docker.io/library/gradle:latest (ubuntu 24.04)¶ Trivy Image Scan Image: docker.io/library/gradle:latest (ubuntu 24.04) Scan date: 2025-11-19 docker.io/library/gradle:latest (ubuntu 24.04) (ubuntu)¶ Package Vulnerability ID Severity Installed Version Fixed Version Links binutils CVE-2025-1147 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-1147 https://nvd.nist.gov/vuln/detail/CVE-2025-1147 https://sourceware.org/bugzilla/attachment.cgi?id=15881 https://sourceware.org/bugzilla/show_bug.cgi?id=32556 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce https://vuldb.com/?ctiid.295051 https://vuldb.com/?id.295051 https://vuldb.com/?submit.485254 https://www.cve.org/CVERecord?id=CVE-2025-1147 https://www.gnu.org/ binutils CVE-2025-1148 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-1148 https://nvd.nist.gov/vuln/detail/CVE-2025-1148 https://sourceware.org/bugzilla/attachment.cgi?id=15887 https://sourceware.org/bugzilla/show_bug.cgi?id=32576 https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211 https://sourceware.org/pipermail/binutils/2025-March/139979.html https://vuldb.com/?ctiid.295052 https://vuldb.com/?id.295052 https://vuldb.com/?submit.485747 https://www.cve.org/CVERecord?id=CVE-2025-1148 https://www.gnu.org/ binutils CVE-2025-3198 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-3198 https://nvd.nist.gov/vuln/detail/CVE-2025-3198 https://sourceware.org/bugzilla/show_bug.cgi?id=32716 https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d https://vuldb.com/?ctiid.303151 https://vuldb.com/?id.303151 https://vuldb.com/?submit.545773 https://www.cve.org/CVERecord?id=CVE-2025-3198 https://www.gnu.org/ binutils CVE-2025-5244 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-5244 https://nvd.nist.gov/vuln/detail/CVE-2025-5244 https://sourceware.org/bugzilla/attachment.cgi?id=16010 https://sourceware.org/bugzilla/show_bug.cgi?id=32858 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5 https://vuldb.com/?ctiid.310346 https://vuldb.com/?id.310346 https://vuldb.com/?submit.584634 https://www.cve.org/CVERecord?id=CVE-2025-5244 https://www.gnu.org/ binutils CVE-2025-5245 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-5245 https://nvd.nist.gov/vuln/detail/CVE-2025-5245 https://sourceware.org/bugzilla/attachment.cgi?id=16004 https://sourceware.org/bugzilla/show_bug.cgi?id=32829 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a https://vuldb.com/?ctiid.310347 https://vuldb.com/?id.310347 https://vuldb.com/?submit.584635 https://www.cve.org/CVERecord?id=CVE-2025-5245 https://www.gnu.org/ binutils CVE-2025-7545 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-7545 https://nvd.nist.gov/vuln/detail/CVE-2025-7545 https://sourceware.org/bugzilla/attachment.cgi?id=16117 https://sourceware.org/bugzilla/show_bug.cgi?id=33049 https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944 https://ubuntu.com/security/notices/USN-7718-1 https://vuldb.com/?ctiid.316243 https://vuldb.com/?id.316243 https://vuldb.com/?submit.614355 https://www.cve.org/CVERecord?id=CVE-2025-7545 https://www.gnu.org/ binutils CVE-2025-7546 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-7546 https://nvd.nist.gov/vuln/detail/CVE-2025-7546 https://sourceware.org/bugzilla/attachment.cgi?id=16118 https://sourceware.org/bugzilla/show_bug.cgi?id=33050 https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b https://vuldb.com/?ctiid.316244 https://vuldb.com/?id.316244 https://vuldb.com/?submit.614375 https://www.cve.org/CVERecord?id=CVE-2025-7546 https://www.gnu.org/ binutils CVE-2025-8225 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-8225 https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4 https://nvd.nist.gov/vuln/detail/CVE-2025-8225 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4 https://vuldb.com/?ctiid.317813 https://vuldb.com/?id.317813 https://vuldb.com/?submit.621883 https://www.cve.org/CVERecord?id=CVE-2025-8225 https://www.gnu.org/ binutils CVE-2017-13716 LOW 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2017-13716 https://nvd.nist.gov/vuln/detail/CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009 https://www.cve.org/CVERecord?id=CVE-2017-13716 binutils-common CVE-2025-1147 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-1147 https://nvd.nist.gov/vuln/detail/CVE-2025-1147 https://sourceware.org/bugzilla/attachment.cgi?id=15881 https://sourceware.org/bugzilla/show_bug.cgi?id=32556 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce https://vuldb.com/?ctiid.295051 https://vuldb.com/?id.295051 https://vuldb.com/?submit.485254 https://www.cve.org/CVERecord?id=CVE-2025-1147 https://www.gnu.org/ binutils-common CVE-2025-1148 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-1148 https://nvd.nist.gov/vuln/detail/CVE-2025-1148 https://sourceware.org/bugzilla/attachment.cgi?id=15887 https://sourceware.org/bugzilla/show_bug.cgi?id=32576 https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211 https://sourceware.org/pipermail/binutils/2025-March/139979.html https://vuldb.com/?ctiid.295052 https://vuldb.com/?id.295052 https://vuldb.com/?submit.485747 https://www.cve.org/CVERecord?id=CVE-2025-1148 https://www.gnu.org/ binutils-common CVE-2025-3198 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-3198 https://nvd.nist.gov/vuln/detail/CVE-2025-3198 https://sourceware.org/bugzilla/show_bug.cgi?id=32716 https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d https://vuldb.com/?ctiid.303151 https://vuldb.com/?id.303151 https://vuldb.com/?submit.545773 https://www.cve.org/CVERecord?id=CVE-2025-3198 https://www.gnu.org/ binutils-common CVE-2025-5244 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-5244 https://nvd.nist.gov/vuln/detail/CVE-2025-5244 https://sourceware.org/bugzilla/attachment.cgi?id=16010 https://sourceware.org/bugzilla/show_bug.cgi?id=32858 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5 https://vuldb.com/?ctiid.310346 https://vuldb.com/?id.310346 https://vuldb.com/?submit.584634 https://www.cve.org/CVERecord?id=CVE-2025-5244 https://www.gnu.org/ binutils-common CVE-2025-5245 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-5245 https://nvd.nist.gov/vuln/detail/CVE-2025-5245 https://sourceware.org/bugzilla/attachment.cgi?id=16004 https://sourceware.org/bugzilla/show_bug.cgi?id=32829 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a https://vuldb.com/?ctiid.310347 https://vuldb.com/?id.310347 https://vuldb.com/?submit.584635 https://www.cve.org/CVERecord?id=CVE-2025-5245 https://www.gnu.org/ binutils-common CVE-2025-7545 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-7545 https://nvd.nist.gov/vuln/detail/CVE-2025-7545 https://sourceware.org/bugzilla/attachment.cgi?id=16117 https://sourceware.org/bugzilla/show_bug.cgi?id=33049 https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944 https://ubuntu.com/security/notices/USN-7718-1 https://vuldb.com/?ctiid.316243 https://vuldb.com/?id.316243 https://vuldb.com/?submit.614355 https://www.cve.org/CVERecord?id=CVE-2025-7545 https://www.gnu.org/ binutils-common CVE-2025-7546 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-7546 https://nvd.nist.gov/vuln/detail/CVE-2025-7546 https://sourceware.org/bugzilla/attachment.cgi?id=16118 https://sourceware.org/bugzilla/show_bug.cgi?id=33050 https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b https://vuldb.com/?ctiid.316244 https://vuldb.com/?id.316244 https://vuldb.com/?submit.614375 https://www.cve.org/CVERecord?id=CVE-2025-7546 https://www.gnu.org/ binutils-common CVE-2025-8225 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-8225 https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4 https://nvd.nist.gov/vuln/detail/CVE-2025-8225 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4 https://vuldb.com/?ctiid.317813 https://vuldb.com/?id.317813 https://vuldb.com/?submit.621883 https://www.cve.org/CVERecord?id=CVE-2025-8225 https://www.gnu.org/ binutils-common CVE-2017-13716 LOW 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2017-13716 https://nvd.nist.gov/vuln/detail/CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009 https://www.cve.org/CVERecord?id=CVE-2017-13716 binutils-x86-64-linux-gnu CVE-2025-1147 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-1147 https://nvd.nist.gov/vuln/detail/CVE-2025-1147 https://sourceware.org/bugzilla/attachment.cgi?id=15881 https://sourceware.org/bugzilla/show_bug.cgi?id=32556 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce https://vuldb.com/?ctiid.295051 https://vuldb.com/?id.295051 https://vuldb.com/?submit.485254 https://www.cve.org/CVERecord?id=CVE-2025-1147 https://www.gnu.org/ binutils-x86-64-linux-gnu CVE-2025-1148 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-1148 https://nvd.nist.gov/vuln/detail/CVE-2025-1148 https://sourceware.org/bugzilla/attachment.cgi?id=15887 https://sourceware.org/bugzilla/show_bug.cgi?id=32576 https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211 https://sourceware.org/pipermail/binutils/2025-March/139979.html https://vuldb.com/?ctiid.295052 https://vuldb.com/?id.295052 https://vuldb.com/?submit.485747 https://www.cve.org/CVERecord?id=CVE-2025-1148 https://www.gnu.org/ binutils-x86-64-linux-gnu CVE-2025-3198 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-3198 https://nvd.nist.gov/vuln/detail/CVE-2025-3198 https://sourceware.org/bugzilla/show_bug.cgi?id=32716 https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d https://vuldb.com/?ctiid.303151 https://vuldb.com/?id.303151 https://vuldb.com/?submit.545773 https://www.cve.org/CVERecord?id=CVE-2025-3198 https://www.gnu.org/ binutils-x86-64-linux-gnu CVE-2025-5244 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-5244 https://nvd.nist.gov/vuln/detail/CVE-2025-5244 https://sourceware.org/bugzilla/attachment.cgi?id=16010 https://sourceware.org/bugzilla/show_bug.cgi?id=32858 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5 https://vuldb.com/?ctiid.310346 https://vuldb.com/?id.310346 https://vuldb.com/?submit.584634 https://www.cve.org/CVERecord?id=CVE-2025-5244 https://www.gnu.org/ binutils-x86-64-linux-gnu CVE-2025-5245 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-5245 https://nvd.nist.gov/vuln/detail/CVE-2025-5245 https://sourceware.org/bugzilla/attachment.cgi?id=16004 https://sourceware.org/bugzilla/show_bug.cgi?id=32829 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a https://vuldb.com/?ctiid.310347 https://vuldb.com/?id.310347 https://vuldb.com/?submit.584635 https://www.cve.org/CVERecord?id=CVE-2025-5245 https://www.gnu.org/ binutils-x86-64-linux-gnu CVE-2025-7545 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-7545 https://nvd.nist.gov/vuln/detail/CVE-2025-7545 https://sourceware.org/bugzilla/attachment.cgi?id=16117 https://sourceware.org/bugzilla/show_bug.cgi?id=33049 https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944 https://ubuntu.com/security/notices/USN-7718-1 https://vuldb.com/?ctiid.316243 https://vuldb.com/?id.316243 https://vuldb.com/?submit.614355 https://www.cve.org/CVERecord?id=CVE-2025-7545 https://www.gnu.org/ binutils-x86-64-linux-gnu CVE-2025-7546 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-7546 https://nvd.nist.gov/vuln/detail/CVE-2025-7546 https://sourceware.org/bugzilla/attachment.cgi?id=16118 https://sourceware.org/bugzilla/show_bug.cgi?id=33050 https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b https://vuldb.com/?ctiid.316244 https://vuldb.com/?id.316244 https://vuldb.com/?submit.614375 https://www.cve.org/CVERecord?id=CVE-2025-7546 https://www.gnu.org/ binutils-x86-64-linux-gnu CVE-2025-8225 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-8225 https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4 https://nvd.nist.gov/vuln/detail/CVE-2025-8225 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4 https://vuldb.com/?ctiid.317813 https://vuldb.com/?id.317813 https://vuldb.com/?submit.621883 https://www.cve.org/CVERecord?id=CVE-2025-8225 https://www.gnu.org/ binutils-x86-64-linux-gnu CVE-2017-13716 LOW 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2017-13716 https://nvd.nist.gov/vuln/detail/CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009 https://www.cve.org/CVERecord?id=CVE-2017-13716 coreutils CVE-2016-2781 LOW 9.4-3ubuntu6.1 no fix available http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://access.redhat.com/security/cve/CVE-2016-2781 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/ https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes https://nvd.nist.gov/vuln/detail/CVE-2016-2781 https://www.cve.org/CVERecord?id=CVE-2016-2781 curl CVE-2025-0167 LOW 8.5.0-2ubuntu10.6 no fix available https://curl.se/docs/CVE-2025-0167.html https://curl.se/docs/CVE-2025-0167.json https://hackerone.com/reports/2917232 https://nvd.nist.gov/vuln/detail/CVE-2025-0167 https://security.netapp.com/advisory/ntap-20250306-0008/ https://www.cve.org/CVERecord?id=CVE-2025-0167 curl CVE-2025-10148 LOW 8.5.0-2ubuntu10.6 no fix available http://www.openwall.com/lists/oss-security/2025/09/10/2 http://www.openwall.com/lists/oss-security/2025/09/10/3 http://www.openwall.com/lists/oss-security/2025/09/10/4 https://access.redhat.com/security/cve/CVE-2025-10148 https://curl.se/docs/CVE-2025-10148.html https://curl.se/docs/CVE-2025-10148.json https://hackerone.com/reports/3330839 https://nvd.nist.gov/vuln/detail/CVE-2025-10148 https://www.cve.org/CVERecord?id=CVE-2025-10148 curl CVE-2025-9086 LOW 8.5.0-2ubuntu10.6 no fix available http://www.openwall.com/lists/oss-security/2025/09/10/1 https://access.redhat.com/security/cve/CVE-2025-9086 https://curl.se/docs/CVE-2025-9086.html https://curl.se/docs/CVE-2025-9086.json https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6 https://hackerone.com/reports/3294999 https://nvd.nist.gov/vuln/detail/CVE-2025-9086 https://www.cve.org/CVERecord?id=CVE-2025-9086 git CVE-2024-52005 MEDIUM 1:2.43.0-1ubuntu7.3 no fix available https://access.redhat.com/errata/RHSA-2025:7409 https://access.redhat.com/security/cve/CVE-2024-52005 https://bugzilla.redhat.com/2338289 https://bugzilla.redhat.com/show_bug.cgi?id=2338289 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005 https://errata.almalinux.org/9/ALSA-2025-7409.html https://errata.rockylinux.org/RLSA-2025:8414 https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329 https://linux.oracle.com/cve/CVE-2024-52005.html https://linux.oracle.com/errata/ELSA-2025-8414.html https://lore.kernel.org/git/1M9FnZ-1taoNo1wwh-00ESSd@mail.gmx.net https://lore.kernel.org/git/8570a129-d66a-465a-905e-0a077c69c409@gmail.com/T/#t https://nvd.nist.gov/vuln/detail/CVE-2024-52005 https://www.cve.org/CVERecord?id=CVE-2024-52005 git-man CVE-2024-52005 MEDIUM 1:2.43.0-1ubuntu7.3 no fix available https://access.redhat.com/errata/RHSA-2025:7409 https://access.redhat.com/security/cve/CVE-2024-52005 https://bugzilla.redhat.com/2338289 https://bugzilla.redhat.com/show_bug.cgi?id=2338289 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005 https://errata.almalinux.org/9/ALSA-2025-7409.html https://errata.rockylinux.org/RLSA-2025:8414 https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329 https://linux.oracle.com/cve/CVE-2024-52005.html https://linux.oracle.com/errata/ELSA-2025-8414.html https://lore.kernel.org/git/1M9FnZ-1taoNo1wwh-00ESSd@mail.gmx.net https://lore.kernel.org/git/8570a129-d66a-465a-905e-0a077c69c409@gmail.com/T/#t https://nvd.nist.gov/vuln/detail/CVE-2024-52005 https://www.cve.org/CVERecord?id=CVE-2024-52005 gpgv CVE-2022-3219 LOW 2.4.4-2ubuntu17.3 no fix available https://access.redhat.com/security/cve/CVE-2022-3219 https://bugzilla.redhat.com/show_bug.cgi?id=2127010 https://dev.gnupg.org/D556 https://dev.gnupg.org/T5993 https://marc.info/?l=oss-security&m=165696590211434&w=4 https://nvd.nist.gov/vuln/detail/CVE-2022-3219 https://security.netapp.com/advisory/ntap-20230324-0001/ https://www.cve.org/CVERecord?id=CVE-2022-3219 libbinutils CVE-2025-1147 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-1147 https://nvd.nist.gov/vuln/detail/CVE-2025-1147 https://sourceware.org/bugzilla/attachment.cgi?id=15881 https://sourceware.org/bugzilla/show_bug.cgi?id=32556 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce https://vuldb.com/?ctiid.295051 https://vuldb.com/?id.295051 https://vuldb.com/?submit.485254 https://www.cve.org/CVERecord?id=CVE-2025-1147 https://www.gnu.org/ libbinutils CVE-2025-1148 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-1148 https://nvd.nist.gov/vuln/detail/CVE-2025-1148 https://sourceware.org/bugzilla/attachment.cgi?id=15887 https://sourceware.org/bugzilla/show_bug.cgi?id=32576 https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211 https://sourceware.org/pipermail/binutils/2025-March/139979.html https://vuldb.com/?ctiid.295052 https://vuldb.com/?id.295052 https://vuldb.com/?submit.485747 https://www.cve.org/CVERecord?id=CVE-2025-1148 https://www.gnu.org/ libbinutils CVE-2025-3198 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-3198 https://nvd.nist.gov/vuln/detail/CVE-2025-3198 https://sourceware.org/bugzilla/show_bug.cgi?id=32716 https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d https://vuldb.com/?ctiid.303151 https://vuldb.com/?id.303151 https://vuldb.com/?submit.545773 https://www.cve.org/CVERecord?id=CVE-2025-3198 https://www.gnu.org/ libbinutils CVE-2025-5244 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-5244 https://nvd.nist.gov/vuln/detail/CVE-2025-5244 https://sourceware.org/bugzilla/attachment.cgi?id=16010 https://sourceware.org/bugzilla/show_bug.cgi?id=32858 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5 https://vuldb.com/?ctiid.310346 https://vuldb.com/?id.310346 https://vuldb.com/?submit.584634 https://www.cve.org/CVERecord?id=CVE-2025-5244 https://www.gnu.org/ libbinutils CVE-2025-5245 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-5245 https://nvd.nist.gov/vuln/detail/CVE-2025-5245 https://sourceware.org/bugzilla/attachment.cgi?id=16004 https://sourceware.org/bugzilla/show_bug.cgi?id=32829 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a https://vuldb.com/?ctiid.310347 https://vuldb.com/?id.310347 https://vuldb.com/?submit.584635 https://www.cve.org/CVERecord?id=CVE-2025-5245 https://www.gnu.org/ libbinutils CVE-2025-7545 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-7545 https://nvd.nist.gov/vuln/detail/CVE-2025-7545 https://sourceware.org/bugzilla/attachment.cgi?id=16117 https://sourceware.org/bugzilla/show_bug.cgi?id=33049 https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944 https://ubuntu.com/security/notices/USN-7718-1 https://vuldb.com/?ctiid.316243 https://vuldb.com/?id.316243 https://vuldb.com/?submit.614355 https://www.cve.org/CVERecord?id=CVE-2025-7545 https://www.gnu.org/ libbinutils CVE-2025-7546 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-7546 https://nvd.nist.gov/vuln/detail/CVE-2025-7546 https://sourceware.org/bugzilla/attachment.cgi?id=16118 https://sourceware.org/bugzilla/show_bug.cgi?id=33050 https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b https://vuldb.com/?ctiid.316244 https://vuldb.com/?id.316244 https://vuldb.com/?submit.614375 https://www.cve.org/CVERecord?id=CVE-2025-7546 https://www.gnu.org/ libbinutils CVE-2025-8225 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-8225 https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4 https://nvd.nist.gov/vuln/detail/CVE-2025-8225 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4 https://vuldb.com/?ctiid.317813 https://vuldb.com/?id.317813 https://vuldb.com/?submit.621883 https://www.cve.org/CVERecord?id=CVE-2025-8225 https://www.gnu.org/ libbinutils CVE-2017-13716 LOW 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2017-13716 https://nvd.nist.gov/vuln/detail/CVE-2017-13716 https://sourceware.org/bugzilla/show_bug.cgi?id=22009 https://www.cve.org/CVERecord?id=CVE-2017-13716 libctf-nobfd0 CVE-2025-1147 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-1147 https://nvd.nist.gov/vuln/detail/CVE-2025-1147 https://sourceware.org/bugzilla/attachment.cgi?id=15881 https://sourceware.org/bugzilla/show_bug.cgi?id=32556 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce https://vuldb.com/?ctiid.295051 https://vuldb.com/?id.295051 https://vuldb.com/?submit.485254 https://www.cve.org/CVERecord?id=CVE-2025-1147 https://www.gnu.org/ libctf-nobfd0 CVE-2025-1148 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-1148 https://nvd.nist.gov/vuln/detail/CVE-2025-1148 https://sourceware.org/bugzilla/attachment.cgi?id=15887 https://sourceware.org/bugzilla/show_bug.cgi?id=32576 https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211 https://sourceware.org/pipermail/binutils/2025-March/139979.html https://vuldb.com/?ctiid.295052 https://vuldb.com/?id.295052 https://vuldb.com/?submit.485747 https://www.cve.org/CVERecord?id=CVE-2025-1148 https://www.gnu.org/ libctf-nobfd0 CVE-2025-3198 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-3198 https://nvd.nist.gov/vuln/detail/CVE-2025-3198 https://sourceware.org/bugzilla/show_bug.cgi?id=32716 https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d https://vuldb.com/?ctiid.303151 https://vuldb.com/?id.303151 https://vuldb.com/?submit.545773 https://www.cve.org/CVERecord?id=CVE-2025-3198 https://www.gnu.org/ libctf-nobfd0 CVE-2025-5244 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-5244 https://nvd.nist.gov/vuln/detail/CVE-2025-5244 https://sourceware.org/bugzilla/attachment.cgi?id=16010 https://sourceware.org/bugzilla/show_bug.cgi?id=32858 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5 https://vuldb.com/?ctiid.310346 https://vuldb.com/?id.310346 https://vuldb.com/?submit.584634 https://www.cve.org/CVERecord?id=CVE-2025-5244 https://www.gnu.org/ libctf-nobfd0 CVE-2025-5245 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-5245 https://nvd.nist.gov/vuln/detail/CVE-2025-5245 https://sourceware.org/bugzilla/attachment.cgi?id=16004 https://sourceware.org/bugzilla/show_bug.cgi?id=32829 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a https://vuldb.com/?ctiid.310347 https://vuldb.com/?id.310347 https://vuldb.com/?submit.584635 https://www.cve.org/CVERecord?id=CVE-2025-5245 https://www.gnu.org/ libctf-nobfd0 CVE-2025-7545 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-7545 https://nvd.nist.gov/vuln/detail/CVE-2025-7545 https://sourceware.org/bugzilla/attachment.cgi?id=16117 https://sourceware.org/bugzilla/show_bug.cgi?id=33049 https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944 https://ubuntu.com/security/notices/USN-7718-1 https://vuldb.com/?ctiid.316243 https://vuldb.com/?id.316243 https://vuldb.com/?submit.614355 https://www.cve.org/CVERecord?id=CVE-2025-7545 https://www.gnu.org/ libctf-nobfd0 CVE-2025-7546 MEDIUM 2.42-4ubuntu2.6 no fix available https://access.redhat.com/security/cve/CVE-2025-7546 https://nvd.nist.gov/vuln/detail/CVE-2025-7546 https://sourceware.org/bugzilla/attachment.cgi?id=16118 https://sourceware.org/bugzilla/show_bug.cgi?id=33050 https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b https://vuldb.com/?ctiid.316244 https://vuldb.com/?id.316244 https://vuldb.com/?submit.614375 https://www.cve.org/CVERecord?id=CVE-2025-7546 https://www.gnu.org/ 48 other vulnerabilities found... No Misconfigurations found Java (jar)¶ Package Vulnerability ID Severity Installed Version Fixed Version Links org.apache.commons:commons-lang3 CVE-2025-48924 MEDIUM 3.17.0 3.18.0 http://www.openwall.com/lists/oss-security/2025/07/11/1 https://access.redhat.com/security/cve/CVE-2025-48924 https://github.com/apache/commons-lang https://github.com/apache/commons-lang/commit/b424803abdb2bec818e4fbcb251ce031c22aca53 https://lists.apache.org/thread/bgv0lpswokgol11tloxnjfzdl7yrc1g1 https://lists.debian.org/debian-lts-announce/2025/08/msg00000.html https://lists.debian.org/debian-lts-announce/2025/08/msg00026.html https://lists.debian.org/debian-lts-announce/2025/09/msg00032.html https://lists.debian.org/debian-lts-announce/2025/09/msg00036.html https://nvd.nist.gov/vuln/detail/CVE-2025-48924 https://www.cve.org/CVERecord?id=CVE-2025-48924 No Misconfigurations found