython/commit/c9d9f78feb1467e73fd29356c040bde1c104f29f
https://github.com/python/cpython/commit/cdae923ffe187d6ef916c0f665a31249619193fe
https://github.com/python/cpython/commit/fbc2a0ca9ac8aff6887f8ddf79b87b4510277227
https://github.com/python/cpython/issues/130577
https://github.com/python/cpython/pull/137027
https://linux.oracle.com/cve/CVE-2025-8194.html
https://linux.oracle.com/errata/ELSA-2025-16117.html
https://mail.python.org/archives/list/security-announce@python.org/thread/ZULLF3IZ726XP5EY7XJ7YIN3K5MDYR2D/
https://nvd.nist.gov/vuln/detail/CVE-2025-8194
https://ubuntu.com/security/notices/USN-7710-1
https://ubuntu.com/security/notices/USN-7710-2
https://www.cve.org/CVERecord?id=CVE-2025-8194
|
| python3.13-minimal |
CVE-2025-8194 |
HIGH |
3.13.5-2 |
|
http://www.openwall.com/lists/oss-security/2025/07/28/1
http://www.openwall.com/lists/oss-security/2025/07/28/2
https://access.redhat.com/errata/RHSA-2025:15019
https://access.redhat.com/security/cve/CVE-2025-8194
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2384043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8194
https://errata.almalinux.org/9/ALSA-2025-15019.html
https://errata.rockylinux.org/RLSA-2025:15019
https://gist.github.com/sethmlarson/1716ac5b82b73dbcbf23ad2eff8b33e1
https://github.com/python/cpython/commit/57f5981d6260ed21266e0c26951b8564cc252bc2
https://github.com/python/cpython/commit/7040aa54f14676938970e10c5f74ea93cd56aa38
https://github.com/python/cpython/commit/73f03e4808206f71eb6b92c579505a220942ef19
https://github.com/python/cpython/commit/b4ec17488eedec36d3c05fec127df71c0071f6cb
https://github.com/python/cpython/commit/c9d9f78feb1467e73fd29356c040bde1c104f29f
https://github.com/python/cpython/commit/cdae923ffe187d6ef916c0f665a31249619193fe
https://github.com/python/cpython/commit/fbc2a0ca9ac8aff6887f8ddf79b87b4510277227
https://github.com/python/cpython/issues/130577
https://github.com/python/cpython/pull/137027
https://linux.oracle.com/cve/CVE-2025-8194.html
https://linux.oracle.com/errata/ELSA-2025-16117.html
https://mail.python.org/archives/list/security-announce@python.org/thread/ZULLF3IZ726XP5EY7XJ7YIN3K5MDYR2D/
https://nvd.nist.gov/vuln/detail/CVE-2025-8194
https://ubuntu.com/security/notices/USN-7710-1
https://ubuntu.com/security/notices/USN-7710-2
https://www.cve.org/CVERecord?id=CVE-2025-8194
|
| No Misconfigurations found |
| No Vulnerabilities found |
| No Misconfigurations found |
| dompdf/dompdf |
CVE-2021-3838 |
CRITICAL |
v1.2.2 |
2.0.0 |
https://github.com/dompdf/dompdf
https://github.com/dompdf/dompdf/commit/99aeec1efec9213e87098d42eb09439e7ee0bb6a
https://github.com/dompdf/dompdf/issues/2564
https://huntr.com/bounties/0bdddc12-ff67-4815-ab9f-6011a974f48e
https://huntr.dev/bounties/0bdddc12-ff67-4815-ab9f-6011a974f48e
https://nvd.nist.gov/vuln/detail/CVE-2021-3838
https://ubuntu.com/security/notices/USN-6277-1
https://ubuntu.com/security/notices/USN-6277-2
https://www.cve.org/CVERecord?id=CVE-2021-3838
|
| dompdf/dompdf |
CVE-2021-3902 |
CRITICAL |
v1.2.2 |
2.0.0 |
https://github.com/dompdf/dompdf
https://github.com/dompdf/dompdf/commit/f56bc8e40be6c0ae0825e6c7396f4db80620b799
https://huntr.com/bounties/a6071c07-806f-429a-8656-a4742e4191b1
https://nvd.nist.gov/vuln/detail/CVE-2021-3902
|
| dompdf/dompdf |
CVE-2023-23924 |
CRITICAL |
v1.2.2 |
2.0.2 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/dompdf/dompdf/CVE-2023-23924.yaml
https://github.com/advisories/GHSA-3cw5-7cxw-v5qg
https://github.com/dompdf/dompdf
https://github.com/dompdf/dompdf/commit/7558f07f693b2ac3266089f21051e6b78c6a0c85
https://github.com/dompdf/dompdf/releases/tag/v2.0.2
https://github.com/dompdf/dompdf/security/advisories/GHSA-3cw5-7cxw-v5qg
https://nvd.nist.gov/vuln/detail/CVE-2023-23924
|
| dompdf/dompdf |
CVE-2022-41343 |
HIGH |
v1.2.2 |
2.0.1 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/dompdf/dompdf/CVE-2022-41343.yaml
https://github.com/advisories/GHSA-6x28-7h8c-chx4
https://github.com/dompdf/dompdf
https://github.com/dompdf/dompdf/commit/66431c58017d5b1bdb9f6f772b9fbbc5e3d38dc2
https://github.com/dompdf/dompdf/issues/2994
https://github.com/dompdf/dompdf/pull/2995
https://github.com/dompdf/dompdf/releases/tag/v2.0.1
https://nvd.nist.gov/vuln/detail/CVE-2022-41343
https://tantosec.com/blog/cve-2022-41343
https://tantosec.com/blog/cve-2022-41343/
|
| dompdf/dompdf |
CVE-2023-50262 |
HIGH |
v1.2.2 |
2.0.4 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/dompdf/dompdf/CVE-2023-50262.yaml
https://github.com/dompdf/dompdf
https://github.com/dompdf/dompdf/blob/v2.0.3/src/Image/Cache.php#L136-L153
https://github.com/dompdf/dompdf/commit/41cbac16f3cf56affa49f06e8dae66d0eac2b593
https://github.com/dompdf/dompdf/security/advisories/GHSA-3qx2-6f78-w2j2
https://nvd.nist.gov/vuln/detail/CVE-2023-50262
|
| guzzlehttp/guzzle |
CVE-2022-29248 |
HIGH |
7.4.2 |
7.4.3, 6.5.6 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/guzzlehttp/guzzle/CVE-2022-29248.yaml
https://github.com/guzzle/guzzle
https://github.com/guzzle/guzzle/commit/74a8602c6faec9ef74b7a9391ac82c5e65b1cdab
https://github.com/guzzle/guzzle/pull/3018
https://github.com/guzzle/guzzle/security/advisories/GHSA-cwmx-hcrq-mhc3
https://nvd.nist.gov/vuln/detail/CVE-2022-29248
https://www.debian.org/security/2022/dsa-5246
https://www.drupal.org/sa-core-2022-010
|
| guzzlehttp/guzzle |
CVE-2022-31042 |
HIGH |
7.4.2 |
7.4.4, 6.5.7 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/guzzlehttp/guzzle/CVE-2022-31042.yaml
https://github.com/guzzle/guzzle
https://github.com/guzzle/guzzle/commit/e3ff079b22820c2029d4c2a87796b6a0b8716ad8
https://github.com/guzzle/guzzle/security/advisories/GHSA-f2wf-25xc-69c9
https://nvd.nist.gov/vuln/detail/CVE-2022-31042
https://www.debian.org/security/2022/dsa-5246
https://www.drupal.org/sa-core-2022-011
https://www.rfc-editor.org/rfc/rfc9110.html#name-redirection-3xx
|
| guzzlehttp/guzzle |
CVE-2022-31043 |
HIGH |
7.4.2 |
7.4.4, 6.5.7 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/guzzlehttp/guzzle/CVE-2022-31043.yaml
https://github.com/guzzle/guzzle
https://github.com/guzzle/guzzle/commit/e3ff079b22820c2029d4c2a87796b6a0b8716ad8
https://github.com/guzzle/guzzle/security/advisories/GHSA-w248-ffj2-4v5q
https://nvd.nist.gov/vuln/detail/CVE-2022-31043
https://www.debian.org/security/2022/dsa-5246
https://www.drupal.org/sa-core-2022-011
https://www.rfc-editor.org/rfc/rfc9110.html#name-redirection-3xx
|
| guzzlehttp/guzzle |
CVE-2022-31090 |
HIGH |
7.4.2 |
7.4.5, 6.5.8 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/guzzlehttp/guzzle/CVE-2022-31090.yaml
https://github.com/guzzle/guzzle
https://github.com/guzzle/guzzle/blob/6.5.8/CHANGELOG.md
https://github.com/guzzle/guzzle/blob/7.4.5/CHANGELOG.md
https://github.com/guzzle/guzzle/commit/1dd98b0564cb3f6bd16ce683cb755f94c10fbd82
https://github.com/guzzle/guzzle/security/advisories/GHSA-25mq-v84q-4j7r
https://nvd.nist.gov/vuln/detail/CVE-2022-31090
https://security.gentoo.org/glsa/202305-24
https://www.debian.org/security/2022/dsa-5246
|
| guzzlehttp/guzzle |
CVE-2022-31091 |
HIGH |
7.4.2 |
7.4.5, 6.5.8 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/guzzlehttp/guzzle/CVE-2022-31091.yaml
https://github.com/guzzle/guzzle
https://github.com/guzzle/guzzle/commit/1dd98b0564cb3f6bd16ce683cb755f94c10fbd82
https://github.com/guzzle/guzzle/security/advisories/GHSA-q559-8m2m-g699
https://nvd.nist.gov/vuln/detail/CVE-2022-31091
https://security.gentoo.org/glsa/202305-24
https://www.debian.org/security/2022/dsa-5246
|
| guzzlehttp/psr7 |
CVE-2022-24775 |
HIGH |
2.1.0 |
2.1.1, 1.8.4 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/guzzlehttp/psr7/CVE-2022-24775.yaml
https://github.com/guzzle/psr7
https://github.com/guzzle/psr7/pull/485/commits/e55afaa3fc138c89adf3b55a8ba20dc60d17f1f1
https://github.com/guzzle/psr7/pull/486/commits/9a96d9db668b485361ed9de7b5bf1e54895df1dc
https://github.com/guzzle/psr7/security/advisories/GHSA-q7rv-6hp3-vh96
https://nvd.nist.gov/vuln/detail/CVE-2022-24775
https://ubuntu.com/security/notices/USN-6670-1
https://www.cve.org/CVERecord?id=CVE-2022-24775
https://www.drupal.org/sa-core-2022-006
https://www.rfc-editor.org/rfc/rfc7230#section-3.2.4
|
| guzzlehttp/psr7 |
CVE-2023-29197 |
HIGH |
2.1.0 |
2.4.5, 1.9.1 |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-24775
https://github.com/FriendsOfPHP/security-advisories/blob/master/guzzlehttp/psr7/CVE-2023-29197.yaml
https://github.com/Nyholm/psr7/commit/1029a2671cbdd3e075a21952082c2be7c8018426 (1.6.1)
https://github.com/Nyholm/psr7/security/advisories/GHSA-wjfc-pgfp-pv9c
https://github.com/guzzle/psr7
https://github.com/guzzle/psr7/commit/0454e12ef0cd597ccd2adb036f7bda4e7fface66 (2.4.5)
https://github.com/guzzle/psr7/security/advisories/GHSA-q7rv-6hp3-vh96
https://github.com/guzzle/psr7/security/advisories/GHSA-wxmh-65f7-jcvw
https://lists.debian.org/debian-lts-announce/2023/12/msg00028.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FJANWDXJZE5BGLN4MQ4FEHV5LJ6CMKQF
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FJANWDXJZE5BGLN4MQ4FEHV5LJ6CMKQF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O35UN4IK6VS2LXSRWUDFWY7NI73RKY2U
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O35UN4IK6VS2LXSRWUDFWY7NI73RKY2U/
https://nvd.nist.gov/vuln/detail/CVE-2023-29197
https://ubuntu.com/security/notices/USN-6670-1
https://ubuntu.com/security/notices/USN-6671-1
https://www.cve.org/CVERecord?id=CVE-2023-29197
https://www.rfc-editor.org/rfc/rfc7230#section-3.2.4
|
| laravel/framework |
CVE-2024-52301 |
HIGH |
v8.82.0 |
6.20.45, 7.30.7, 8.83.28, 9.52.17, 10.48.23, 11.31.0 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/laravel/framework/CVE-2024-52301.yaml
https://github.com/advisories/GHSA-gv7v-rgg6-548h
https://github.com/laravel/framework
https://github.com/laravel/framework/security/advisories/GHSA-gv7v-rgg6-548h
https://lists.debian.org/debian-lts-announce/2024/12/msg00019.html
https://nvd.nist.gov/vuln/detail/CVE-2024-52301
|
| league/commonmark |
GHSA-c2pc-g5qf-rfrf |
HIGH |
2.2.1 |
2.6.0 |
https://github.com/commonmark/commonmark.js/issues/129
https://github.com/commonmark/commonmark.js/issues/157
https://github.com/commonmark/commonmark.js/issues/172
https://github.com/github/cmark-gfm/security/advisories/GHSA-24f7-9frr-5h2r
https://github.com/github/cmark-gfm/security/advisories/GHSA-29g3-96g3-jg6c
https://github.com/github/cmark-gfm/security/advisories/GHSA-66g8-4hjf-77xh
https://github.com/github/cmark-gfm/security/advisories/GHSA-r572-jvj2-3m8p
https://github.com/github/cmark-gfm/security/advisories/GHSA-r8vr-c48j-fcc5
https://github.com/github/cmark-gfm/security/advisories/GHSA-w4qg-3vf7-m9x5
https://github.com/thephpleague/commonmark
https://github.com/thephpleague/commonmark/security/advisories/GHSA-c2pc-g5qf-rfrf
|
| phenx/php-svg-lib |
GHSA-97m3-52wr-xvv2 |
CRITICAL |
0.4.1 |
0.5.2 |
https://github.com/dompdf/dompdf
https://github.com/dompdf/dompdf/security/advisories/GHSA-97m3-52wr-xvv2
https://github.com/dompdf/php-svg-lib/commit/732faa9fb4309221e2bd9b2fda5de44f947133aa
https://github.com/dompdf/php-svg-lib/security/advisories/GHSA-f3qr-qr4x-j273
|
| phpoffice/phpspreadsheet |
CVE-2024-45048 |
HIGH |
1.21.0 |
1.29.1, 2.2.1, 2.1.1 |
https://github.com/PHPOffice/PhpSpreadsheet
https://github.com/PHPOffice/PhpSpreadsheet/commit/bea2d4b30f24bcc8a7712e208d1359e603b45dda
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-ghg6-32f9-2jp7
https://nvd.nist.gov/vuln/detail/CVE-2024-45048
|
| phpoffice/phpspreadsheet |
CVE-2024-45290 |
HIGH |
1.21.0 |
2.3.0, 1.29.2, 2.1.1 |
https://github.com/PHPOffice/PhpSpreadsheet
https://github.com/PHPOffice/PhpSpreadsheet/commit/a9693d1182df6695c14bc5d74315ac71a3398e5a
https://github.com/PHPOffice/PhpSpreadsheet/commit/d95bc290beb137d4118095b96f62ec47e0205cec
https://github.com/PHPOffice/PhpSpreadsheet/commit/e04ed222b36fd5fd6fed0c10c765c2b68effb465
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-5gpr-w2p5-6m37
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-w9xv-qf98-ccq4
https://nvd.nist.gov/vuln/detail/CVE-2024-45290
|
| phpoffice/phpspreadsheet |
CVE-2024-45293 |
HIGH |
1.21.0 |
2.3.0, 1.29.1, 2.1.1 |
https://github.com/PHPOffice/PhpSpreadsheet
https://github.com/PHPOffice/PhpSpreadsheet/commit/3bcd51826b7f089d1641e756c83030c30c3bdb0c
https://github.com/PHPOffice/PhpSpreadsheet/commit/7d6cb09f6e8204f65e6dd5a0490f7f45f44bb331
https://github.com/PHPOffice/PhpSpreadsheet/commit/949ff63e1f6413e6485f73af012d506aa81384bf
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-6hwr-6v2f-3m88
https://nvd.nist.gov/vuln/detail/CVE-2024-45293
|
| phpoffice/phpspreadsheet |
CVE-2024-47873 |
HIGH |
1.21.0 |
1.29.4, 2.1.3, 2.3.2, 3.4.0 |
https://github.com/PHPOffice/PhpSpreadsheet
https://github.com/PHPOffice/PhpSpreadsheet/blob/39fc51309181e82593b06e2fa8e45ef8333a0335/src/PhpSpreadsheet/Reader/Security/XmlScanner.php
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-jw4x-v69f-hh5w
https://nvd.nist.gov/vuln/detail/CVE-2024-47873
https://owasp.org/www-community/vulnerabilities/XML_External_Entity_(XXE)_Processing
https://www.w3.org/TR/xml/#sec-guessing-no-ext-info
|
| phpoffice/phpspreadsheet |
CVE-2024-48917 |
HIGH |
1.21.0 |
1.29.4, 2.1.3, 2.3.2, 3.4.0 |
https://github.com/PHPOffice/PhpSpreadsheet
https://github.com/PHPOffice/PhpSpreadsheet/blob/39fc51309181e82593b06e2fa8e45ef8333a0335/src/PhpSpreadsheet/Reader/Security/XmlScanner.php
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-7cc9-j4mv-vcjp
https://nvd.nist.gov/vuln/detail/CVE-2024-48917
https://owasp.org/www-community/vulnerabilities/XML_External_Entity_(XXE)_Processing
|
| phpoffice/phpspreadsheet |
CVE-2024-56365 |
HIGH |
1.21.0 |
3.7.0, 1.29.7, 2.1.6, 2.3.5 |
https://github.com/PHPOffice/PhpSpreadsheet
https://github.com/PHPOffice/PhpSpreadsheet/commit/700a80346be269af668914172bc6f4521982d0b4#diff-fbb0f53a5c68eeeffaa9ab35552c0b01740396f1a4045af5d2935ec2a62a7816
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-jmpx-686v-c3wx
https://nvd.nist.gov/vuln/detail/CVE-2024-56365
|
| phpoffice/phpspreadsheet |
CVE-2024-56366 |
HIGH |
1.21.0 |
3.7.0, 1.29.7, 2.1.6, 2.3.5 |
https://github.com/PHPOffice/PhpSpreadsheet
https://github.com/PHPOffice/PhpSpreadsheet/commit/700a80346be269af668914172bc6f4521982d0b4
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-c6fv-7vh8-2rhr
https://nvd.nist.gov/vuln/detail/CVE-2024-56366
|
| phpoffice/phpspreadsheet |
CVE-2024-56408 |
HIGH |
1.21.0 |
3.7.0, 1.29.7, 2.1.6, 2.3.5 |
https://github.com/PHPOffice/PhpSpreadsheet
https://github.com/PHPOffice/PhpSpreadsheet/commit/700a80346be269af668914172bc6f4521982d0b4
https://github.com/PHPOffice/PhpSpreadsheet/commit/9b9a55c7154daa7cd4095f618933c240508ba3c1
https://github.com/PHPOffice/PhpSpreadsheet/commit/a50ebfe118b3ae0ddaea1c48ac19dc38692f4abc
https://github.com/PHPOffice/PhpSpreadsheet/commit/b8fac55aa5cb7a3d514c7308378bb37bb711b25e
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-x88g-h956-m5xg
https://nvd.nist.gov/vuln/detail/CVE-2024-56408
|
| phpoffice/phpspreadsheet |
CVE-2024-56409 |
HIGH |
1.21.0 |
3.7.0, 1.29.7, 2.1.6, 2.3.5 |
https://github.com/PHPOffice/PhpSpreadsheet
https://github.com/PHPOffice/PhpSpreadsheet/commit/700a80346be269af668914172bc6f4521982d0b4
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-j2xg-cjcx-4677
https://nvd.nist.gov/vuln/detail/CVE-2024-56409
|
| phpoffice/phpspreadsheet |
CVE-2025-54370 |
HIGH |
1.21.0 |
2.4.0, 3.10.0, 5.0.0, 1.30.0, 2.1.0, 2.1.12, 2.3.0 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/phpoffice/phpspreadsheet/CVE-2025-54370.yaml
https://github.com/PHPOffice/PhpSpreadsheet
https://github.com/PHPOffice/PhpSpreadsheet/commit/334a67797ace574d1d37c0992ffe283b7415471a
https://github.com/PHPOffice/PhpSpreadsheet/commit/4050f14521d70634c3320b170236574a6106eb39
https://github.com/PHPOffice/PhpSpreadsheet/commit/81a0de2261f698404587a6421a5c6eb263c40b31
https://github.com/PHPOffice/PhpSpreadsheet/commit/ac4befd2f7ccc21a59daef606a02a3d1828ade09
https://github.com/PHPOffice/PhpSpreadsheet/commit/c2cd0e64392438e4c6af082796eb65c1d629a266
https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-rx7m-68vc-ppxh
https://nvd.nist.gov/vuln/detail/CVE-2025-54370
|
| symfony/http-foundation |
CVE-2025-64500 |
HIGH |
v5.4.3 |
4.0.0, 5.0.0, 6.1.0, 6.4.0, 7.3.7, 5.2.0, 5.4.50, 6.2.0, 6.4.29, 3.0.0, 5.1.0, 6.3.0, 7.1.0, 7.3.0, 5.3.0, 5.4.0, 7.2.0 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/http-foundation/CVE-2025-64500.yaml
https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/symfony/CVE-2025-64500.yaml
https://github.com/symfony/symfony
https://github.com/symfony/symfony/commit/9962b91b12bb791322fa73836b350836b6db7cac
https://github.com/symfony/symfony/security/advisories/GHSA-3rg7-wf37-54rm
https://nvd.nist.gov/vuln/detail/CVE-2025-64500
https://symfony.com/blog/cve-2025-64500-incorrect-parsing-of-path-info-can-lead-to-limited-authorization-bypass
|
| symfony/http-kernel |
CVE-2022-24894 |
HIGH |
v5.4.4 |
2.1.0, 2.8.0, 4.4.0, 4.4.50, 5.1.0, 5.2.0, 5.4.20, 6.0.20, 4.0.0, 2.5.0, 2.7.0, 3.0.0, 3.2.0, 5.4.0, 2.2.0, 3.3.0, 5.3.0, 6.1.12, 6.2.6, 3.4.0, 2.3.0, 2.4.0, 2.6.0, 3.1.0, 4.1.0, 4.2.0, 4.3.0 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/http-kernel/CVE-2022-24894.yaml
https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/symfony/CVE-2022-24894.yaml
https://github.com/symfony/symfony
https://github.com/symfony/symfony/commit/d2f6322af9444ac5cd1ef3ac6f280dbef7f9d1fb
https://github.com/symfony/symfony/security/advisories/GHSA-h7vf-5wrv-9fhv
https://lists.debian.org/debian-lts-announce/2023/07/msg00014.html
https://nvd.nist.gov/vuln/detail/CVE-2022-24894
https://symfony.com/cve-2022-24894
https://ubuntu.com/security/notices/USN-7272-1
https://www.cve.org/CVERecord?id=CVE-2022-24894
|
| symfony/process |
CVE-2024-51736 |
CRITICAL |
v5.4.3 |
4.0.0, 5.1.0, 5.3.0, 5.4.46, 6.1.0, 6.2.0, 3.0.0, 5.4.0, 6.4.14, 5.2.0, 6.3.0, 6.4.0, 7.1.0, 5.0.0, 7.1.7 |
https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/process/CVE-2024-51736.yaml
https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/symfony/CVE-2024-51736.yaml
https://github.com/symfony/symfony
https://github.com/symfony/symfony/commit/18ecd03eda3917fdf901a48e72518f911c64a1c9
https://github.com/symfony/symfony/security/advisories/GHSA-qq5c-677p-737q
https://nvd.nist.gov/vuln/detail/CVE-2024-51736
https://symfony.com/cve-2024-51736
|
| No Misconfigurations found |
| stdlib |
CVE-2023-24538 |
CRITICAL |
v1.20.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24538
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/20374d1d759bc4e17486bde1cb9dca5be37d9e52 (go1.20.3)
https://github.com/golang/go/commit/b1e3ecfa06b67014429a197ec5e134ce4303ad9b (go1.19.8)
https://github.com/golang/go/issues/59234
https://go.dev/cl/482079
https://go.dev/issue/59234
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24538.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24538
https://pkg.go.dev/vuln/GO-2023-1703
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20241115-0007/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://ubuntu.com/security/notices/USN-7061-1
https://www.cve.org/CVERecord?id=CVE-2023-24538
|
| stdlib |
CVE-2023-24540 |
CRITICAL |
v1.20.2 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24540
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/4a28cad66655ee01c6e944271e23c33cab021765 (go1.20.4)
https://github.com/golang/go/commit/ce7bd33345416e6d8cac901792060591cafc2797 (go1.19.9)
https://github.com/golang/go/issues/59721
https://go.dev/cl/491616
https://go.dev/issue/59721
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24540.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24540
https://pkg.go.dev/vuln/GO-2023-1752
https://security.netapp.com/advisory/ntap-20241115-0008/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24540
|
| stdlib |
CVE-2024-24790 |
CRITICAL |
v1.20.2 |
1.21.11, 1.22.4 |
http://www.openwall.com/lists/oss-security/2024/06/04/1
https://access.redhat.com/errata/RHSA-2025:7256
https://access.redhat.com/security/cve/CVE-2024-24790
https://bugzilla.redhat.com/2237777
https://bugzilla.redhat.com/2237778
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2292787
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/2315719
https://bugzilla.redhat.com/show_bug.cgi?id=2237777
https://bugzilla.redhat.com/show_bug.cgi?id=2237778
https://bugzilla.redhat.com/show_bug.cgi?id=2279814
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://bugzilla.redhat.com/show_bug.cgi?id=2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2315719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39321
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9355
https://errata.almalinux.org/9/ALSA-2025-7256.html
https://errata.rockylinux.org/RLSA-2025:7256
https://github.com/golang/go/commit/051bdf3fd12a40307606ff9381138039c5f452f0 (1.21)
https://github.com/golang/go/commit/12d5810cdb1f73cf23d7a86462143e9463317fca (1.22)
https://github.com/golang/go/issues/67680
https://go.dev/cl/590316
https://go.dev/issue/67680
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ
https://linux.oracle.com/cve/CVE-2024-24790.html
https://linux.oracle.com/errata/ELSA-2025-7256.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24790
https://pkg.go.dev/vuln/GO-2024-2887
https://security.netapp.com/advisory/ntap-20240905-0002/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2024-24790
|
| stdlib |
CVE-2023-24534 |
HIGH |
v1.20.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24534
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/3991f6c41c7dfd167e889234c0cf1d840475e93c (go1.20.3)
https://github.com/golang/go/commit/d6759e7a059f4208f07aa781402841d7ddaaef96 (go1.19.8)
https://go.dev/cl/481994
https://go.dev/issue/58975
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24534.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24534
https://pkg.go.dev/vuln/GO-2023-1704
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230526-0007/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24534
|
| stdlib |
CVE-2023-24536 |
HIGH |
v1.20.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24536
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/7917b5f31204528ea72e0629f0b7d52b35b27538 (go.1.19.8)
https://github.com/golang/go/commit/bf8c7c575c8a552d9d79deb29e80854dc88528d0 (go1.20.3)
https://go.dev/cl/482075
https://go.dev/cl/482076
https://go.dev/cl/482077
https://go.dev/issue/59153
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24536.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24536
https://pkg.go.dev/vuln/GO-2023-1705
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230526-0007/
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-24536
|
| stdlib |
CVE-2023-24537 |
HIGH |
v1.20.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24537
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/126a1d02da82f93ede7ce0bd8d3c51ef627f2104 (go1.19.8)
https://github.com/golang/go/commit/e7c4b07ecf6b367f1afc9cc48cde963829dd0aab (go1.20.3)
https://github.com/golang/go/issues/59180
https://go.dev/cl/482078
https://go.dev/issue/59180
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24537.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24537
https://pkg.go.dev/vuln/GO-2023-1702
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20241129-0004/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24537
|
| stdlib |
CVE-2023-24539 |
HIGH |
v1.20.2 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24539
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/090590fdccc8442728aa31601927da1bf2ef1288 (go1.20.4)
https://github.com/golang/go/commit/e49282327b05192e46086bf25fd3ac691205fe80 (go1.19.9)
https://github.com/golang/go/issues/59720
https://go.dev/cl/491615
https://go.dev/issue/59720
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24539.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24539
https://pkg.go.dev/vuln/GO-2023-1751
https://security.netapp.com/advisory/ntap-20241129-0005/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24539
|
| stdlib |
CVE-2023-29400 |
HIGH |
v1.20.2 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-29400
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/337dd75343145b74ed2073d793322eb4103b56ad (go1.20.4)
https://github.com/golang/go/commit/9db0e74f606b8afb28cc71d4b1c8b4ed24cabbf5 (go1.19.9)
https://github.com/golang/go/issues/59722
https://go.dev/cl/491617
https://go.dev/issue/59722
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-29400.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29400
https://pkg.go.dev/vuln/GO-2023-1753
https://security.netapp.com/advisory/ntap-20241213-0005/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-29400
|
| stdlib |
CVE-2023-29403 |
HIGH |
v1.20.2 |
1.19.10, 1.20.5 |
https://access.redhat.com/errata/RHSA-2023:3923
https://access.redhat.com/security/cve/CVE-2023-29403
https://bugzilla.redhat.com/2216965
https://bugzilla.redhat.com/2217562
https://bugzilla.redhat.com/2217565
https://bugzilla.redhat.com/2217569
https://bugzilla.redhat.com/show_bug.cgi?id=2216965
https://bugzilla.redhat.com/show_bug.cgi?id=2217562
https://bugzilla.redhat.com/show_bug.cgi?id=2217565
https://bugzilla.redhat.com/show_bug.cgi?id=2217569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29405
https://errata.almalinux.org/9/ALSA-2023-3923.html
https://errata.rockylinux.org/RLSA-2023:3923
https://github.com/golang/go/commit/36144ba429ef2650940c72e7a0b932af3612d420 (go1.20.5)
https://github.com/golang/go/commit/a7b1cd452ddc69a6606c2f35ac5786dc892e62cb (go1.19.10)
https://github.com/golang/go/issues/60272
https://go.dev/cl/501223
https://go.dev/issue/60272
https://groups.google.com/g/golang-announce/c/q5135a9d924
https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ
https://linux.oracle.com/cve/CVE-2023-29403.html
https://linux.oracle.com/errata/ELSA-2023-3923.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/
https://nvd.nist.gov/vuln/detail/CVE-2023-29403
https://pkg.go.dev/vuln/GO-2023-1840
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20241220-0009/
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2023-29403
|
| stdlib |
CVE-2023-39325 |
HIGH |
v1.20.2 |
1.20.10, 1.21.3 |
golang.org/x/net
https://access.redhat.com/errata/RHSA-2023:6077
https://access.redhat.com/security/cve/CVE-2023-39325
https://access.redhat.com/security/cve/CVE-2023-44487
https://bugzilla.redhat.com/2242803
https://bugzilla.redhat.com/2243296
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
https://bugzilla.redhat.com/show_bug.cgi?id=2243296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39325
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487
https://errata.almalinux.org/9/ALSA-2023-6077.html
https://errata.rockylinux.org/RLSA-2023:6077
https://github.com/golang/go/commit/24ae2d927285c697440fdde3ad7f26028354bcf3 [golang- 1.21]
https://github.com/golang/go/commit/e175f27f58aa7b9cd4d79607ae65d2cd5baaee68 [golang-1.20]
https://github.com/golang/go/issues/63417
https://go.dev/cl/534215
https://go.dev/cl/534235
https://go.dev/issue/63417
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo/m/UDd7VKQuAAAJ
https://linux.oracle.com/cve/CVE-2023-39325.html
https://linux.oracle.com/errata/ELSA-2023-5867.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/
https://nvd.nist.gov/vuln/detail/CVE-2023-39325
https://pkg.go.dev/vuln/GO-2023-2102
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231110-0008
https://security.netapp.com/advisory/ntap-20231110-0008/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
https://www.cve.org/CVERecord?id=CVE-2023-39325
|
| stdlib |
CVE-2023-45283 |
HIGH |
v1.20.2 |
1.20.11, 1.21.4, 1.20.12, 1.21.5 |
http://www.openwall.com/lists/oss-security/2023/12/05/2
https://go.dev/cl/540277
https://go.dev/cl/541175
https://go.dev/issue/63713
https://go.dev/issue/64028
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://nvd.nist.gov/vuln/detail/CVE-2023-45283
https://pkg.go.dev/vuln/GO-2023-2185
https://security.netapp.com/advisory/ntap-20231214-0008/
|
| stdlib |
CVE-2023-45288 |
HIGH |
v1.20.2 |
1.21.9, 1.22.2 |
http://www.openwall.com/lists/oss-security/2024/04/03/16
http://www.openwall.com/lists/oss-security/2024/04/05/4
https://access.redhat.com/errata/RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2023-45288
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-2724.html
https://errata.rockylinux.org/RLSA-2024:2724
https://go.dev/cl/576155
https://go.dev/issue/65051
https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
https://kb.cert.org/vuls/id/421644
https://linux.oracle.com/cve/CVE-2023-45288.html
https://linux.oracle.com/errata/ELSA-2024-3346.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/
https://nowotarski.info/http2-continuation-flood-technical-details
https://nowotarski.info/http2-continuation-flood/
https://nvd.nist.gov/vuln/detail/CVE-2023-45288
https://pkg.go.dev/vuln/GO-2024-2687
https://security.netapp.com/advisory/ntap-20240419-0009
https://security.netapp.com/advisory/ntap-20240419-0009/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-45288
https://www.kb.cert.org/vuls/id/421644
|
| stdlib |
CVE-2024-34156 |
HIGH |
v1.20.2 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2025:3773
https://access.redhat.com/security/cve/CVE-2024-34156
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2341750
https://bugzilla.redhat.com/show_bug.cgi?id=2341751
https://bugzilla.redhat.com/show_bug.cgi?id=2344219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22866
https://errata.almalinux.org/9/ALSA-2025-3773.html
https://errata.rockylinux.org/RLSA-2025:3773
https://github.com/golang/go/commit/2092294f2b097c5828f4eace6c98a322c1510b01 (go1.22.7)
https://github.com/golang/go/commit/fa8ff1a46deb6c816304441ec6740ec112e19012 (go1.23.1)
https://go.dev/cl/611239
https://go.dev/issue/69139
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34156.html
https://linux.oracle.com/errata/ELSA-2025-3773.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34156
https://pkg.go.dev/vuln/GO-2024-3106
https://security.netapp.com/advisory/ntap-20240926-0004/
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34156
|
| stdlib |
CVE-2025-47907 |
HIGH |
v1.20.2 |
1.23.12, 1.24.6 |
http://www.openwall.com/lists/oss-security/2025/08/06/1
https://access.redhat.com/errata/RHSA-2025:20909
https://access.redhat.com/security/cve/CVE-2025-47907
https://bugzilla.redhat.com/2387083
https://bugzilla.redhat.com/2393152
https://errata.almalinux.org/9/ALSA-2025-20909.html
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://linux.oracle.com/cve/CVE-2025-47907.html
https://linux.oracle.com/errata/ELSA-2025-20983.html
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
|
| stdlib |
CVE-2025-58183 |
HIGH |
v1.20.2 |
1.24.8, 1.25.2 |
http://www.openwall.com/lists/oss-security/2025/10/08/1
https://access.redhat.com/errata/RHSA-2025:23087
https://access.redhat.com/security/cve/CVE-2025-58183
https://bugzilla.redhat.com/2407258
https://bugzilla.redhat.com/show_bug.cgi?id=2407258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-58183
https://errata.almalinux.org/9/ALSA-2025-23087.html
https://errata.rockylinux.org/RLSA-2025:23087
https://go.dev/cl/709861
https://go.dev/issue/75677
https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI
https://linux.oracle.com/cve/CVE-2025-58183.html
https://linux.oracle.com/errata/ELSA-2025-23088.html
https://nvd.nist.gov/vuln/detail/CVE-2025-58183
https://pkg.go.dev/vuln/GO-2025-4014
https://www.cve.org/CVERecord?id=CVE-2025-58183
|
| stdlib |
CVE-2025-61729 |
HIGH |
v1.20.2 |
1.24.11, 1.25.5 |
https://access.redhat.com/security/cve/CVE-2025-61729
https://go.dev/cl/725920
https://go.dev/issue/76445
https://groups.google.com/g/golang-announce/c/8FJoBkPddm4
https://nvd.nist.gov/vuln/detail/CVE-2025-61729
https://pkg.go.dev/vuln/GO-2025-4155
https://www.cve.org/CVERecord?id=CVE-2025-61729
|
| No Misconfigurations found |
| No Vulnerabilities found |
| No Misconfigurations found |