golang.org/x/net |
CVE-2025-22870 |
MEDIUM |
v0.33.0 |
0.36.0 |
http://www.openwall.com/lists/oss-security/2025/03/07/2
https://access.redhat.com/security/cve/CVE-2025-22870
https://github.com/golang/go/issues/71984
https://go-review.googlesource.com/q/project:net
https://go.dev/cl/654697
https://go.dev/issue/71984
https://groups.google.com/g/golang-announce/c/4t3lzH3I0eI/m/b42ImqrBAQAJ
https://nvd.nist.gov/vuln/detail/CVE-2025-22870
https://pkg.go.dev/vuln/GO-2025-3503
https://security.netapp.com/advisory/ntap-20250509-0007
https://security.netapp.com/advisory/ntap-20250509-0007/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-22870
|
golang.org/x/net |
CVE-2025-22872 |
MEDIUM |
v0.33.0 |
0.38.0 |
https://access.redhat.com/security/cve/CVE-2025-22872
https://github.com/advisories/GHSA-vvgc-356p-c3xw
https://go.dev/cl/662715
https://go.dev/issue/73070
https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA
https://nvd.nist.gov/vuln/detail/CVE-2025-22872
https://pkg.go.dev/vuln/GO-2025-3595
https://security.netapp.com/advisory/ntap-20250516-0007
https://security.netapp.com/advisory/ntap-20250516-0007/
https://www.cve.org/CVERecord?id=CVE-2025-22872
|
stdlib |
CVE-2025-47907 |
HIGH |
v1.23.4 |
1.23.12, 1.24.6 |
https://access.redhat.com/security/cve/CVE-2025-47907
https://go.dev/cl/693735
https://go.dev/issue/74831
https://groups.google.com/g/golang-announce/c/x5MKroML2yM
https://nvd.nist.gov/vuln/detail/CVE-2025-47907
https://pkg.go.dev/vuln/GO-2025-3849
https://www.cve.org/CVERecord?id=CVE-2025-47907
|
stdlib |
CVE-2024-45336 |
MEDIUM |
v1.23.4 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45336
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://go.dev/cl/643100
https://go.dev/issue/70530
https://groups.google.com/g/golang-announce/c/sSaUhLA-2SI
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45336.html
https://linux.oracle.com/errata/ELSA-2025-7592.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45336
https://pkg.go.dev/vuln/GO-2025-3420
https://security.netapp.com/advisory/ntap-20250221-0003/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2024-45336
|
stdlib |
CVE-2024-45341 |
MEDIUM |
v1.23.4 |
1.22.11, 1.23.5, 1.24.0-rc.2 |
https://access.redhat.com/errata/RHSA-2025:3772
https://access.redhat.com/security/cve/CVE-2024-45341
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://errata.almalinux.org/8/ALSA-2025-3772.html
https://go.dev/cl/643099
https://go.dev/issue/71156
https://groups.google.com/g/golang-announce/c/sSaUhLA-2SI
https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ
https://groups.google.com/g/golang-dev/c/bG8cv1muIBM/m/G461hA6lCgAJ
https://linux.oracle.com/cve/CVE-2024-45341.html
https://linux.oracle.com/errata/ELSA-2025-7466.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45341
https://pkg.go.dev/vuln/GO-2025-3373
https://security.netapp.com/advisory/ntap-20250221-0004/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2024-45341
|
stdlib |
CVE-2025-0913 |
MEDIUM |
v1.23.4 |
1.23.10, 1.24.4 |
https://go.dev/cl/672396
https://go.dev/issue/73702
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://nvd.nist.gov/vuln/detail/CVE-2025-0913
https://pkg.go.dev/vuln/GO-2025-3750
|
stdlib |
CVE-2025-22866 |
MEDIUM |
v1.23.4 |
1.22.12, 1.23.6, 1.24.0-rc.3 |
https://access.redhat.com/errata/RHSA-2025:7466
https://access.redhat.com/security/cve/CVE-2025-22866
https://bugzilla.redhat.com/2341750
https://bugzilla.redhat.com/2341751
https://bugzilla.redhat.com/2344219
https://errata.almalinux.org/10/ALSA-2025-7466.html
https://github.com/golang/go/commit/0cc45e7ca668b103c1055ae84402ad3f3425dd56 (go1.22.12)
https://github.com/golang/go/commit/6644ed63b1e6ccc129647ef6b0d4647fdbe14056 (go1.23.6)
https://github.com/golang/go/commit/6fc23a3cff5e38ff72923fee50f51254dcdc6e93 (go1.24rc3)
https://github.com/golang/go/issues/71383
https://go.dev/cl/643735
https://go.dev/issue/71383
https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k
https://linux.oracle.com/cve/CVE-2025-22866.html
https://linux.oracle.com/errata/ELSA-2025-7466.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22866
https://pkg.go.dev/vuln/GO-2025-3447
https://security.netapp.com/advisory/ntap-20250221-0002/
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-22866
|
stdlib |
CVE-2025-22871 |
MEDIUM |
v1.23.4 |
1.23.8, 1.24.2 |
http://www.openwall.com/lists/oss-security/2025/04/04/4
https://access.redhat.com/errata/RHSA-2025:9635
https://access.redhat.com/security/cve/CVE-2025-22871
https://bugzilla.redhat.com/2358493
https://bugzilla.redhat.com/show_bug.cgi?id=2358493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22871
https://errata.almalinux.org/9/ALSA-2025-9635.html
https://errata.rockylinux.org/RLSA-2025:9845
https://go.dev/cl/652998
https://go.dev/issue/71988
https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk
https://linux.oracle.com/cve/CVE-2025-22871.html
https://linux.oracle.com/errata/ELSA-2025-9845.html
https://nvd.nist.gov/vuln/detail/CVE-2025-22871
https://pkg.go.dev/vuln/GO-2025-3563
https://www.cve.org/CVERecord?id=CVE-2025-22871
|
stdlib |
CVE-2025-4673 |
MEDIUM |
v1.23.4 |
1.23.10, 1.24.4 |
https://access.redhat.com/errata/RHSA-2025:10676
https://access.redhat.com/security/cve/CVE-2025-4673
https://bugzilla.redhat.com/2373305
https://errata.almalinux.org/9/ALSA-2025-10676.html
https://go.dev/cl/679257
https://go.dev/issue/73816
https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A
https://linux.oracle.com/cve/CVE-2025-4673.html
https://linux.oracle.com/errata/ELSA-2025-10677.html
https://nvd.nist.gov/vuln/detail/CVE-2025-4673
https://pkg.go.dev/vuln/GO-2025-3751
https://ubuntu.com/security/notices/USN-7574-1
https://www.cve.org/CVERecord?id=CVE-2025-4673
|
No Misconfigurations found |