Recent vulnerabilities


ID Description Published Updated
ghsa-3h8m-mvxw-xrmm In the Linux kernel, the following vulnerability has been resolved: f2fs: fix potential corruption… 2025-12-30T15:30:30Z 2025-12-30T15:30:31Z
ghsa-3fcf-v62x-cm7w In the Linux kernel, the following vulnerability has been resolved: x86/hyperv: Disable IBT when h… 2025-12-30T15:30:30Z 2025-12-30T15:30:30Z
ghsa-39wf-xfc6-2r64 In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Array index may… 2025-12-30T15:30:30Z 2025-12-30T15:30:30Z
ghsa-xvv5-rwhg-mg45 In the Linux kernel, the following vulnerability has been resolved: dm integrity: Fix UAF in dm_in… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-wwq2-v7qh-cg3r In the Linux kernel, the following vulnerability has been resolved: wifi: ath9k: Fix use-after-fre… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-wjwc-m4x2-6jp9 In the Linux kernel, the following vulnerability has been resolved: zsmalloc: move LRU update from… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-rv29-96pv-jm8g In the Linux kernel, the following vulnerability has been resolved: remoteproc: qcom: q6v5: Fix po… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-qw5g-ghj8-55p6 In the Linux kernel, the following vulnerability has been resolved: bpf: Prevent decl_tag from bei… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-pqjx-v84v-r7r4 In the Linux kernel, the following vulnerability has been resolved: net: broadcom: bcm4908_enet: u… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-pjr7-jcmf-p5h8 In the Linux kernel, the following vulnerability has been resolved: wifi: ath10k: add peer map cle… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-phhf-j97g-m995 In the Linux kernel, the following vulnerability has been resolved: objtool: Fix SEGFAULT find_in… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-jpr9-mqf4-fm6w In the Linux kernel, the following vulnerability has been resolved: regulator: core: fix unbalance… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-j956-q5gg-h432 In the Linux kernel, the following vulnerability has been resolved: RDMA/rxe: Fix NULL-ptr-deref i… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-hp2j-q336-h2mp In the Linux kernel, the following vulnerability has been resolved: gpu: lontium-lt9611: Fix NULL … 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-8j2h-xvv4-99jg In the Linux kernel, the following vulnerability has been resolved: drm: Prevent drm_copy_field() … 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-7rr3-6945-h32g In the Linux kernel, the following vulnerability has been resolved: media: uvcvideo: Fix memory le… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-7fc9-v6cv-523q In the Linux kernel, the following vulnerability has been resolved: Bluetooth: ISO: fix iso_conn r… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-78fc-p8m9-qw92 In the Linux kernel, the following vulnerability has been resolved: mmc: toshsd: fix return value … 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-76r8-fj78-cc7v In the Linux kernel, the following vulnerability has been resolved: ARM: OMAP2+: Fix memory leak i… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-7394-w6hr-wqhw In the Linux kernel, the following vulnerability has been resolved: of: overlay: fix null pointer … 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-6h2f-jvv5-3x53 In the Linux kernel, the following vulnerability has been resolved: usb: musb: Fix musb_gadget.c r… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-632c-w85f-cm68 In the Linux kernel, the following vulnerability has been resolved: igc: Fix Kernel Panic during n… 2025-12-30T15:30:29Z 2025-12-30T15:30:29Z
ghsa-x898-8j83-7w6w In the Linux kernel, the following vulnerability has been resolved: cifs: Fix xid leak in cifs_ses… 2025-12-30T15:30:28Z 2025-12-30T15:30:28Z
ghsa-www3-7cx8-9832 In the Linux kernel, the following vulnerability has been resolved: bpf: prevent leak of lsm progr… 2025-12-30T15:30:28Z 2025-12-30T15:30:28Z
ghsa-qq73-f9v2-mjmw In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix slab-out-of-boun… 2025-12-30T15:30:28Z 2025-12-30T15:30:28Z
ghsa-pm3x-6f4f-jm2x In the Linux kernel, the following vulnerability has been resolved: pstore: Avoid kcore oops by vm… 2025-12-30T15:30:28Z 2025-12-30T15:30:28Z
ghsa-pfgf-m6gj-jfw8 In the Linux kernel, the following vulnerability has been resolved: scsi: ipr: Fix WARNING in ipr_… 2025-12-30T15:30:28Z 2025-12-30T15:30:28Z
ghsa-mmh4-m2wj-3q4g In the Linux kernel, the following vulnerability has been resolved: rapidio: rio: fix possible nam… 2025-12-30T15:30:28Z 2025-12-30T15:30:28Z
ghsa-m3wv-5mmv-w433 In the Linux kernel, the following vulnerability has been resolved: mmc: alcor: fix return value c… 2025-12-30T15:30:28Z 2025-12-30T15:30:28Z
ghsa-hvw4-g8mw-w34v In the Linux kernel, the following vulnerability has been resolved: wifi: ath11k: Fix qmi_msg_hand… 2025-12-30T15:30:28Z 2025-12-30T15:30:28Z
ID CVSS Description Vendor Product Published Updated
cve-2022-50829 N/A wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_… Linux
Linux
2025-12-30T12:10:51.434Z 2025-12-30T12:10:51.434Z
cve-2022-50828 N/A clk: zynqmp: Fix stack-out-of-bounds in strncpy` Linux
Linux
2025-12-30T12:10:50.757Z 2025-12-30T12:10:50.757Z
cve-2023-54203 N/A ksmbd: fix slab-out-of-bounds in init_smb2_rsp_hdr Linux
Linux
2025-12-30T12:09:07.538Z 2025-12-30T12:09:07.538Z
cve-2023-54202 N/A drm/i915: fix race condition UAF in i915_perf_add_conf… Linux
Linux
2025-12-30T12:09:06.872Z 2025-12-30T12:09:06.872Z
cve-2023-54201 N/A RDMA/efa: Fix wrong resources deallocation order Linux
Linux
2025-12-30T12:09:06.211Z 2025-12-30T12:09:06.211Z
cve-2023-54200 N/A netfilter: nf_tables: always release netdev hooks from… Linux
Linux
2025-12-30T12:09:05.538Z 2025-12-30T12:09:05.538Z
cve-2023-54199 N/A drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() Linux
Linux
2025-12-30T12:09:04.886Z 2025-12-30T12:09:04.886Z
cve-2023-54198 N/A tty: fix out-of-bounds access in tty_driver_lookup_tty() Linux
Linux
2025-12-30T12:09:04.229Z 2025-12-30T12:09:04.229Z
cve-2023-54197 N/A Revert "Bluetooth: btsdio: fix use after free bug in b… Linux
Linux
2025-12-30T12:09:03.472Z 2025-12-30T12:09:03.472Z
cve-2023-54196 N/A fs/ntfs3: Fix NULL pointer dereference in 'ni_write_inode' Linux
Linux
2025-12-30T12:09:02.801Z 2025-12-30T12:09:02.801Z
cve-2023-54195 N/A rxrpc: Fix timeout of a call that hasn't yet been gran… Linux
Linux
2025-12-30T12:09:02.123Z 2025-12-30T12:09:02.123Z
cve-2023-54194 N/A exfat: use kvmalloc_array/kvfree instead of kmalloc_ar… Linux
Linux
2025-12-30T12:09:01.436Z 2025-12-30T12:09:01.436Z
cve-2023-54193 N/A net/sched: cls_api: remove block_cb from driver_list b… Linux
Linux
2025-12-30T12:09:00.738Z 2025-12-30T12:09:00.738Z
cve-2023-54192 N/A f2fs: fix null pointer panic in tracepoint in __replac… Linux
Linux
2025-12-30T12:08:59.989Z 2025-12-30T12:08:59.989Z
cve-2023-54191 N/A wifi: mt76: mt7996: fix memory leak in mt7996_mcu_exit Linux
Linux
2025-12-30T12:08:59.304Z 2025-12-30T12:08:59.304Z
cve-2023-54190 N/A leds: led-core: Fix refcount leak in of_led_get() Linux
Linux
2025-12-30T12:08:58.605Z 2025-12-30T12:08:58.605Z
cve-2023-54189 N/A pstore/ram: Add check for kstrdup Linux
Linux
2025-12-30T12:08:57.915Z 2025-12-30T12:08:57.915Z
cve-2023-54188 N/A dmaengine: apple-admac: Fix 'current_tx' not getting freed Linux
Linux
2025-12-30T12:08:57.226Z 2025-12-30T12:08:57.226Z
cve-2023-54187 N/A f2fs: fix potential corruption when moving a directory Linux
Linux
2025-12-30T12:08:56.562Z 2025-12-30T12:08:56.562Z
cve-2023-54186 N/A usb: typec: altmodes/displayport: fix pin_assignment_show Linux
Linux
2025-12-30T12:08:55.882Z 2025-12-30T12:08:55.882Z
cve-2023-54185 N/A btrfs: remove BUG_ON()'s in add_new_free_space() Linux
Linux
2025-12-30T12:08:55.218Z 2025-12-30T12:08:55.218Z
cve-2023-54184 N/A scsi: target: iscsit: Free cmds before session free Linux
Linux
2025-12-30T12:08:54.528Z 2025-12-30T12:08:54.528Z
cve-2023-54183 N/A media: v4l2-core: Fix a potential resource leak in v4l… Linux
Linux
2025-12-30T12:08:53.888Z 2025-12-30T12:08:53.888Z
cve-2023-54182 N/A f2fs: fix to check readonly condition correctly Linux
Linux
2025-12-30T12:08:53.092Z 2025-12-30T12:08:53.092Z
cve-2023-54181 N/A bpf: Fix issue in verifying allow_ptr_leaks Linux
Linux
2025-12-30T12:08:52.376Z 2025-12-30T12:08:52.376Z
cve-2023-54180 N/A btrfs: handle case when repair happens with dev-replace Linux
Linux
2025-12-30T12:08:51.727Z 2025-12-30T12:08:51.727Z
cve-2023-54179 N/A scsi: qla2xxx: Array index may go out of bound Linux
Linux
2025-12-30T12:08:51.065Z 2025-12-30T12:08:51.065Z
cve-2023-54178 N/A of: unittest: fix null pointer dereferencing in of_uni… Linux
Linux
2025-12-30T12:08:50.324Z 2025-12-30T12:08:50.324Z
cve-2023-54177 N/A quota: fix warning in dqgrab() Linux
Linux
2025-12-30T12:08:49.588Z 2025-12-30T12:08:49.588Z
cve-2023-54176 N/A mptcp: stricter state check in mptcp_worker Linux
Linux
2025-12-30T12:08:48.915Z 2025-12-30T12:08:48.915Z
ID CVSS Description Vendor Product Published Updated
cve-2023-54187 N/A f2fs: fix potential corruption when moving a directory Linux
Linux
2025-12-30T12:08:56.562Z 2025-12-30T12:08:56.562Z
cve-2023-54186 N/A usb: typec: altmodes/displayport: fix pin_assignment_show Linux
Linux
2025-12-30T12:08:55.882Z 2025-12-30T12:08:55.882Z
cve-2023-54185 N/A btrfs: remove BUG_ON()'s in add_new_free_space() Linux
Linux
2025-12-30T12:08:55.218Z 2025-12-30T12:08:55.218Z
cve-2023-54184 N/A scsi: target: iscsit: Free cmds before session free Linux
Linux
2025-12-30T12:08:54.528Z 2025-12-30T12:08:54.528Z
cve-2023-54183 N/A media: v4l2-core: Fix a potential resource leak in v4l… Linux
Linux
2025-12-30T12:08:53.888Z 2025-12-30T12:08:53.888Z
cve-2023-54182 N/A f2fs: fix to check readonly condition correctly Linux
Linux
2025-12-30T12:08:53.092Z 2025-12-30T12:08:53.092Z
cve-2023-54181 N/A bpf: Fix issue in verifying allow_ptr_leaks Linux
Linux
2025-12-30T12:08:52.376Z 2025-12-30T12:08:52.376Z
cve-2023-54180 N/A btrfs: handle case when repair happens with dev-replace Linux
Linux
2025-12-30T12:08:51.727Z 2025-12-30T12:08:51.727Z
cve-2023-54179 N/A scsi: qla2xxx: Array index may go out of bound Linux
Linux
2025-12-30T12:08:51.065Z 2025-12-30T12:08:51.065Z
cve-2023-54178 N/A of: unittest: fix null pointer dereferencing in of_uni… Linux
Linux
2025-12-30T12:08:50.324Z 2025-12-30T12:08:50.324Z
cve-2023-54177 N/A quota: fix warning in dqgrab() Linux
Linux
2025-12-30T12:08:49.588Z 2025-12-30T12:08:49.588Z
cve-2023-54176 N/A mptcp: stricter state check in mptcp_worker Linux
Linux
2025-12-30T12:08:48.915Z 2025-12-30T12:08:48.915Z
cve-2023-54175 N/A i2c: xiic: xiic_xfer(): Fix runtime PM leak on error path Linux
Linux
2025-12-30T12:08:48.231Z 2025-12-30T12:08:48.231Z
cve-2023-54174 N/A vfio: Fix NULL pointer dereference caused by uninitial… Linux
Linux
2025-12-30T12:08:47.527Z 2025-12-30T12:08:47.527Z
cve-2023-54173 N/A bpf: Disable preemption in bpf_event_output Linux
Linux
2025-12-30T12:08:46.842Z 2025-12-30T12:08:46.842Z
cve-2023-54172 N/A x86/hyperv: Disable IBT when hypercall page lacks ENDB… Linux
Linux
2025-12-30T12:08:46.146Z 2025-12-30T12:08:46.146Z
cve-2023-54171 N/A tracing: Fix memory leak of iter->temp when reading tr… Linux
Linux
2025-12-30T12:08:45.441Z 2025-12-30T12:08:45.441Z
cve-2023-54170 N/A keys: Fix linking a duplicate key to a keyring's assoc_array Linux
Linux
2025-12-30T12:08:44.763Z 2025-12-30T12:08:44.763Z
cve-2023-54169 N/A net/mlx5e: fix memory leak in mlx5e_ptp_open Linux
Linux
2025-12-30T12:08:44.089Z 2025-12-30T12:08:44.089Z
cve-2023-54168 N/A RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() Linux
Linux
2025-12-30T12:08:43.394Z 2025-12-30T12:08:43.394Z
cve-2023-54167 N/A m68k: mm: Move initrd phys_to_virt handling after pagi… Linux
Linux
2025-12-30T12:08:42.705Z 2025-12-30T12:08:42.705Z
cve-2023-54166 N/A igc: Fix Kernel Panic during ndo_tx_timeout callback Linux
Linux
2025-12-30T12:08:41.832Z 2025-12-30T12:08:41.832Z
cve-2023-54165 N/A zsmalloc: move LRU update from zs_map_object() to zs_m… Linux
Linux
2025-12-30T12:08:41.019Z 2025-12-30T12:08:41.019Z
cve-2023-54164 N/A Bluetooth: ISO: fix iso_conn related locking and valid… Linux
Linux
2025-12-30T12:08:40.357Z 2025-12-30T12:08:40.357Z
cve-2022-50889 N/A dm integrity: Fix UAF in dm_integrity_dtr() Linux
Linux
2025-12-30T12:37:06.957Z 2025-12-30T12:37:06.957Z
cve-2022-50888 N/A remoteproc: qcom: q6v5: Fix potential null-ptr-deref i… Linux
Linux
2025-12-30T12:37:06.269Z 2025-12-30T12:37:06.269Z
cve-2022-50887 N/A regulator: core: fix unbalanced of node refcount in re… Linux
Linux
2025-12-30T12:37:05.505Z 2025-12-30T12:37:05.505Z
cve-2022-50886 N/A mmc: toshsd: fix return value check of mmc_add_host() Linux
Linux
2025-12-30T12:34:12.782Z 2025-12-30T12:34:12.782Z
cve-2022-50885 N/A RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() wh… Linux
Linux
2025-12-30T12:34:12.093Z 2025-12-30T12:34:12.093Z
cve-2022-50884 N/A drm: Prevent drm_copy_field() to attempt copying a NUL… Linux
Linux
2025-12-30T12:34:11.390Z 2025-12-30T12:34:11.390Z
ID Description Package Published Updated
ID Description Updated
ID Description Published Updated
mal-2025-192534 Malicious code in elf-stats-sugarplum-snowman-116 (npm) 2025-12-11T19:46:09Z 2025-12-23T22:09:11Z
mal-2025-192533 Malicious code in elf-stats-sprucey-train-710 (npm) 2025-12-11T19:46:09Z 2025-12-23T21:38:09Z
mal-2025-192532 Malicious code in elf-stats-sparkly-toolkit-821 (npm) 2025-12-11T19:46:09Z 2025-12-23T21:38:09Z
mal-2025-192531 Malicious code in elf-stats-sparkly-fir-398 (npm) 2025-12-11T19:46:09Z 2025-12-23T21:38:09Z
mal-2025-192530 Malicious code in elf-stats-snuggly-nutcracker-187 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192529 Malicious code in elf-stats-snowdusted-saddlebag-127 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192528 Malicious code in elf-stats-snowdusted-marshmallow-228 (npm) 2025-12-11T19:46:09Z 2025-12-23T21:38:09Z
mal-2025-192527 Malicious code in elf-stats-snowdusted-bell-846 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192526 Malicious code in elf-stats-sleighing-drum-467 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192525 Malicious code in elf-stats-silvered-wishlist-708 (npm) 2025-12-11T19:46:09Z 2025-12-23T21:08:54Z
mal-2025-192524 Malicious code in elf-stats-silvered-cushion-811 (npm) 2025-12-11T19:46:09Z 2025-12-23T21:08:54Z
mal-2025-192523 Malicious code in elf-stats-rooftop-wishlist-723 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192522 Malicious code in elf-stats-peppermint-wishlist-307 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:41:02Z
mal-2025-192521 Malicious code in elf-stats-peppermint-fir-730 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192520 Malicious code in elf-stats-nutmeg-candy-869 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:41:02Z
mal-2025-192519 Malicious code in elf-stats-northbound-cocoa-368 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192518 Malicious code in elf-stats-northbound-bauble-535 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192517 Malicious code in elf-stats-mistletoe-mailbag-834 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192516 Malicious code in elf-stats-midnight-rocket-499 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192515 Malicious code in elf-stats-merry-hammer-791 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192514 Malicious code in elf-stats-merry-cookiejar-796 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:41:02Z
mal-2025-192513 Malicious code in elf-stats-marzipan-nightcap-982 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192512 Malicious code in elf-stats-marzipan-cocoa-977 (npm) 2025-12-11T19:46:09Z 2025-12-16T09:26:26Z
mal-2025-192511 Malicious code in elf-stats-lanternlit-cocoa-651 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192510 Malicious code in elf-stats-jubilant-wreath-403 (npm) 2025-12-11T19:46:09Z 2025-12-16T08:26:30Z
mal-2025-192509 Malicious code in elf-stats-joyous-ribbon-819 (npm) 2025-12-11T19:46:09Z 2025-12-11T19:46:09Z
mal-2025-192508 Malicious code in elf-stats-jolly-ornament-687 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:09:23Z
mal-2025-192507 Malicious code in elf-stats-holly-stocking-294 (npm) 2025-12-11T19:46:09Z 2025-12-16T09:26:26Z
mal-2025-192506 Malicious code in elf-stats-holly-candy-802 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:09:23Z
mal-2025-192505 Malicious code in elf-stats-gingersnap-mitten-648 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:09:23Z
ID Description Published Updated
rhsa-2025:17743 Red Hat Security Advisory: webkit2gtk3 security update 2025-10-13T01:47:33+00:00 2025-11-21T19:28:50+00:00
rhsa-2025:17741 Red Hat Security Advisory: webkit2gtk3 security update 2025-10-13T01:44:23+00:00 2025-11-21T19:28:49+00:00
rhsa-2025:17739 Red Hat Security Advisory: compat-libtiff3 security update 2025-10-13T01:25:23+00:00 2025-11-24T21:04:17+00:00
rhsa-2025:17740 Red Hat Security Advisory: compat-libtiff3 security update 2025-10-13T01:21:38+00:00 2025-11-24T21:04:17+00:00
rhsa-2025:17738 Red Hat Security Advisory: compat-libtiff3 security update 2025-10-13T01:20:48+00:00 2025-11-24T21:04:16+00:00
rhsa-2025:17734 Red Hat Security Advisory: kernel security update 2025-10-13T00:28:33+00:00 2025-11-21T19:28:47+00:00
rhsa-2025:17735 Red Hat Security Advisory: kernel-rt security update 2025-10-13T00:15:58+00:00 2025-11-21T19:28:52+00:00
rhsa-2025:17733 Red Hat Security Advisory: kernel security update 2025-10-10T19:52:47+00:00 2025-11-21T19:28:48+00:00
rhsa-2025:17715 Red Hat Security Advisory: vim security update 2025-10-09T19:23:45+00:00 2025-11-24T21:04:20+00:00
rhsa-2025:17710 Red Hat Security Advisory: compat-libtiff3 security update 2025-10-09T18:49:10+00:00 2025-11-24T21:04:15+00:00
rhsa-2025:17731 Red Hat Security Advisory: Red Hat OpenShift GitOps v1.17.2 security update 2025-10-09T18:48:05+00:00 2025-11-26T15:51:03+00:00
rhsa-2025:17730 Red Hat Security Advisory: Red Hat OpenShift GitOps v1.16.4 security update 2025-10-09T18:47:06+00:00 2025-11-26T15:51:03+00:00
rhsa-2025:17693 Red Hat Security Advisory: Satellite 6 Client Bug Fix Update 2025-10-09T17:21:09+00:00 2025-11-21T19:28:46+00:00
rhsa-2025:17675 Red Hat Security Advisory: compat-libtiff3 security update 2025-10-09T10:52:59+00:00 2025-11-24T21:04:15+00:00
rhsa-2025:17649 Red Hat Security Advisory: ipa security update 2025-10-09T08:21:24+00:00 2025-11-21T19:28:43+00:00
rhsa-2025:17646 Red Hat Security Advisory: idm:client security update 2025-10-09T08:21:24+00:00 2025-11-21T19:28:42+00:00
rhsa-2025:17645 Red Hat Security Advisory: idm:client security update 2025-10-09T08:15:54+00:00 2025-11-21T19:28:41+00:00
rhsa-2025:17651 Red Hat Security Advisory: compat-libtiff3 security update 2025-10-09T08:09:38+00:00 2025-11-24T21:04:15+00:00
rhsa-2025:17648 Red Hat Security Advisory: idm:DL1 security update 2025-10-09T08:04:24+00:00 2025-11-21T19:28:43+00:00
rhsa-2025:17647 Red Hat Security Advisory: idm:DL1 security update 2025-10-09T08:04:24+00:00 2025-11-21T19:28:42+00:00
rhsa-2025:17644 Red Hat Security Advisory: vim security update 2025-10-09T07:19:29+00:00 2025-11-24T21:04:14+00:00
rhsa-2025:17643 Red Hat Security Advisory: webkit2gtk3 security update 2025-10-09T06:01:13+00:00 2025-11-21T19:28:41+00:00
rhsa-2025:17614 Red Hat Security Advisory: Satellite 6.15.5.5 Async Update 2025-10-08T19:26:12+00:00 2025-11-21T19:28:40+00:00
rhsa-2025:17613 Red Hat Security Advisory: Satellite 6.16.5.4 Async Update 2025-10-08T19:24:37+00:00 2025-11-21T19:28:40+00:00
rhsa-2025:17606 Red Hat Security Advisory: Satellite 6.17.5 Async Update 2025-10-08T19:06:17+00:00 2025-11-21T19:28:40+00:00
rhsa-2025:17232 Red Hat Security Advisory: OpenShift Container Platform 4.17.41 bug fix and security update 2025-10-08T15:52:57+00:00 2025-11-29T06:53:13+00:00
rhsa-2025:17570 Red Hat Security Advisory: kernel security update 2025-10-08T15:18:47+00:00 2025-11-21T19:28:43+00:00
rhsa-2025:17567 Red Hat Security Advisory: Red Hat AMQ Broker 7.13.2 release and security update 2025-10-08T14:48:34+00:00 2025-11-25T03:02:59+00:00
rhsa-2025:17562 Red Hat Security Advisory: AMQ Broker 7.13.2.OPR.1.GA Container Images release and security update 2025-10-08T14:38:05+00:00 2025-11-21T19:28:38+00:00
rhsa-2025:17558 Red Hat Security Advisory: iputils security update 2025-10-08T12:32:36+00:00 2025-11-21T19:28:36+00:00
ID Description Published Updated
msrc_cve-2025-53069 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:30.000Z
msrc_cve-2025-53062 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:15.000Z
msrc_cve-2025-53054 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:45.000Z
msrc_cve-2025-53053 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:22.000Z
msrc_cve-2025-53045 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:38.000Z
msrc_cve-2025-53044 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:00.000Z
msrc_cve-2025-53042 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:05:53.000Z
msrc_cve-2025-53040 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.43, 8.4.0-8.4.6 and 9.0.0-9.4.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2025-10-02T00:00:00.000Z 2025-10-23T01:06:07.000Z
msrc_cve-2025-49844 Redis Lua Use-After-Free may lead to remote code execution 2025-10-02T00:00:00.000Z 2025-10-08T01:01:53.000Z
msrc_cve-2025-47912 Insufficient validation of bracketed IPv6 hostnames in net/url 2025-10-02T00:00:00.000Z 2025-12-13T01:37:52.000Z
msrc_cve-2025-46819 Redis is vulnerable to DoS via specially crafted LUA scripts 2025-10-02T00:00:00.000Z 2025-10-10T01:37:12.000Z
msrc_cve-2025-46818 Redis: Authenticated users can execute LUA scripts as a different user 2025-10-02T00:00:00.000Z 2025-12-11T01:38:13.000Z
msrc_cve-2025-46817 Lua library commands may lead to integer overflow and potential RCE 2025-10-02T00:00:00.000Z 2025-10-10T01:36:56.000Z
msrc_cve-2025-40780 Cache poisoning due to weak PRNG 2025-10-02T00:00:00.000Z 2025-11-25T01:38:24.000Z
msrc_cve-2025-40778 Cache poisoning attacks with unsolicited RRs 2025-10-02T00:00:00.000Z 2025-11-25T01:38:19.000Z
msrc_cve-2025-40106 comedi: fix divide-by-zero in comedi_buf_munge() 2025-10-02T00:00:00.000Z 2025-11-01T01:02:23.000Z
msrc_cve-2025-40105 vfs: Don't leak disconnected dentries on umount 2025-10-02T00:00:00.000Z 2025-12-07T01:45:03.000Z
msrc_cve-2025-40104 ixgbevf: fix mailbox API compatibility by negotiating supported features 2025-10-02T00:00:00.000Z 2025-12-07T01:43:55.000Z
msrc_cve-2025-40103 smb: client: Fix refcount leak for cifs_sb_tlink 2025-10-02T00:00:00.000Z 2025-12-07T01:44:07.000Z
msrc_cve-2025-40102 KVM: arm64: Prevent access to vCPU events before init 2025-10-02T00:00:00.000Z 2025-12-07T01:44:40.000Z
msrc_cve-2025-40100 btrfs: do not assert we found block group item when creating free space tree 2025-10-02T00:00:00.000Z 2025-12-07T01:44:51.000Z
msrc_cve-2025-40099 cifs: parse_dfs_referrals: prevent oob on malformed input 2025-10-02T00:00:00.000Z 2025-12-07T01:45:14.000Z
msrc_cve-2025-40097 ALSA: hda: Fix missing pointer check in hda_component_manager_init function 2025-10-02T00:00:00.000Z 2025-10-31T01:09:31.000Z
msrc_cve-2025-40096 drm/sched: Fix potential double free in drm_sched_job_add_resv_dependencies 2025-10-02T00:00:00.000Z 2025-12-07T01:44:30.000Z
msrc_cve-2025-40095 usb: gadget: f_rndis: Refactor bind path to use __free() 2025-10-02T00:00:00.000Z 2025-10-31T01:09:26.000Z
msrc_cve-2025-40094 usb: gadget: f_acm: Refactor bind path to use __free() 2025-10-02T00:00:00.000Z 2025-10-31T01:10:37.000Z
msrc_cve-2025-40093 usb: gadget: f_ecm: Refactor bind path to use __free() 2025-10-02T00:00:00.000Z 2025-10-31T01:10:21.000Z
msrc_cve-2025-40092 usb: gadget: f_ncm: Refactor bind path to use __free() 2025-10-02T00:00:00.000Z 2025-10-31T01:10:32.000Z
msrc_cve-2025-40090 ksmbd: fix recursive locking in RPC handle list access 2025-10-02T00:00:00.000Z 2025-10-31T01:10:10.000Z
msrc_cve-2025-40088 hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() 2025-10-02T00:00:00.000Z 2025-10-31T01:10:26.000Z
ID Description Updated
ID Description Published Updated
jvndb-2023-000034 JB Inquiry form vulnerable to exposure of private personal information to an unauthorized actor 2023-04-14T15:48+09:00 2024-05-29T16:44+09:00
jvndb-2023-000033 Trend Micro Security may insecurely load Dynamic Link Libraries 2023-04-14T15:44+09:00 2024-04-26T17:48+09:00
jvndb-2023-001493 Multiple mobile printing apps for Android vulnerable to improper intent handling 2023-04-13T11:09+09:00 2024-05-30T15:48+09:00
jvndb-2023-001492 Vulnerability in JP1/VERITAS 2023-04-12T15:01+09:00 2023-04-12T15:01+09:00
jvndb-2023-001411 Yokogawa Electric CENTUM series vulnerable to cleartext storage of sensitive information 2023-04-06T14:59+09:00 2024-05-29T18:23+09:00
jvndb-2023-000032 Improper restriction of XML external entity references (XXE) in National land numerical information data conversion tool 2023-04-04T15:22+09:00 2024-06-04T15:56+09:00
jvndb-2023-000031 Multiple vulnerabilities in JustSystems products 2023-04-04T15:22+09:00 2024-05-29T17:32+09:00
jvndb-2023-001402 JTEKT ELECTRONIC Screen Creator Advance 2 vulnerable to improper restriction of operations within the bounds of a memory buffer 2023-04-03T16:24+09:00 2024-06-04T17:15+09:00
jvndb-2023-001400 CONPROSYS HMI System(CHS) vulnerable to SQL injection 2023-04-03T16:19+09:00 2023-04-03T16:19+09:00
jvndb-2023-000030 HAProxy vulnerable to HTTP request/response smuggling 2023-03-31T15:54+09:00 2024-06-04T16:17+09:00
jvndb-2023-000029 Multiple vulnerabilities in Seiko Solutions SkyBridge MB-A100/A110/A200/A130 SkySpider MB-R210 2023-03-31T15:54+09:00 2024-05-27T17:08+09:00
jvndb-2023-000028 baserCMS vulnerable to arbitrary file uploads 2023-03-27T13:39+09:00 2024-06-06T17:31+09:00
jvndb-2023-000027 ELECOM WAB-MAT registers its windows service executable with an unquoted file path 2023-03-24T14:35+09:00 2024-06-03T17:36+09:00
jvndb-2023-001320 Multiple vulnerabilities in Contec CONPROSYS IoT Gateway products 2023-03-22T13:41+09:00 2024-06-04T17:00+09:00
jvndb-2023-000025 TP-Link T2600G-28SQ uses vulnerable SSH host keys 2023-03-17T12:27+09:00 2024-06-04T16:58+09:00
jvndb-2023-000024 Android App "Wolt Delivery: Food and more" uses a hard-coded API key for an external service 2023-03-13T12:28+09:00 2024-06-03T17:15+09:00
jvndb-2023-001308 Multiple vulnerabilities in Buffalo network devices 2023-03-08T15:12+09:00 2024-06-04T16:42+09:00
jvndb-2023-000022 Multiple vulnerabilities in SEIKO EPSON printers/network interface Web Config 2023-03-08T15:09+09:00 2024-06-03T17:36+09:00
jvndb-2023-001304 Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software 2023-03-06T15:31+09:00 2024-06-07T16:39+09:00
jvndb-2023-000023 Multiple vulnerabilities in PostgreSQL extension module pg_ivm 2023-03-06T15:22+09:00 2024-06-10T16:41+09:00
jvndb-2023-001291 Multiple vulnerabilities in Trend Micro Maximum Security 2023-03-03T11:10+09:00 2024-06-13T17:06+09:00
jvndb-2023-001292 Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service 2023-03-02T17:33+09:00 2024-06-07T16:59+09:00
jvndb-2023-001269 File and Directory Permissions Vulnerability in Hitachi Automation Director, Hitachi Infrastructure Analytics Advisor, Hitachi Ops Center 2023-03-01T16:59+09:00 2024-06-11T16:42+09:00
jvndb-2023-000021 Multiple vulnerabilities in SS1 and Rakuraku PC Cloud 2023-03-01T15:57+09:00 2024-06-06T18:02+09:00
jvndb-2023-000019 Multiple cross-site scripting vulnerabilities in EC-CUBE 2023-02-28T16:38+09:00 2024-06-10T17:28+09:00
jvndb-2023-000020 web2py development tool vulnerable to open redirect 2023-02-28T15:00+09:00 2024-06-07T16:31+09:00
jvndb-2023-000018 Multiple cross-site scripting vulnerabilities in SHIRASAGI 2023-02-22T15:16+09:00 2024-06-10T17:18+09:00
jvndb-2023-000017 Improper restriction of XML external entity reference (XXE) vulnerability in tsClinical Define.xml Generator and tsClinical Metadata Desktop Tools 2023-02-14T17:00+09:00 2024-06-12T11:15+09:00
jvndb-2023-000016 The installers of ELECOM Camera Assistant and QuickFileDealer may insecurely load Dynamic Link Libraries 2023-02-14T17:00+09:00 2023-02-14T17:00+09:00
jvndb-2023-000015 Multiple vulnerabilities in PLANEX COMMUNICATIONS Network Camera CS-WMV02G 2023-02-13T14:48+09:00 2024-06-12T17:03+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated