quay.io/openshift/origin-cli:latest (centos 9)¶ Trivy Image Scan Image: quay.io/openshift/origin-cli:latest (centos 9) Scan date: 2025-11-19 quay.io/openshift/origin-cli:latest (centos 9) (centos)¶ Package Vulnerability ID Severity Installed Version Fixed Version Links bind-libs CVE-2025-40778 HIGH 32:9.16.23-31.el9 32:9.16.23-34.el9_7.1 http://www.openwall.com/lists/oss-security/2025/10/22/1 https://access.redhat.com/errata/RHSA-2025:19835 https://access.redhat.com/security/cve/CVE-2025-40778 https://bugzilla.redhat.com/2405827 https://bugzilla.redhat.com/show_bug.cgi?id=2405827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40778 https://errata.almalinux.org/8/ALSA-2025-19835.html https://errata.rockylinux.org/RLSA-2025:19835 https://gist.github.com/N3mes1s/f76b4a606308937b0806a5256bc1f918 https://kb.isc.org/docs/cve-2025-40778 https://linux.oracle.com/cve/CVE-2025-40778.html https://linux.oracle.com/errata/ELSA-2025-19951.html https://nvd.nist.gov/vuln/detail/CVE-2025-40778 https://ubuntu.com/security/notices/USN-7836-1 https://ubuntu.com/security/notices/USN-7836-2 https://www.cve.org/CVERecord?id=CVE-2025-40778 bind-libs CVE-2025-40780 HIGH 32:9.16.23-31.el9 32:9.16.23-34.el9_7.1 http://www.openwall.com/lists/oss-security/2025/10/22/1 https://access.redhat.com/errata/RHSA-2025:19793 https://access.redhat.com/security/cve/CVE-2025-40780 https://bugzilla.redhat.com/2405827 https://bugzilla.redhat.com/2405829 https://bugzilla.redhat.com/show_bug.cgi?id=2405827 https://bugzilla.redhat.com/show_bug.cgi?id=2405829 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40780 https://errata.almalinux.org/8/ALSA-2025-19793.html https://errata.rockylinux.org/RLSA-2025:19793 https://kb.isc.org/docs/cve-2025-40780 https://linux.oracle.com/cve/CVE-2025-40780.html https://linux.oracle.com/errata/ELSA-2025-19951.html https://nvd.nist.gov/vuln/detail/CVE-2025-40780 https://ubuntu.com/security/notices/USN-7836-1 https://ubuntu.com/security/notices/USN-7836-2 https://www.cve.org/CVERecord?id=CVE-2025-40780 bind-license CVE-2025-40778 HIGH 32:9.16.23-31.el9 32:9.16.23-34.el9_7.1 http://www.openwall.com/lists/oss-security/2025/10/22/1 https://access.redhat.com/errata/RHSA-2025:19835 https://access.redhat.com/security/cve/CVE-2025-40778 https://bugzilla.redhat.com/2405827 https://bugzilla.redhat.com/show_bug.cgi?id=2405827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40778 https://errata.almalinux.org/8/ALSA-2025-19835.html https://errata.rockylinux.org/RLSA-2025:19835 https://gist.github.com/N3mes1s/f76b4a606308937b0806a5256bc1f918 https://kb.isc.org/docs/cve-2025-40778 https://linux.oracle.com/cve/CVE-2025-40778.html https://linux.oracle.com/errata/ELSA-2025-19951.html https://nvd.nist.gov/vuln/detail/CVE-2025-40778 https://ubuntu.com/security/notices/USN-7836-1 https://ubuntu.com/security/notices/USN-7836-2 https://www.cve.org/CVERecord?id=CVE-2025-40778 bind-license CVE-2025-40780 HIGH 32:9.16.23-31.el9 32:9.16.23-34.el9_7.1 http://www.openwall.com/lists/oss-security/2025/10/22/1 https://access.redhat.com/errata/RHSA-2025:19793 https://access.redhat.com/security/cve/CVE-2025-40780 https://bugzilla.redhat.com/2405827 https://bugzilla.redhat.com/2405829 https://bugzilla.redhat.com/show_bug.cgi?id=2405827 https://bugzilla.redhat.com/show_bug.cgi?id=2405829 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40780 https://errata.almalinux.org/8/ALSA-2025-19793.html https://errata.rockylinux.org/RLSA-2025:19793 https://kb.isc.org/docs/cve-2025-40780 https://linux.oracle.com/cve/CVE-2025-40780.html https://linux.oracle.com/errata/ELSA-2025-19951.html https://nvd.nist.gov/vuln/detail/CVE-2025-40780 https://ubuntu.com/security/notices/USN-7836-1 https://ubuntu.com/security/notices/USN-7836-2 https://www.cve.org/CVERecord?id=CVE-2025-40780 bind-utils CVE-2025-40778 HIGH 32:9.16.23-31.el9 32:9.16.23-34.el9_7.1 http://www.openwall.com/lists/oss-security/2025/10/22/1 https://access.redhat.com/errata/RHSA-2025:19835 https://access.redhat.com/security/cve/CVE-2025-40778 https://bugzilla.redhat.com/2405827 https://bugzilla.redhat.com/show_bug.cgi?id=2405827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40778 https://errata.almalinux.org/8/ALSA-2025-19835.html https://errata.rockylinux.org/RLSA-2025:19835 https://gist.github.com/N3mes1s/f76b4a606308937b0806a5256bc1f918 https://kb.isc.org/docs/cve-2025-40778 https://linux.oracle.com/cve/CVE-2025-40778.html https://linux.oracle.com/errata/ELSA-2025-19951.html https://nvd.nist.gov/vuln/detail/CVE-2025-40778 https://ubuntu.com/security/notices/USN-7836-1 https://ubuntu.com/security/notices/USN-7836-2 https://www.cve.org/CVERecord?id=CVE-2025-40778 bind-utils CVE-2025-40780 HIGH 32:9.16.23-31.el9 32:9.16.23-34.el9_7.1 http://www.openwall.com/lists/oss-security/2025/10/22/1 https://access.redhat.com/errata/RHSA-2025:19793 https://access.redhat.com/security/cve/CVE-2025-40780 https://bugzilla.redhat.com/2405827 https://bugzilla.redhat.com/2405829 https://bugzilla.redhat.com/show_bug.cgi?id=2405827 https://bugzilla.redhat.com/show_bug.cgi?id=2405829 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-40780 https://errata.almalinux.org/8/ALSA-2025-19793.html https://errata.rockylinux.org/RLSA-2025:19793 https://kb.isc.org/docs/cve-2025-40780 https://linux.oracle.com/cve/CVE-2025-40780.html https://linux.oracle.com/errata/ELSA-2025-19951.html https://nvd.nist.gov/vuln/detail/CVE-2025-40780 https://ubuntu.com/security/notices/USN-7836-1 https://ubuntu.com/security/notices/USN-7836-2 https://www.cve.org/CVERecord?id=CVE-2025-40780 bzip2-libs CVE-2019-12900 MEDIUM 1.0.8-10.el9 1.0.8-10.el9_5 http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html https://access.redhat.com/errata/RHSA-2025:0925 https://access.redhat.com/security/cve/CVE-2019-12900 https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494 https://bugzilla.redhat.com/2332075 https://bugzilla.redhat.com/show_bug.cgi?id=2332075 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900 https://errata.almalinux.org/9/ALSA-2025-0925.html https://errata.rockylinux.org/RLSA-2025:0733 https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc https://linux.oracle.com/cve/CVE-2019-12900.html https://linux.oracle.com/errata/ELSA-2025-0925.html https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b%40%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774%40%3Cuser.flink.apache.org%3E https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4%40%3Cuser.flink.apache.org%3E https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html https://nvd.nist.gov/vuln/detail/CVE-2019-12900 https://seclists.org/bugtraq/2019/Aug/4 https://seclists.org/bugtraq/2019/Jul/22 https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc https://support.f5.com/csp/article/K68713584?utm_source=f5support&%3Butm_medium=RSS https://ubuntu.com/security/notices/USN-4038-1 https://ubuntu.com/security/notices/USN-4038-2 https://ubuntu.com/security/notices/USN-4038-3 https://ubuntu.com/security/notices/USN-4038-4 https://ubuntu.com/security/notices/USN-4146-1 https://ubuntu.com/security/notices/USN-4146-2 https://usn.ubuntu.com/4038-1/ https://usn.ubuntu.com/4038-2/ https://usn.ubuntu.com/4146-1/ https://usn.ubuntu.com/4146-2/ https://www.cve.org/CVERecord?id=CVE-2019-12900 https://www.oracle.com/security-alerts/cpuoct2020.html coreutils-single CVE-2025-5278 MEDIUM 8.32-39.el9 no fix available http://www.openwall.com/lists/oss-security/2025/05/27/2 http://www.openwall.com/lists/oss-security/2025/05/29/1 http://www.openwall.com/lists/oss-security/2025/05/29/2 https://access.redhat.com/security/cve/CVE-2025-5278 https://bugzilla.redhat.com/show_bug.cgi?id=2368764 https://cgit.git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8c9602e3a145e9596dc1a63c6ed67865814b6633 https://cgit.git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?id=8c9602e3a145e9596dc1a63c6ed67865814b6633#n14 https://nvd.nist.gov/vuln/detail/CVE-2025-5278 https://security-tracker.debian.org/tracker/CVE-2025-5278 https://www.cve.org/CVERecord?id=CVE-2025-5278 curl-minimal CVE-2025-10966 MEDIUM 7.76.1-34.el9 no fix available http://www.openwall.com/lists/oss-security/2025/11/05/2 https://access.redhat.com/security/cve/CVE-2025-10966 https://curl.se/docs/CVE-2025-10966.html https://curl.se/docs/CVE-2025-10966.json https://github.com/curl/curl/commit/b011e3fcfb06d6c027859 https://hackerone.com/reports/3355218 https://nvd.nist.gov/vuln/detail/CVE-2025-10966 https://www.cve.org/CVERecord?id=CVE-2025-10966 curl-minimal CVE-2025-9086 MEDIUM 7.76.1-34.el9 no fix available http://www.openwall.com/lists/oss-security/2025/09/10/1 https://access.redhat.com/security/cve/CVE-2025-9086 https://curl.se/docs/CVE-2025-9086.html https://curl.se/docs/CVE-2025-9086.json https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6 https://hackerone.com/reports/3294999 https://nvd.nist.gov/vuln/detail/CVE-2025-9086 https://www.cve.org/CVERecord?id=CVE-2025-9086 curl-minimal CVE-2024-11053 LOW 7.76.1-34.el9 no fix available http://www.openwall.com/lists/oss-security/2024/12/11/1 https://access.redhat.com/errata/RHSA-2025:1671 https://access.redhat.com/security/cve/CVE-2024-11053 https://bugzilla.redhat.com/2294581 https://bugzilla.redhat.com/2294676 https://bugzilla.redhat.com/2301888 https://bugzilla.redhat.com/2318857 https://bugzilla.redhat.com/2318858 https://bugzilla.redhat.com/2318870 https://bugzilla.redhat.com/2318873 https://bugzilla.redhat.com/2318874 https://bugzilla.redhat.com/2318876 https://bugzilla.redhat.com/2318882 https://bugzilla.redhat.com/2318883 https://bugzilla.redhat.com/2318884 https://bugzilla.redhat.com/2318885 https://bugzilla.redhat.com/2318886 https://bugzilla.redhat.com/2318897 https://bugzilla.redhat.com/2318900 https://bugzilla.redhat.com/2318905 https://bugzilla.redhat.com/2318914 https://bugzilla.redhat.com/2318922 https://bugzilla.redhat.com/2318923 https://bugzilla.redhat.com/2318925 https://bugzilla.redhat.com/2318926 https://bugzilla.redhat.com/2318927 https://bugzilla.redhat.com/2331191 https://bugzilla.redhat.com/2339218 https://bugzilla.redhat.com/2339220 https://bugzilla.redhat.com/2339221 https://bugzilla.redhat.com/2339226 https://bugzilla.redhat.com/2339231 https://bugzilla.redhat.com/2339236 https://bugzilla.redhat.com/2339238 https://bugzilla.redhat.com/2339243 https://bugzilla.redhat.com/2339247 https://bugzilla.redhat.com/2339252 https://bugzilla.redhat.com/2339259 https://bugzilla.redhat.com/2339266 https://bugzilla.redhat.com/2339270 https://bugzilla.redhat.com/2339271 https://bugzilla.redhat.com/2339275 https://bugzilla.redhat.com/2339277 https://bugzilla.redhat.com/2339281 https://bugzilla.redhat.com/2339284 https://bugzilla.redhat.com/2339291 https://bugzilla.redhat.com/2339293 https://bugzilla.redhat.com/2339295 https://bugzilla.redhat.com/2339299 https://bugzilla.redhat.com/2339300 https://bugzilla.redhat.com/2339304 https://bugzilla.redhat.com/2339305 https://curl.se/docs/CVE-2024-11053.html https://curl.se/docs/CVE-2024-11053.json https://errata.almalinux.org/9/ALSA-2025-1671.html https://hackerone.com/reports/2829063 https://linux.oracle.com/cve/CVE-2024-11053.html https://linux.oracle.com/errata/ELSA-2025-1673.html https://nvd.nist.gov/vuln/detail/CVE-2024-11053 https://security.netapp.com/advisory/ntap-20250124-0012/ https://security.netapp.com/advisory/ntap-20250131-0003/ https://security.netapp.com/advisory/ntap-20250131-0004/ https://ubuntu.com/security/notices/USN-7162-1 https://www.cve.org/CVERecord?id=CVE-2024-11053 https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL curl-minimal CVE-2024-7264 LOW 7.76.1-34.el9 no fix available http://www.openwall.com/lists/oss-security/2024/07/31/1 https://access.redhat.com/errata/RHSA-2025:1671 https://access.redhat.com/security/cve/CVE-2024-7264 https://bugzilla.redhat.com/2294581 https://bugzilla.redhat.com/2294676 https://bugzilla.redhat.com/2301888 https://bugzilla.redhat.com/2318857 https://bugzilla.redhat.com/2318858 https://bugzilla.redhat.com/2318870 https://bugzilla.redhat.com/2318873 https://bugzilla.redhat.com/2318874 https://bugzilla.redhat.com/2318876 https://bugzilla.redhat.com/2318882 https://bugzilla.redhat.com/2318883 https://bugzilla.redhat.com/2318884 https://bugzilla.redhat.com/2318885 https://bugzilla.redhat.com/2318886 https://bugzilla.redhat.com/2318897 https://bugzilla.redhat.com/2318900 https://bugzilla.redhat.com/2318905 https://bugzilla.redhat.com/2318914 https://bugzilla.redhat.com/2318922 https://bugzilla.redhat.com/2318923 https://bugzilla.redhat.com/2318925 https://bugzilla.redhat.com/2318926 https://bugzilla.redhat.com/2318927 https://bugzilla.redhat.com/2331191 https://bugzilla.redhat.com/2339218 https://bugzilla.redhat.com/2339220 https://bugzilla.redhat.com/2339221 https://bugzilla.redhat.com/2339226 https://bugzilla.redhat.com/2339231 https://bugzilla.redhat.com/2339236 https://bugzilla.redhat.com/2339238 https://bugzilla.redhat.com/2339243 https://bugzilla.redhat.com/2339247 https://bugzilla.redhat.com/2339252 https://bugzilla.redhat.com/2339259 https://bugzilla.redhat.com/2339266 https://bugzilla.redhat.com/2339270 https://bugzilla.redhat.com/2339271 https://bugzilla.redhat.com/2339275 https://bugzilla.redhat.com/2339277 https://bugzilla.redhat.com/2339281 https://bugzilla.redhat.com/2339284 https://bugzilla.redhat.com/2339291 https://bugzilla.redhat.com/2339293 https://bugzilla.redhat.com/2339295 https://bugzilla.redhat.com/2339299 https://bugzilla.redhat.com/2339300 https://bugzilla.redhat.com/2339304 https://bugzilla.redhat.com/2339305 https://curl.se/docs/CVE-2024-7264.html https://curl.se/docs/CVE-2024-7264.json https://errata.almalinux.org/9/ALSA-2025-1671.html https://github.com/curl/curl/commit/27959ecce75cdb2809c0bdb3286e60e08fadb519 https://hackerone.com/reports/2629968 https://linux.oracle.com/cve/CVE-2024-7264.html https://linux.oracle.com/errata/ELSA-2025-1673.html https://nvd.nist.gov/vuln/detail/CVE-2024-7264 https://security.netapp.com/advisory/ntap-20240828-0008/ https://security.netapp.com/advisory/ntap-20241025-0006/ https://security.netapp.com/advisory/ntap-20241025-0010/ https://ubuntu.com/security/notices/USN-6944-1 https://ubuntu.com/security/notices/USN-6944-2 https://www.cve.org/CVERecord?id=CVE-2024-7264 https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL curl-minimal CVE-2024-9681 LOW 7.76.1-34.el9 no fix available http://seclists.org/fulldisclosure/2025/Apr/10 http://seclists.org/fulldisclosure/2025/Apr/11 http://seclists.org/fulldisclosure/2025/Apr/12 http://seclists.org/fulldisclosure/2025/Apr/13 http://seclists.org/fulldisclosure/2025/Apr/4 http://seclists.org/fulldisclosure/2025/Apr/5 http://seclists.org/fulldisclosure/2025/Apr/8 http://seclists.org/fulldisclosure/2025/Apr/9 http://www.openwall.com/lists/oss-security/2024/11/06/2 https://access.redhat.com/security/cve/CVE-2024-9681 https://curl.se/docs/CVE-2024-9681.html https://curl.se/docs/CVE-2024-9681.json https://hackerone.com/reports/2764830 https://nvd.nist.gov/vuln/detail/CVE-2024-9681 https://security.netapp.com/advisory/ntap-20241213-0006/ https://ubuntu.com/security/notices/USN-7104-1 https://www.cve.org/CVERecord?id=CVE-2024-9681 elfutils-default-yama-scope CVE-2024-25260 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2024-25260 https://github.com/schsiung/fuzzer_issues/issues/1 https://nvd.nist.gov/vuln/detail/CVE-2024-25260 https://sourceware.org/bugzilla/show_bug.cgi?id=31058 https://sourceware.org/elfutils/ https://ubuntu.com/security/notices/USN-7369-1 https://www.cve.org/CVERecord?id=CVE-2024-25260 elfutils-default-yama-scope CVE-2025-1371 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1371 https://nvd.nist.gov/vuln/detail/CVE-2025-1371 https://sourceware.org/bugzilla/attachment.cgi?id=15926 https://sourceware.org/bugzilla/show_bug.cgi?id=32655 https://sourceware.org/bugzilla/show_bug.cgi?id=32655#c2 https://ubuntu.com/security/notices/USN-7369-1 https://vuldb.com/?ctiid.295978 https://vuldb.com/?id.295978 https://vuldb.com/?submit.496484 https://www.cve.org/CVERecord?id=CVE-2025-1371 https://www.gnu.org/ elfutils-default-yama-scope CVE-2025-1376 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1376 https://nvd.nist.gov/vuln/detail/CVE-2025-1376 https://sourceware.org/bugzilla/attachment.cgi?id=15940 https://sourceware.org/bugzilla/show_bug.cgi?id=32672 https://sourceware.org/bugzilla/show_bug.cgi?id=32672#c3 https://vuldb.com/?ctiid.295984 https://vuldb.com/?id.295984 https://vuldb.com/?submit.497538 https://www.cve.org/CVERecord?id=CVE-2025-1376 https://www.gnu.org/ elfutils-default-yama-scope CVE-2025-1377 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1377 https://nvd.nist.gov/vuln/detail/CVE-2025-1377 https://sourceware.org/bugzilla/attachment.cgi?id=15941 https://sourceware.org/bugzilla/show_bug.cgi?id=32673 https://sourceware.org/bugzilla/show_bug.cgi?id=32673#c2 https://ubuntu.com/security/notices/USN-7369-1 https://vuldb.com/?ctiid.295985 https://vuldb.com/?id.295985 https://vuldb.com/?submit.497539 https://www.cve.org/CVERecord?id=CVE-2025-1377 https://www.gnu.org/ elfutils-libelf CVE-2024-25260 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2024-25260 https://github.com/schsiung/fuzzer_issues/issues/1 https://nvd.nist.gov/vuln/detail/CVE-2024-25260 https://sourceware.org/bugzilla/show_bug.cgi?id=31058 https://sourceware.org/elfutils/ https://ubuntu.com/security/notices/USN-7369-1 https://www.cve.org/CVERecord?id=CVE-2024-25260 elfutils-libelf CVE-2025-1371 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1371 https://nvd.nist.gov/vuln/detail/CVE-2025-1371 https://sourceware.org/bugzilla/attachment.cgi?id=15926 https://sourceware.org/bugzilla/show_bug.cgi?id=32655 https://sourceware.org/bugzilla/show_bug.cgi?id=32655#c2 https://ubuntu.com/security/notices/USN-7369-1 https://vuldb.com/?ctiid.295978 https://vuldb.com/?id.295978 https://vuldb.com/?submit.496484 https://www.cve.org/CVERecord?id=CVE-2025-1371 https://www.gnu.org/ elfutils-libelf CVE-2025-1376 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1376 https://nvd.nist.gov/vuln/detail/CVE-2025-1376 https://sourceware.org/bugzilla/attachment.cgi?id=15940 https://sourceware.org/bugzilla/show_bug.cgi?id=32672 https://sourceware.org/bugzilla/show_bug.cgi?id=32672#c3 https://vuldb.com/?ctiid.295984 https://vuldb.com/?id.295984 https://vuldb.com/?submit.497538 https://www.cve.org/CVERecord?id=CVE-2025-1376 https://www.gnu.org/ elfutils-libelf CVE-2025-1377 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1377 https://nvd.nist.gov/vuln/detail/CVE-2025-1377 https://sourceware.org/bugzilla/attachment.cgi?id=15941 https://sourceware.org/bugzilla/show_bug.cgi?id=32673 https://sourceware.org/bugzilla/show_bug.cgi?id=32673#c2 https://ubuntu.com/security/notices/USN-7369-1 https://vuldb.com/?ctiid.295985 https://vuldb.com/?id.295985 https://vuldb.com/?submit.497539 https://www.cve.org/CVERecord?id=CVE-2025-1377 https://www.gnu.org/ elfutils-libs CVE-2024-25260 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2024-25260 https://github.com/schsiung/fuzzer_issues/issues/1 https://nvd.nist.gov/vuln/detail/CVE-2024-25260 https://sourceware.org/bugzilla/show_bug.cgi?id=31058 https://sourceware.org/elfutils/ https://ubuntu.com/security/notices/USN-7369-1 https://www.cve.org/CVERecord?id=CVE-2024-25260 elfutils-libs CVE-2025-1371 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1371 https://nvd.nist.gov/vuln/detail/CVE-2025-1371 https://sourceware.org/bugzilla/attachment.cgi?id=15926 https://sourceware.org/bugzilla/show_bug.cgi?id=32655 https://sourceware.org/bugzilla/show_bug.cgi?id=32655#c2 https://ubuntu.com/security/notices/USN-7369-1 https://vuldb.com/?ctiid.295978 https://vuldb.com/?id.295978 https://vuldb.com/?submit.496484 https://www.cve.org/CVERecord?id=CVE-2025-1371 https://www.gnu.org/ elfutils-libs CVE-2025-1376 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1376 https://nvd.nist.gov/vuln/detail/CVE-2025-1376 https://sourceware.org/bugzilla/attachment.cgi?id=15940 https://sourceware.org/bugzilla/show_bug.cgi?id=32672 https://sourceware.org/bugzilla/show_bug.cgi?id=32672#c3 https://vuldb.com/?ctiid.295984 https://vuldb.com/?id.295984 https://vuldb.com/?submit.497538 https://www.cve.org/CVERecord?id=CVE-2025-1376 https://www.gnu.org/ elfutils-libs CVE-2025-1377 LOW 0.193-1.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1377 https://nvd.nist.gov/vuln/detail/CVE-2025-1377 https://sourceware.org/bugzilla/attachment.cgi?id=15941 https://sourceware.org/bugzilla/show_bug.cgi?id=32673 https://sourceware.org/bugzilla/show_bug.cgi?id=32673#c2 https://ubuntu.com/security/notices/USN-7369-1 https://vuldb.com/?ctiid.295985 https://vuldb.com/?id.295985 https://vuldb.com/?submit.497539 https://www.cve.org/CVERecord?id=CVE-2025-1377 https://www.gnu.org/ expat CVE-2025-59375 HIGH 2.5.0-5.el9 no fix available http://www.openwall.com/lists/oss-security/2025/09/16/2 https://access.redhat.com/errata/RHSA-2025:19403 https://access.redhat.com/security/cve/CVE-2025-59375 https://bugzilla.redhat.com/2395108 https://errata.almalinux.org/10/ALSA-2025-19403.html https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74 https://github.com/libexpat/libexpat/blob/R_2_7_2/expat/Changes https://github.com/libexpat/libexpat/issues/1018 https://github.com/libexpat/libexpat/pull/1034 https://issues.oss-fuzz.com/issues/439133977 https://linux.oracle.com/cve/CVE-2025-59375.html https://linux.oracle.com/errata/ELSA-2025-19403.html https://nvd.nist.gov/vuln/detail/CVE-2025-59375 https://www.cve.org/CVERecord?id=CVE-2025-59375 expat CVE-2013-0340 MEDIUM 2.5.0-5.el9 no fix available http://openwall.com/lists/oss-security/2013/02/22/3 http://seclists.org/fulldisclosure/2021/Oct/61 http://seclists.org/fulldisclosure/2021/Oct/62 http://seclists.org/fulldisclosure/2021/Oct/63 http://seclists.org/fulldisclosure/2021/Sep/33 http://seclists.org/fulldisclosure/2021/Sep/34 http://seclists.org/fulldisclosure/2021/Sep/35 http://seclists.org/fulldisclosure/2021/Sep/38 http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 http://securitytracker.com/id?1028213 http://www.openwall.com/lists/oss-security/2013/04/12/6 http://www.openwall.com/lists/oss-security/2021/10/07/4 http://www.osvdb.org/90634 http://www.securityfocus.com/bid/58233 https://access.redhat.com/security/cve/CVE-2013-0340 https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d%40%3Cannounce.apache.org%3E https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702%40%3Cusers.openoffice.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2013-0340 https://security.gentoo.org/glsa/201701-21 https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://support.apple.com/kb/HT212807 https://support.apple.com/kb/HT212814 https://support.apple.com/kb/HT212815 https://support.apple.com/kb/HT212819 https://www.cve.org/CVERecord?id=CVE-2013-0340 expat CVE-2024-8176 MEDIUM 2.5.0-5.el9 2.5.0-5.el9_6 http://seclists.org/fulldisclosure/2025/May/10 http://seclists.org/fulldisclosure/2025/May/11 http://seclists.org/fulldisclosure/2025/May/12 http://seclists.org/fulldisclosure/2025/May/6 http://seclists.org/fulldisclosure/2025/May/7 http://seclists.org/fulldisclosure/2025/May/8 http://www.openwall.com/lists/oss-security/2025/03/15/1 http://www.openwall.com/lists/oss-security/2025/09/24/11 https://access.redhat.com/errata/RHSA-2025:13681 https://access.redhat.com/errata/RHSA-2025:3531 https://access.redhat.com/errata/RHSA-2025:3734 https://access.redhat.com/errata/RHSA-2025:3913 https://access.redhat.com/errata/RHSA-2025:4048 https://access.redhat.com/errata/RHSA-2025:4446 https://access.redhat.com/errata/RHSA-2025:4447 https://access.redhat.com/errata/RHSA-2025:4448 https://access.redhat.com/errata/RHSA-2025:4449 https://access.redhat.com/errata/RHSA-2025:7444 https://access.redhat.com/errata/RHSA-2025:7512 https://access.redhat.com/errata/RHSA-2025:8385 https://access.redhat.com/security/cve/CVE-2024-8176 https://blog.hartwork.org/posts/expat-2-7-0-released/ https://bugzilla.redhat.com/2310137 https://bugzilla.redhat.com/show_bug.cgi?id=2310137 https://bugzilla.suse.com/show_bug.cgi?id=1239618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8176 https://errata.almalinux.org/9/ALSA-2025-7444.html https://errata.rockylinux.org/RLSA-2025:3531 https://github.com/libexpat/libexpat/blob/R_2_7_0/expat/Changes#L40-L52 https://github.com/libexpat/libexpat/issues/893 https://gitlab.alpinelinux.org/alpine/aports/-/commit/d068c3ff36fc6f4789988a09c69b434db757db53 https://linux.oracle.com/cve/CVE-2024-8176.html https://linux.oracle.com/errata/ELSA-2025-7512.html https://nvd.nist.gov/vuln/detail/CVE-2024-8176 https://security-tracker.debian.org/tracker/CVE-2024-8176 https://security.netapp.com/advisory/ntap-20250328-0009/ https://ubuntu.com/security/CVE-2024-8176 https://ubuntu.com/security/notices/USN-7424-1 https://www.cve.org/CVERecord?id=CVE-2024-8176 https://www.kb.cert.org/vuls/id/760160 gawk CVE-2023-4156 LOW 5.1.0-6.el9 no fix available https://access.redhat.com/security/cve/CVE-2023-4156 https://bugzilla.redhat.com/show_bug.cgi?id=2215930 https://git.savannah.gnu.org/gitweb/?p=gawk.git;a=commitdiff;h=e709eb829448ce040087a3fc5481db6bfcaae212 (gawk-5.2.0) https://mail.gnu.org/archive/html/bug-gawk/2022-08/msg00000.html https://mail.gnu.org/archive/html/bug-gawk/2022-08/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2023-4156 https://ubuntu.com/security/notices/USN-6373-1 https://www.cve.org/CVERecord?id=CVE-2023-4156 gdb-gdbserver CVE-2025-11081 MEDIUM 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-11081 https://github.com/user-attachments/files/20623354/hdf5_crash_3.txt https://nvd.nist.gov/vuln/detail/CVE-2025-11081 https://sourceware.org/bugzilla/show_bug.cgi?id=33406 https://sourceware.org/bugzilla/show_bug.cgi?id=33406#c2 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f87a66db645caf8cc0e6fc87b0c28c78a38af59b https://vuldb.com/?ctiid.326122 https://vuldb.com/?id.326122 https://vuldb.com/?submit.661275 https://www.cve.org/CVERecord?id=CVE-2025-11081 https://www.gnu.org/ gdb-gdbserver CVE-2025-11082 MEDIUM 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-11082 https://nvd.nist.gov/vuln/detail/CVE-2025-11082 https://sourceware.org/bugzilla/attachment.cgi?id=16358 https://sourceware.org/bugzilla/show_bug.cgi?id=33464 https://sourceware.org/bugzilla/show_bug.cgi?id=33464#c2 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ea1a0737c7692737a644af0486b71e4a392cbca8 https://vuldb.com/?ctiid.326123 https://vuldb.com/?id.326123 https://vuldb.com/?submit.661276 https://www.cve.org/CVERecord?id=CVE-2025-11082 https://www.gnu.org/ gdb-gdbserver CVE-2025-11083 MEDIUM 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-11083 https://nvd.nist.gov/vuln/detail/CVE-2025-11083 https://sourceware.org/bugzilla/attachment.cgi?id=16353 https://sourceware.org/bugzilla/show_bug.cgi?id=33457 https://sourceware.org/bugzilla/show_bug.cgi?id=33457#c1 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=9ca499644a21ceb3f946d1c179c38a83be084490 https://vuldb.com/?ctiid.326124 https://vuldb.com/?id.326124 https://vuldb.com/?submit.661277 https://www.cve.org/CVERecord?id=CVE-2025-11083 https://www.gnu.org/ gdb-gdbserver CVE-2025-5245 MEDIUM 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-5245 https://nvd.nist.gov/vuln/detail/CVE-2025-5245 https://sourceware.org/bugzilla/attachment.cgi?id=16004 https://sourceware.org/bugzilla/show_bug.cgi?id=32829 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a https://vuldb.com/?ctiid.310347 https://vuldb.com/?id.310347 https://vuldb.com/?submit.584635 https://www.cve.org/CVERecord?id=CVE-2025-5245 https://www.gnu.org/ gdb-gdbserver CVE-2022-47007 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2022-47007 https://nvd.nist.gov/vuln/detail/CVE-2022-47007 https://sourceware.org/bugzilla/show_bug.cgi?id=29254 https://ubuntu.com/security/notices/USN-6413-1 https://ubuntu.com/security/notices/USN-6581-1 https://www.cve.org/CVERecord?id=CVE-2022-47007 gdb-gdbserver CVE-2022-47010 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2022-47010 https://nvd.nist.gov/vuln/detail/CVE-2022-47010 https://sourceware.org/bugzilla/show_bug.cgi?id=29262 https://ubuntu.com/security/notices/USN-6413-1 https://ubuntu.com/security/notices/USN-6581-1 https://www.cve.org/CVERecord?id=CVE-2022-47010 gdb-gdbserver CVE-2022-47011 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2022-47011 https://nvd.nist.gov/vuln/detail/CVE-2022-47011 https://sourceware.org/bugzilla/show_bug.cgi?id=29261 https://ubuntu.com/security/notices/USN-6413-1 https://ubuntu.com/security/notices/USN-6581-1 https://www.cve.org/CVERecord?id=CVE-2022-47011 gdb-gdbserver CVE-2024-57360 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2024-57360 https://nvd.nist.gov/vuln/detail/CVE-2024-57360 https://sourceware.org/bugzilla/show_bug.cgi?id=32467 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f8987d3999edb26e757115fe87be55787d510b9 https://ubuntu.com/security/notices/USN-7306-1 https://www.cve.org/CVERecord?id=CVE-2024-57360 gdb-gdbserver CVE-2025-11412 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-11412 https://nvd.nist.gov/vuln/detail/CVE-2025-11412 https://sourceware.org/bugzilla/attachment.cgi?id=16378 https://sourceware.org/bugzilla/show_bug.cgi?id=33452 https://sourceware.org/bugzilla/show_bug.cgi?id=33452#c8 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=047435dd988a3975d40c6626a8f739a0b2e154bc https://vuldb.com/?ctiid.327348 https://vuldb.com/?id.327348 https://www.cve.org/CVERecord?id=CVE-2025-11412 https://www.gnu.org/ gdb-gdbserver CVE-2025-11413 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-11413 https://nvd.nist.gov/vuln/detail/CVE-2025-11413 https://sourceware.org/bugzilla/attachment.cgi?id=16362 https://sourceware.org/bugzilla/show_bug.cgi?id=33452 https://sourceware.org/bugzilla/show_bug.cgi?id=33456 https://sourceware.org/bugzilla/show_bug.cgi?id=33456#c10 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=72efdf166aa0ed72ecc69fc2349af6591a7a19c0 https://vuldb.com/?ctiid.327349 https://vuldb.com/?id.327349 https://vuldb.com/?submit.665587 https://www.cve.org/CVERecord?id=CVE-2025-11413 https://www.gnu.org/ gdb-gdbserver CVE-2025-11414 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-11414 https://nvd.nist.gov/vuln/detail/CVE-2025-11414 https://sourceware.org/bugzilla/attachment.cgi?id=16361 https://sourceware.org/bugzilla/show_bug.cgi?id=33450 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aeaaa9af6359c8e394ce9cf24911fec4f4d23703 https://vuldb.com/?ctiid.327350 https://vuldb.com/?id.327350 https://vuldb.com/?submit.665591 https://www.cve.org/CVERecord?id=CVE-2025-11414 https://www.gnu.org/ gdb-gdbserver CVE-2025-11494 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-11494 https://nvd.nist.gov/vuln/detail/CVE-2025-11494 https://sourceware.org/bugzilla/attachment.cgi?id=16389 https://sourceware.org/bugzilla/show_bug.cgi?id=33499 https://sourceware.org/bugzilla/show_bug.cgi?id=33499#c2 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=b6ac5a8a5b82f0ae6a4642c8d7149b325f4cc60a https://vuldb.com/?ctiid.327619 https://vuldb.com/?id.327619 https://vuldb.com/?submit.668281 https://www.cve.org/CVERecord?id=CVE-2025-11494 https://www.gnu.org/ gdb-gdbserver CVE-2025-11495 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-11495 https://nvd.nist.gov/vuln/detail/CVE-2025-11495 https://sourceware.org/bugzilla/attachment.cgi?id=16393 https://sourceware.org/bugzilla/show_bug.cgi?id=33502 https://sourceware.org/bugzilla/show_bug.cgi?id=33502#c3 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6b21c8b2ecfef5c95142cbc2c32f185cb1c26ab0 https://vuldb.com/?ctiid.327620 https://vuldb.com/?id.327620 https://vuldb.com/?submit.668290 https://www.cve.org/CVERecord?id=CVE-2025-11495 https://www.gnu.org/ gdb-gdbserver CVE-2025-1150 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1150 https://nvd.nist.gov/vuln/detail/CVE-2025-1150 https://sourceware.org/bugzilla/attachment.cgi?id=15887 https://sourceware.org/bugzilla/show_bug.cgi?id=32576 https://vuldb.com/?ctiid.295054 https://vuldb.com/?id.295054 https://www.cve.org/CVERecord?id=CVE-2025-1150 https://www.gnu.org/ gdb-gdbserver CVE-2025-1151 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1151 https://nvd.nist.gov/vuln/detail/CVE-2025-1151 https://sourceware.org/bugzilla/attachment.cgi?id=15887 https://sourceware.org/bugzilla/show_bug.cgi?id=32576 https://vuldb.com/?ctiid.295055 https://vuldb.com/?id.295055 https://www.cve.org/CVERecord?id=CVE-2025-1151 https://www.gnu.org/ gdb-gdbserver CVE-2025-1152 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1152 https://nvd.nist.gov/vuln/detail/CVE-2025-1152 https://sourceware.org/bugzilla/attachment.cgi?id=15887 https://sourceware.org/bugzilla/show_bug.cgi?id=32576 https://vuldb.com/?ctiid.295056 https://vuldb.com/?id.295056 https://www.cve.org/CVERecord?id=CVE-2025-1152 https://www.gnu.org/ gdb-gdbserver CVE-2025-1153 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-1153 https://nvd.nist.gov/vuln/detail/CVE-2025-1153 https://sourceware.org/bugzilla/show_bug.cgi?id=32603 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d97c1a53f3dc9fd8e1ccdb039b8a33d50133150 https://ubuntu.com/security/notices/USN-7423-1 https://ubuntu.com/security/notices/USN-7423-2 https://vuldb.com/?ctiid.295057 https://vuldb.com/?id.295057 https://vuldb.com/?submit.489991 https://www.cve.org/CVERecord?id=CVE-2025-1153 https://www.gnu.org/ gdb-gdbserver CVE-2025-11839 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-11839 https://nvd.nist.gov/vuln/detail/CVE-2025-11839 https://sourceware.org/bugzilla/attachment.cgi?id=16344 https://sourceware.org/bugzilla/show_bug.cgi?id=33448 https://vuldb.com/?ctiid.328774 https://vuldb.com/?id.328774 https://vuldb.com/?submit.661279 https://www.cve.org/CVERecord?id=CVE-2025-11839 https://www.gnu.org/ gdb-gdbserver CVE-2025-11840 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-11840 https://nvd.nist.gov/vuln/detail/CVE-2025-11840 https://sourceware.org/bugzilla/attachment.cgi?id=16351 https://sourceware.org/bugzilla/attachment.cgi?id=16357 https://sourceware.org/bugzilla/show_bug.cgi?id=33455 https://vuldb.com/?ctiid.328775 https://vuldb.com/?id.328775 https://vuldb.com/?submit.661281 https://www.cve.org/CVERecord?id=CVE-2025-11840 https://www.gnu.org/ gdb-gdbserver CVE-2025-3198 LOW 16.3-2.el9 no fix available https://access.redhat.com/security/cve/CVE-2025-3198 https://nvd.nist.gov/vuln/detail/CVE-2025-3198 https://sourceware.org/bugzilla/show_bug.cgi?id=32716 https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0 https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d https://vuldb.com/?ctiid.303151 https://vuldb.com/?id.303151 https://vuldb.com/?submit.545773 https://www.cve.org/CVERecord?id=CVE-2025-3198 https://www.gnu.org/ glib2 CVE-2024-52533 MEDIUM 2.68.4-16.el9 2.68.4-16.el9_6.2 http://www.openwall.com/lists/oss-security/2024/11/12/11 https://access.redhat.com/errata/RHSA-2025:11140 https://access.redhat.com/security/cve/CVE-2024-52533 https://bugzilla.redhat.com/2325340 https://bugzilla.redhat.com/2364265 https://bugzilla.redhat.com/show_bug.cgi?id=2279632 https://bugzilla.redhat.com/show_bug.cgi?id=2325340 https://bugzilla.redhat.com/show_bug.cgi?id=2364265 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34397 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52533 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-4373 https://errata.almalinux.org/9/ALSA-2025-11140.html https://errata.rockylinux.org/RLSA-2025:11327 https://gitlab.gnome.org/GNOME/glib/-/issues/3461 https://gitlab.gnome.org/GNOME/glib/-/releases/2.82.1 https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home https://linux.oracle.com/cve/CVE-2024-52533.html https://linux.oracle.com/errata/ELSA-2025-11327.html https://lists.debian.org/debian-lts-announce/2024/11/msg00020.html https://nvd.nist.gov/vuln/detail/CVE-2024-52533 https://security.netapp.com/advisory/ntap-20241206-0009/ https://ubuntu.com/security/notices/USN-7114-1 https://www.cve.org/CVERecord?id=CVE-2024-52533 196 other vulnerabilities found... No Misconfigurations found usr/bin/oc (gobinary)¶ Package Vulnerability ID Severity Installed Version Fixed Version Links github.com/containerd/containerd CVE-2024-25621 HIGH v1.7.11 1.7.29 https://github.com/containerd/containerd https://github.com/containerd/containerd/blob/main/docs/rootless.md https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5 https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w https://nvd.nist.gov/vuln/detail/CVE-2024-25621 github.com/containerd/containerd CVE-2024-40635 MEDIUM v1.7.11 1.7.27, 1.6.38 https://access.redhat.com/security/cve/CVE-2024-40635 https://github.com/containerd/containerd https://github.com/containerd/containerd/commit/05044ec0a9a75232cad458027ca83437aae3f4da https://github.com/containerd/containerd/commit/11504c3fc5f45634f2d93d57743a998194430b82 (v1.7.27) https://github.com/containerd/containerd/commit/1a43cb6a1035441f9aca8f5666a9b3ef9e70ab20 https://github.com/containerd/containerd/commit/9639b9625554183d0c4d8d072dccb84fedd2320f (v1.6.38) https://github.com/containerd/containerd/commit/cf158e884cfe4812a6c371b59e4ea9bc4c46e51a https://github.com/containerd/containerd/security/advisories/GHSA-265r-hfxg-fhmg https://lists.debian.org/debian-lts-announce/2025/05/msg00005.html https://nvd.nist.gov/vuln/detail/CVE-2024-40635 https://ubuntu.com/security/notices/USN-7374-1 https://www.cve.org/CVERecord?id=CVE-2024-40635 github.com/containerd/containerd CVE-2025-64329 MEDIUM v1.7.11 1.7.29 https://github.com/containerd/containerd https://github.com/containerd/containerd/commit/083b53cd6f19b5de7717b0ce92c11bdf95e612df https://github.com/containerd/containerd/security/advisories/GHSA-m6hq-p25p-ffr2 https://nvd.nist.gov/vuln/detail/CVE-2025-64329 github.com/docker/docker CVE-2025-54410 LOW v27.1.1+incompatible 28.0.0 https://access.redhat.com/security/cve/CVE-2025-54410 https://firewalld.org/documentation/howto/reload-firewalld.html https://github.com/moby/moby https://github.com/moby/moby/pull/49443 https://github.com/moby/moby/pull/49728 https://github.com/moby/moby/security/advisories/GHSA-4vq8-7jfc-9cvp https://nvd.nist.gov/vuln/detail/CVE-2025-54410 https://www.cve.org/CVERecord?id=CVE-2025-54410 github.com/opencontainers/selinux CVE-2025-52881 HIGH v1.12.0 1.13.0 http://github.com/opencontainers/runc/commit/a41366e74080fa9f26a2cd3544e2801449697322 http://github.com/opencontainers/runc/commit/fdcc9d3cad2f85954a241ccb910a61aaa1ef47f3 https://access.redhat.com/errata/RHSA-2025:19927 https://access.redhat.com/security/cve/CVE-2025-52881 https://bugzilla.redhat.com/2404705 https://bugzilla.redhat.com/2404708 https://bugzilla.redhat.com/2404715 https://errata.almalinux.org/9/ALSA-2025-19927.html https://github.com/opencontainers/runc https://github.com/opencontainers/runc/blob/v1.4.0-rc.2/RELEASES.md https://github.com/opencontainers/runc/commit/3f925525b44d247e390e529e772a0dc0c0bc3557 https://github.com/opencontainers/runc/commit/435cc81be6b79cdec73b4002c0dae549b2f6ae6d https://github.com/opencontainers/runc/commit/44a0fcf685db051c80b8c269812bb177f5802c58 https://github.com/opencontainers/runc/commit/4b37cd93f86e72feac866442988b549b5b7bf3e6 https://github.com/opencontainers/runc/commit/6fc191449109ea14bb7d61238f24a33fe08c651f https://github.com/opencontainers/runc/commit/77889b56db939c323d29d1130f28f9aea2edb544 https://github.com/opencontainers/runc/commit/77d217c7c3775d8ca5af89e477e81568ef4572db https://github.com/opencontainers/runc/commit/a41366e74080fa9f26a2cd3544e2801449697322 https://github.com/opencontainers/runc/commit/b3dd1bc562ed9996d1a0f249e056c16624046d28 https://github.com/opencontainers/runc/commit/d40b3439a9614a86e87b81a94c6811ec6fa2d7d2 https://github.com/opencontainers/runc/commit/d61fd29d854b416feaaf128bf650325cd2182165 https://github.com/opencontainers/runc/commit/db19bbed5348847da433faa9d69e9f90192bfa64 https://github.com/opencontainers/runc/commit/ed6b1693b8b3ae7eb0250a7e76fc888cdacf98c1 https://github.com/opencontainers/runc/commit/fdcc9d3cad2f85954a241ccb910a61aaa1ef47f3 https://github.com/opencontainers/runc/commit/ff6fe1324663538167eca8b3d3eec61e1bd4fa51 https://github.com/opencontainers/runc/commit/ff94f9991bd32076c871ef0ad8bc1b763458e480 https://github.com/opencontainers/runc/security/advisories/GHSA-9493-h29p-rfm2 https://github.com/opencontainers/runc/security/advisories/GHSA-cgrx-mc8f-2prm https://github.com/opencontainers/runc/security/advisories/GHSA-fh74-hm69-rqjw https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r https://github.com/opencontainers/selinux/pull/237 https://github.com/opencontainers/selinux/releases/tag/v1.13.0 https://linux.oracle.com/cve/CVE-2025-52881.html https://linux.oracle.com/errata/ELSA-2025-21232.html https://nvd.nist.gov/vuln/detail/CVE-2025-52881 https://pkg.go.dev/github.com/cyphar/filepath-securejoin/pathrs-lite/procfs https://ubuntu.com/security/notices/USN-7851-1 https://www.cve.org/CVERecord?id=CVE-2025-52881 https://youtu.be/tGseJW_uBB8 https://youtu.be/y1PaBzxwRWQ stdlib CVE-2025-58183 HIGH v1.24.6 1.24.8, 1.25.2 http://www.openwall.com/lists/oss-security/2025/10/08/1 https://access.redhat.com/security/cve/CVE-2025-58183 https://go.dev/cl/709861 https://go.dev/issue/75677 https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI https://nvd.nist.gov/vuln/detail/CVE-2025-58183 https://pkg.go.dev/vuln/GO-2025-4014 https://www.cve.org/CVERecord?id=CVE-2025-58183 stdlib CVE-2025-58186 HIGH v1.24.6 1.24.8, 1.25.2 http://www.openwall.com/lists/oss-security/2025/10/08/1 https://go.dev/cl/709855 https://go.dev/issue/75672 https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI https://nvd.nist.gov/vuln/detail/CVE-2025-58186 https://pkg.go.dev/vuln/GO-2025-4012 stdlib CVE-2025-58187 HIGH v1.24.6 1.24.9, 1.25.3 http://www.openwall.com/lists/oss-security/2025/10/08/1 https://go.dev/cl/709854 https://go.dev/issue/75681 https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI https://nvd.nist.gov/vuln/detail/CVE-2025-58187 https://pkg.go.dev/vuln/GO-2025-4007 stdlib CVE-2025-58188 HIGH v1.24.6 1.24.8, 1.25.2 http://www.openwall.com/lists/oss-security/2025/10/08/1 https://go.dev/cl/709853 https://go.dev/issue/75675 https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI https://nvd.nist.gov/vuln/detail/CVE-2025-58188 https://pkg.go.dev/vuln/GO-2025-4013 stdlib CVE-2025-47912 MEDIUM v1.24.6 1.24.8, 1.25.2 http://www.openwall.com/lists/oss-security/2025/10/08/1 https://access.redhat.com/security/cve/CVE-2025-47912 https://go.dev/cl/709857 https://go.dev/issue/75678 https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI https://nvd.nist.gov/vuln/detail/CVE-2025-47912 https://pkg.go.dev/vuln/GO-2025-4010 https://www.cve.org/CVERecord?id=CVE-2025-47912 stdlib CVE-2025-58185 MEDIUM v1.24.6 1.24.8, 1.25.2 http://www.openwall.com/lists/oss-security/2025/10/08/1 https://access.redhat.com/security/cve/CVE-2025-58185 https://github.com/golang/go/commit/8709a41d5ef7321f486a1857f189c3fee20e8edd https://go.dev/cl/709856 https://go.dev/issue/75671 https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI https://nvd.nist.gov/vuln/detail/CVE-2025-58185 https://pkg.go.dev/vuln/GO-2025-4011 https://www.cve.org/CVERecord?id=CVE-2025-58185 stdlib CVE-2025-58189 MEDIUM v1.24.6 1.24.8, 1.25.2 http://www.openwall.com/lists/oss-security/2025/10/08/1 https://access.redhat.com/security/cve/CVE-2025-58189 https://go.dev/cl/707776 https://go.dev/issue/75652 https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI https://nvd.nist.gov/vuln/detail/CVE-2025-58189 https://pkg.go.dev/vuln/GO-2025-4008 https://www.cve.org/CVERecord?id=CVE-2025-58189 stdlib CVE-2025-61723 MEDIUM v1.24.6 1.24.8, 1.25.2 http://www.openwall.com/lists/oss-security/2025/10/08/1 https://access.redhat.com/security/cve/CVE-2025-61723 https://github.com/golang/go/commit/5ce8cd16f3859ec5ac4106ad8ec15d6236f4501b https://go.dev/cl/709858 https://go.dev/issue/75676 https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI https://nvd.nist.gov/vuln/detail/CVE-2025-61723 https://pkg.go.dev/vuln/GO-2025-4009 https://www.cve.org/CVERecord?id=CVE-2025-61723 stdlib CVE-2025-61724 MEDIUM v1.24.6 1.24.8, 1.25.2 http://www.openwall.com/lists/oss-security/2025/10/08/1 https://access.redhat.com/security/cve/CVE-2025-61724 https://go.dev/cl/709859 https://go.dev/issue/75716 https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI https://nvd.nist.gov/vuln/detail/CVE-2025-61724 https://pkg.go.dev/vuln/GO-2025-4015 https://www.cve.org/CVERecord?id=CVE-2025-61724 stdlib CVE-2025-61725 MEDIUM v1.24.6 1.24.8, 1.25.2 http://www.openwall.com/lists/oss-security/2025/10/08/1 https://access.redhat.com/security/cve/CVE-2025-61725 https://go.dev/cl/709860 https://go.dev/issue/75680 https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI https://nvd.nist.gov/vuln/detail/CVE-2025-61725 https://pkg.go.dev/vuln/GO-2025-4006 https://www.cve.org/CVERecord?id=CVE-2025-61725 No Misconfigurations found