STEP-ROX-CLI-SETUP 2025-12-23T08:52:05.562579624Z Using roxctl version: 4.8.5 STEP-ROX-IMAGE-SCAN 2025-12-23T08:52:06.102101633Z Requested to force a fresh image re-pull from ACS 2025-12-23T08:52:10.489888705Z INFO: trying to verify cert for CN=*.apps.p-svz-ros-mgmt-prd-01.cloud.admin.ch, signed by CN=SwissGovernment-E-Intra01,O=admin,C=ch (CA false) 2025-12-23T08:52:10.489888705Z INFO: 0 cert in chain CN=SwissGovernment-E-Intra01,O=admin,C=ch, signed by CN=SwissGovernment-E-Root01,O=admin,C=ch (CA true) 2025-12-23T08:52:10.489888705Z INFO: trying to verify cert for CN=*.apps.p-svz-ros-mgmt-prd-01.cloud.admin.ch, signed by CN=SwissGovernment-E-Intra01,O=admin,C=ch (CA false) 2025-12-23T08:52:10.489888705Z INFO: 0 cert in chain CN=SwissGovernment-E-Intra01,O=admin,C=ch, signed by CN=SwissGovernment-E-Root01,O=admin,C=ch (CA true) 2025-12-23T08:52:10.489888705Z Scan results for image: bit-base-images-docker-hosted.nexus.bit.admin.ch/bit/ubi9-toolbox:9.4-7.1720017851 2025-12-23T08:52:10.489888705Z (TOTAL-COMPONENTS: 144, TOTAL-VULNERABILITIES: 501, LOW: 276, MODERATE: 175, IMPORTANT: 43, CRITICAL: 7) 2025-12-23T08:52:10.489888705Z 2025-12-23T08:52:10.489888705Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | COMPONENT | VERSION | CVE | SEVERITY | CVSS | LINK | FIXED VERSION | ADVISORY | ADVISORY LINK | 2025-12-23T08:52:10.489888705Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | github.com/containerd/containerd | v1.5.1 | CVE-2021-43816 | CRITICAL | 9.1 | https://nvd.nist.gov/vuln/detail/CVE-2021-43816 | 1.5.9 | - | - | 2025-12-23T08:52:10.489888705Z | | | +-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | | | | IMPORTANT | 8 | https://osv.dev/vulnerability/GHSA-mvff-h3cj-wj9c | 1.5.9 | - | - | 2025-12-23T08:52:10.489888705Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | | | CVE-2021-41103 | IMPORTANT | 7.8 | https://nvd.nist.gov/vuln/detail/CVE-2021-41103 | 1.5.7 | - | - | 2025-12-23T08:52:10.489888705Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | | | CVE-2022-23648 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-crp2-qrr5-8pq7 | 1.5.10 | - | - | 2025-12-23T08:52:10.489888705Z | | | | | +----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | | | | | | https://nvd.nist.gov/vuln/detail/CVE-2022-23648 | 1.5.10 | - | - | 2025-12-23T08:52:10.489888705Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | | | CVE-2024-25621 | IMPORTANT | 7.3 | https://osv.dev/vulnerability/GHSA-pwhc-rpq9-4c8w | 1.7.29 | - | - | 2025-12-23T08:52:10.489888705Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | | v1.7.12 | CVE-2024-25621 | IMPORTANT | 7.3 | https://osv.dev/vulnerability/GHSA-pwhc-rpq9-4c8w | 1.7.29 | - | - | 2025-12-23T08:52:10.489888705Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | | v1.5.1 | CVE-2022-23471 | MODERATE | 6.5 | https://nvd.nist.gov/vuln/detail/CVE-2022-23471 | 1.5.16 | - | - | 2025-12-23T08:52:10.489888705Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | | | CVE-2021-32760 | MODERATE | 6.3 | https://nvd.nist.gov/vuln/detail/CVE-2021-32760 | 1.5.4 | - | - | 2025-12-23T08:52:10.489888705Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | | | CVE-2021-41103 | MODERATE | 5.9 | https://osv.dev/vulnerability/GHSA-c2h3-6mxw-7mvq | 1.5.7 | - | - | 2025-12-23T08:52:10.489888705Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489888705Z | | | CVE-2022-23471 | MODERATE | 5.7 | https://osv.dev/vulnerability/GHSA-2qjp-425j-52j9 | 1.5.16 | - | - | 2025-12-23T08:52:10.489888705Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | | CVE-2023-25153 | MODERATE | 5.5 | https://osv.dev/vulnerability/GHSA-259w-8hf6-59c2 | 1.5.18 | - | - | 2025-12-23T08:52:10.489947863Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | | CVE-2022-31030 | MODERATE | 5.5 | https://osv.dev/vulnerability/GHSA-5ffw-gxpp-mxpf | 1.5.13 | - | - | 2025-12-23T08:52:10.489947863Z | | | | | +----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | | | | | https://nvd.nist.gov/vuln/detail/CVE-2022-31030 | 1.5.13 | - | - | 2025-12-23T08:52:10.489947863Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | | CVE-2023-25173 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-hmfx-3pcx-653p | 1.5.18 | - | - | 2025-12-23T08:52:10.489947863Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | | CVE-2021-32760 | MODERATE | 5 | https://osv.dev/vulnerability/GHSA-c72p-9xmj-rx3w | 1.5.4 | - | - | 2025-12-23T08:52:10.489947863Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | | CVE-2024-40635 | MODERATE | 4.6 | https://osv.dev/vulnerability/GHSA-265r-hfxg-fhmg | 1.6.38 | - | - | 2025-12-23T08:52:10.489947863Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | v1.7.12 | CVE-2024-40635 | MODERATE | 4.6 | https://osv.dev/vulnerability/GHSA-265r-hfxg-fhmg | 1.7.27 | - | - | 2025-12-23T08:52:10.489947863Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | v1.5.1 | CVE-2025-64329 | MODERATE | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-m6hq-p25p-ffr2 | 1.7.29 | - | - | 2025-12-23T08:52:10.489947863Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | | GHSA-7ww5-4wqc-m92c | MODERATE | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-7ww5-4wqc-m92c | 1.6.26 | - | - | 2025-12-23T08:52:10.489947863Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | v1.7.12 | CVE-2025-64329 | MODERATE | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-m6hq-p25p-ffr2 | 1.7.29 | - | - | 2025-12-23T08:52:10.489947863Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | v1.5.1 | GHSA-5j5w-g665-5m35 | LOW | 3 | https://osv.dev/vulnerability/GHSA-5j5w-g665-5m35 | 1.5.8 | - | - | 2025-12-23T08:52:10.489947863Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | | GHSA-c9cp-9c75-9v8c | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c | 1.5.11 | - | - | 2025-12-23T08:52:10.489947863Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489947863Z | | | CVE-2024-25621 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w | 1.7.29 | - | - | 2025-12-23T08:52:10.489947863Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | | GHSA-c9cp-9c75-9v8c | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c | 1.5.11 | - | - | 2025-12-23T08:52:10.489973470Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | | CVE-2025-64329 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-m6hq-p25p-ffr2 | 1.7.29 | - | - | 2025-12-23T08:52:10.489973470Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | | GHSA-265r-hfxg-fhmg | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-265r-hfxg-fhmg | 1.6.38 | - | - | 2025-12-23T08:52:10.489973470Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | | GHSA-hmfx-3pcx-653p | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p | 1.5.18 | - | - | 2025-12-23T08:52:10.489973470Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | | GHSA-5j5w-g665-5m35 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-5j5w-g665-5m35 | 1.5.8 | - | - | 2025-12-23T08:52:10.489973470Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | | GHSA-7ww5-4wqc-m92c | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-7ww5-4wqc-m92c | 1.6.26 | - | - | 2025-12-23T08:52:10.489973470Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | | GHSA-259w-8hf6-59c2 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-259w-8hf6-59c2 | 1.5.18 | - | - | 2025-12-23T08:52:10.489973470Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | v1.7.12 | GHSA-265r-hfxg-fhmg | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-265r-hfxg-fhmg | 1.7.27 | - | - | 2025-12-23T08:52:10.489973470Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | | CVE-2025-64329 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-m6hq-p25p-ffr2 | 1.7.29 | - | - | 2025-12-23T08:52:10.489973470Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | | CVE-2024-25621 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w | 1.7.29 | - | - | 2025-12-23T08:52:10.489973470Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | github.com/docker/docker | v20.10.3+incompatible | CVE-2024-41110 | CRITICAL | 9.9 | https://osv.dev/vulnerability/GHSA-v23v-6jw2-98fq | 23.0.15 | - | - | 2025-12-23T08:52:10.489973470Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | v25.0.5+incompatible | CVE-2024-41110 | CRITICAL | 9.9 | https://osv.dev/vulnerability/GHSA-v23v-6jw2-98fq | 25.0.6 | - | - | 2025-12-23T08:52:10.489973470Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | v20.10.3+incompatible | CVE-2023-28840 | IMPORTANT | 8.7 | https://nvd.nist.gov/vuln/detail/CVE-2023-28840 | 20.10.24+incompatible | - | - | 2025-12-23T08:52:10.489973470Z | | | | +------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.489973470Z | | | | | 7.5 | https://osv.dev/vulnerability/GHSA-232p-vwff-86mp | 20.10.24 | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | CVE-2024-24557 | MODERATE | 6.9 | https://osv.dev/vulnerability/GHSA-xw73-rw38-6vjc | 24.0.9 | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | CVE-2023-28842 | MODERATE | 6.8 | https://osv.dev/vulnerability/GHSA-6wrf-mxfj-pf5p | 20.10.24 | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | CVE-2023-28841 | MODERATE | 6.8 | https://osv.dev/vulnerability/GHSA-33pg-m6jh-5237 | 20.10.24 | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | CVE-2023-28842 | MODERATE | 6.8 | https://nvd.nist.gov/vuln/detail/CVE-2023-28842 | 20.10.24+incompatible | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | CVE-2023-28841 | MODERATE | 6.8 | https://nvd.nist.gov/vuln/detail/CVE-2023-28841 | 20.10.24+incompatible | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | CVE-2022-36109 | MODERATE | 6.3 | https://nvd.nist.gov/vuln/detail/CVE-2022-36109 | 20.10.18+incompatible | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | CVE-2021-41091 | MODERATE | 5.9 | https://osv.dev/vulnerability/GHSA-3fwx-pjgw-3558 | 20.10.9 | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | CVE-2022-24769 | MODERATE | 5.9 | https://osv.dev/vulnerability/GHSA-2mm7-x5h6-5pvq | 20.10.14 | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | GHSA-mq39-4gv4-mvpx | MODERATE | 5.9 | https://osv.dev/vulnerability/GHSA-mq39-4gv4-mvpx | 23.0.11 | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | CVE-2022-24769 | MODERATE | 5.9 | https://nvd.nist.gov/vuln/detail/CVE-2022-24769 | 20.10.14+incompatible | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | CVE-2022-36109 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-rc4r-wh2q-q6c4 | 20.10.18 | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | GHSA-xmmx-7jpf-fx42 | MODERATE | 0 | https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42 | 20.10.11 | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490021299Z | | | GHSA-jq35-85cj-fj4p | MODERATE | 0 | https://github.com/moby/moby/security/advisories/GHSA-jq35-85cj-fj4p | 20.10.27 | - | - | 2025-12-23T08:52:10.490021299Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | | CVE-2025-54410 | LOW | 3.3 | https://osv.dev/vulnerability/GHSA-4vq8-7jfc-9cvp | - | - | - | 2025-12-23T08:52:10.490044932Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | v25.0.5+incompatible | CVE-2025-54410 | LOW | 3.3 | https://osv.dev/vulnerability/GHSA-4vq8-7jfc-9cvp | - | - | - | 2025-12-23T08:52:10.490044932Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | v20.10.3+incompatible | CVE-2021-41089 | LOW | 2.8 | https://osv.dev/vulnerability/GHSA-v994-f8vw-g7j4 | 20.10.9 | - | - | 2025-12-23T08:52:10.490044932Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | | GHSA-vp35-85q5-9f25 | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-vp35-85q5-9f25 | 20.10.20 | - | - | 2025-12-23T08:52:10.490044932Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | | GHSA-xw73-rw38-6vjc | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-xw73-rw38-6vjc | 24.0.9+incompatible | - | - | 2025-12-23T08:52:10.490044932Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | | GHSA-v994-f8vw-g7j4 | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-v994-f8vw-g7j4 | 20.10.9+incompatible | - | - | 2025-12-23T08:52:10.490044932Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | | GHSA-vp35-85q5-9f25 | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-vp35-85q5-9f25 | 20.10.20+incompatible | - | - | 2025-12-23T08:52:10.490044932Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | | GHSA-4vq8-7jfc-9cvp | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-4vq8-7jfc-9cvp | 25.0.13+incompatible | - | - | 2025-12-23T08:52:10.490044932Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | | CVE-2024-41110 | LOW | 0 | https://nvd.nist.gov/vuln/detail/CVE-2024-41110 | 25.0.6+incompatible | - | - | 2025-12-23T08:52:10.490044932Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | | GHSA-xmmx-7jpf-fx42 | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42 | 20.10.11+incompatible | - | - | 2025-12-23T08:52:10.490044932Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | | GHSA-3fwx-pjgw-3558 | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-3fwx-pjgw-3558 | 20.10.9+incompatible | - | - | 2025-12-23T08:52:10.490044932Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | v25.0.5+incompatible | CVE-2024-41110 | LOW | 0 | https://nvd.nist.gov/vuln/detail/CVE-2024-41110 | 25.0.6+incompatible | - | - | 2025-12-23T08:52:10.490044932Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490044932Z | | | GHSA-4vq8-7jfc-9cvp | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-4vq8-7jfc-9cvp | 25.0.13+incompatible | - | - | 2025-12-23T08:52:10.490044932Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | github.com/go-git/go-git/v5 | v5.3.0 | CVE-2025-21613 | CRITICAL | 9.8 | https://osv.dev/vulnerability/GHSA-v725-9546-7q7m | 5.13.0 | - | - | 2025-12-23T08:52:10.490074935Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | CVE-2023-49569 | CRITICAL | 9.8 | https://osv.dev/vulnerability/GHSA-449p-3h89-pw88 | 5.11.0 | - | - | 2025-12-23T08:52:10.490074935Z | | | | | +----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | | | | https://nvd.nist.gov/vuln/detail/CVE-2023-49569 | 5.11.0 | - | - | 2025-12-23T08:52:10.490074935Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | CVE-2025-21614 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-r9px-m959-cxf4 | 5.13.0 | - | - | 2025-12-23T08:52:10.490074935Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | CVE-2023-49568 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-mw99-9chc-xw7r | 5.11.0 | - | - | 2025-12-23T08:52:10.490074935Z | | | | | +----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | | | | https://nvd.nist.gov/vuln/detail/CVE-2023-49568 | 5.11.0 | - | - | 2025-12-23T08:52:10.490074935Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | GHSA-r9px-m959-cxf4 | LOW | 0 | https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4 | 5.13.0 | - | - | 2025-12-23T08:52:10.490074935Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | GHSA-v725-9546-7q7m | LOW | 0 | https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m | 5.13.0 | - | - | 2025-12-23T08:52:10.490074935Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | github.com/moby/buildkit | v0.0.0-20181107081847-c3a857e3fca0 | CVE-2024-23652 | CRITICAL | 10 | https://osv.dev/vulnerability/GHSA-4v98-7qmw-rqr8 | 0.12.5 | - | - | 2025-12-23T08:52:10.490074935Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | CVE-2024-23653 | CRITICAL | 9.8 | https://osv.dev/vulnerability/GHSA-wr6v-9f75-vh2g | 0.12.5 | - | - | 2025-12-23T08:52:10.490074935Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | CVE-2024-23651 | IMPORTANT | 8.7 | https://osv.dev/vulnerability/GHSA-m3r6-h7wv-7xxv | 0.12.5 | - | - | 2025-12-23T08:52:10.490074935Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | CVE-2024-23650 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-9p26-698r-w4hx | 0.12.5 | - | - | 2025-12-23T08:52:10.490074935Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | GO-2024-2497 | LOW | 0 | https://github.com/moby/buildkit/pull/4602 | 0.12.5 | - | - | 2025-12-23T08:52:10.490074935Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490074935Z | | | GHSA-4v98-7qmw-rqr8 | LOW | 0 | https://github.com/moby/buildkit/security/advisories/GHSA-4v98-7qmw-rqr8 | 0.12.5 | - | - | 2025-12-23T08:52:10.490096920Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | | GO-2024-2493 | LOW | 0 | https://github.com/moby/buildkit/pull/4604 | 0.12.5 | - | - | 2025-12-23T08:52:10.490096920Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | | GO-2024-2492 | LOW | 0 | https://github.com/moby/buildkit/pull/4601 | 0.12.5 | - | - | 2025-12-23T08:52:10.490096920Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | golang.org/x/crypto | v0.21.0 | CVE-2024-45337 | CRITICAL | 9.1 | https://osv.dev/vulnerability/GHSA-v778-237x-gjrc | 0.31.0 | - | - | 2025-12-23T08:52:10.490096920Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | v0.0.0-20220331220935-ae2d96664a29 | CVE-2024-45337 | CRITICAL | 9.1 | https://osv.dev/vulnerability/GHSA-v778-237x-gjrc | 0.31.0 | - | - | 2025-12-23T08:52:10.490096920Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | v0.21.0 | CVE-2025-22869 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-hcg3-q754-cr77 | 0.35.0 | - | - | 2025-12-23T08:52:10.490096920Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | v0.0.0-20220331220935-ae2d96664a29 | CVE-2025-22869 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-hcg3-q754-cr77 | 0.35.0 | - | - | 2025-12-23T08:52:10.490096920Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | v0.21.0 | CVE-2025-58181 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-j5w8-q4qc-rx2x | 0.45.0 | - | - | 2025-12-23T08:52:10.490096920Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | | CVE-2025-47914 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-f6x5-jh6r-wrfv | 0.45.0 | - | - | 2025-12-23T08:52:10.490096920Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | v0.0.0-20220331220935-ae2d96664a29 | CVE-2025-58181 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-j5w8-q4qc-rx2x | 0.45.0 | - | - | 2025-12-23T08:52:10.490096920Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | | CVE-2025-47914 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-f6x5-jh6r-wrfv | 0.45.0 | - | - | 2025-12-23T08:52:10.490096920Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | v0.21.0 | GO-2025-4134 | LOW | 0 | https://groups.google.com/g/golang-announce/c/w-oX3UxNcZA | 0.45.0 | - | - | 2025-12-23T08:52:10.490096920Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | | GO-2025-4135 | LOW | 0 | https://groups.google.com/g/golang-announce/c/w-oX3UxNcZA | 0.45.0 | - | - | 2025-12-23T08:52:10.490096920Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490096920Z | | | GO-2025-3487 | LOW | 0 | https://go.dev/cl/652135 | 0.35.0 | - | - | 2025-12-23T08:52:10.490096920Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | GO-2024-3321 | LOW | 0 | https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909 | 0.31.0 | - | - | 2025-12-23T08:52:10.490120864Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | GHSA-56w8-48fp-6mgv | LOW | 0 | https://go.dev/cl/700295 | 0.43.0 | - | - | 2025-12-23T08:52:10.490120864Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | v0.0.0-20220331220935-ae2d96664a29 | GO-2025-4135 | LOW | 0 | https://groups.google.com/g/golang-announce/c/w-oX3UxNcZA | 0.45.0 | - | - | 2025-12-23T08:52:10.490120864Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | GO-2025-4134 | LOW | 0 | https://groups.google.com/g/golang-announce/c/w-oX3UxNcZA | 0.45.0 | - | - | 2025-12-23T08:52:10.490120864Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | GO-2025-3487 | LOW | 0 | https://go.dev/cl/652135 | 0.35.0 | - | - | 2025-12-23T08:52:10.490120864Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | GO-2024-3321 | LOW | 0 | https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909 | 0.31.0 | - | - | 2025-12-23T08:52:10.490120864Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | GO-2023-2402 | LOW | 0 | https://go.dev/issue/64784 | 0.17.0 | - | - | 2025-12-23T08:52:10.490120864Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | GHSA-56w8-48fp-6mgv | LOW | 0 | https://go.dev/cl/700295 | 0.43.0 | - | - | 2025-12-23T08:52:10.490120864Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | emacs-filesystem | 1:27.2-9.el9 | CVE-2025-1244 | IMPORTANT | 8.8 | https://access.redhat.com/security/cve/CVE-2025-1244 | 1:27.2-11.el9_5.1 | RHSA-2025:1915 | https://access.redhat.com/errata/RHSA-2025:1915 | 2025-12-23T08:52:10.490120864Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | CVE-2024-39331 | MODERATE | 7.8 | https://access.redhat.com/security/cve/CVE-2024-39331 | 1:27.2-10.el9_4 | RHSA-2024:6510 | https://access.redhat.com/errata/RHSA-2024:6510 | 2025-12-23T08:52:10.490120864Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | CVE-2024-53920 | MODERATE | 7.8 | https://access.redhat.com/security/cve/CVE-2024-53920 | 1:27.2-11.el9_5.2 | RHSA-2025:4787 | https://access.redhat.com/errata/RHSA-2025:4787 | 2025-12-23T08:52:10.490120864Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | | | | | 1:27.2-14.el9_6.2 | RHSA-2025:9448 | https://access.redhat.com/errata/RHSA-2025:9448 | 2025-12-23T08:52:10.490120864Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | CVE-2024-30205 | MODERATE | 7.8 | https://access.redhat.com/security/cve/CVE-2024-30205 | 1:27.2-10.el9 | RHSA-2024:9302 | https://access.redhat.com/errata/RHSA-2024:9302 | 2025-12-23T08:52:10.490120864Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490120864Z | | | CVE-2024-30204 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2024-30204 | 1:27.2-10.el9 | RHSA-2024:9302 | https://access.redhat.com/errata/RHSA-2024:9302 | 2025-12-23T08:52:10.490142973Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | | | CVE-2024-30203 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2024-30203 | 1:27.2-10.el9 | RHSA-2024:9302 | https://access.redhat.com/errata/RHSA-2024:9302 | 2025-12-23T08:52:10.490142973Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | | | CVE-2017-1000383 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2017-1000383 | - | - | - | 2025-12-23T08:52:10.490142973Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | expat | 2.5.0-2.el9_4 | CVE-2025-59375 | IMPORTANT | 5.3 | https://access.redhat.com/security/cve/CVE-2025-59375 | 0:2.5.0-5.el9_7.1 | RHSA-2025:22175 | https://access.redhat.com/errata/RHSA-2025:22175 | 2025-12-23T08:52:10.490142973Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | | | CVE-2024-45491 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-45491 | 0:2.5.0-2.el9_4.1 | RHSA-2024:6754 | https://access.redhat.com/errata/RHSA-2024:6754 | 2025-12-23T08:52:10.490142973Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | | | CVE-2024-8176 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-8176 | 0:2.5.0-5.el9_6 | RHSA-2025:7444 | https://access.redhat.com/errata/RHSA-2025:7444 | 2025-12-23T08:52:10.490142973Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | | | | | | | 0:2.5.0-3.el9_5.3 | RHSA-2025:3531 | https://access.redhat.com/errata/RHSA-2025:3531 | 2025-12-23T08:52:10.490142973Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | | | CVE-2024-45490 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-45490 | 0:2.5.0-2.el9_4.1 | RHSA-2024:6754 | https://access.redhat.com/errata/RHSA-2024:6754 | 2025-12-23T08:52:10.490142973Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | | | CVE-2024-45492 | MODERATE | 6.2 | https://access.redhat.com/security/cve/CVE-2024-45492 | 0:2.5.0-2.el9_4.1 | RHSA-2024:6754 | https://access.redhat.com/errata/RHSA-2024:6754 | 2025-12-23T08:52:10.490142973Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | | | CVE-2024-50602 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-50602 | 0:2.5.0-3.el9_5.1 | RHSA-2024:9541 | https://access.redhat.com/errata/RHSA-2024:9541 | 2025-12-23T08:52:10.490142973Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | | | CVE-2025-66382 | LOW | 2.9 | https://access.redhat.com/security/cve/CVE-2025-66382 | - | - | - | 2025-12-23T08:52:10.490142973Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | git | 2.43.5-1.el9_4 | CVE-2025-48385 | IMPORTANT | 8.3 | https://access.redhat.com/security/cve/CVE-2025-48385 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490142973Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | | | CVE-2025-48384 | IMPORTANT | 8 | https://access.redhat.com/security/cve/CVE-2025-48384 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490142973Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490142973Z | | | CVE-2024-52005 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-52005 | 0:2.47.1-2.el9_6 | RHSA-2025:7409 | https://access.redhat.com/errata/RHSA-2025:7409 | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2025-27614 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-27614 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2025-48386 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-48386 | - | - | - | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2025-27613 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-27613 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2024-52006 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2024-52006 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2025-46835 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-46835 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2024-50349 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2024-50349 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490160629Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | git-core | 2.43.5-1.el9_4 | CVE-2025-48385 | IMPORTANT | 8.3 | https://access.redhat.com/security/cve/CVE-2025-48385 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2025-48384 | IMPORTANT | 8 | https://access.redhat.com/security/cve/CVE-2025-48384 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2024-52005 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-52005 | 0:2.47.1-2.el9_6 | RHSA-2025:7409 | https://access.redhat.com/errata/RHSA-2025:7409 | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2025-48386 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-48386 | - | - | - | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2025-27614 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-27614 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2025-27613 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-27613 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490160629Z | | | CVE-2024-52006 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2024-52006 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490160629Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | | | CVE-2025-46835 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-46835 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490184168Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | | | CVE-2024-50349 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2024-50349 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490184168Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | git-core-doc | 2.43.5-1.el9_4 | CVE-2025-48385 | IMPORTANT | 8.3 | https://access.redhat.com/security/cve/CVE-2025-48385 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490184168Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | | | CVE-2025-48384 | IMPORTANT | 8 | https://access.redhat.com/security/cve/CVE-2025-48384 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490184168Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | | | CVE-2024-52005 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-52005 | 0:2.47.1-2.el9_6 | RHSA-2025:7409 | https://access.redhat.com/errata/RHSA-2025:7409 | 2025-12-23T08:52:10.490184168Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | | | CVE-2025-48386 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-48386 | - | - | - | 2025-12-23T08:52:10.490184168Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | | | CVE-2025-27614 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-27614 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490184168Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | | | CVE-2025-27613 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-27613 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490184168Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | | | CVE-2024-52006 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2024-52006 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490184168Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | | | CVE-2025-46835 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-46835 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490184168Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | | | CVE-2024-50349 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2024-50349 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490184168Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | github.com/containers/image/v5 | v5.15.0 | CVE-2024-3727 | IMPORTANT | 8.3 | https://osv.dev/vulnerability/GHSA-6wvf-f2vw-3425 | 5.29.3 | - | - | 2025-12-23T08:52:10.490184168Z | | | +-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | | | | LOW | 0 | https://github.com/advisories/GHSA-6wvf-f2vw-3425 | 5.29.3 | - | - | 2025-12-23T08:52:10.490184168Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490184168Z | github.com/docker/distribution | v2.8.1+incompatible | CVE-2023-2253 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-hqxw-f8mx-cpmw | 2.8.2-beta.1 | - | - | 2025-12-23T08:52:10.490206438Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | github.com/golang-jwt/jwt/v4 | v4.2.0 | CVE-2025-30204 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-mh63-6h87-95cp | 4.5.2 | - | - | 2025-12-23T08:52:10.490206438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | | | CVE-2024-51744 | LOW | 3.1 | https://osv.dev/vulnerability/GHSA-29wx-vh33-7x7r | 4.5.1 | - | - | 2025-12-23T08:52:10.490206438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | | | GHSA-mh63-6h87-95cp | LOW | 0 | https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp | 4.5.2 | - | - | 2025-12-23T08:52:10.490206438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | | | GHSA-29wx-vh33-7x7r | LOW | 0 | https://github.com/golang-jwt/jwt/security/advisories/GHSA-29wx-vh33-7x7r | 4.5.1 | - | - | 2025-12-23T08:52:10.490206438Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | github.com/opencontainers/runc | v1.0.1 | CVE-2024-21626 | IMPORTANT | 8.6 | https://osv.dev/vulnerability/GHSA-xr7r-f8xq-vfvv | 1.1.12 | - | - | 2025-12-23T08:52:10.490206438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | | | CVE-2025-31133 | IMPORTANT | 7.8 | https://nvd.nist.gov/vuln/detail/CVE-2025-31133 | 1.2.8 | - | - | 2025-12-23T08:52:10.490206438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | | | CVE-2025-52565 | IMPORTANT | 7.5 | https://nvd.nist.gov/vuln/detail/CVE-2025-52565 | 1.2.8 | - | - | 2025-12-23T08:52:10.490206438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | | | CVE-2025-52881 | IMPORTANT | 7.5 | https://nvd.nist.gov/vuln/detail/CVE-2025-52881 | 1.2.8 | - | - | 2025-12-23T08:52:10.490206438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | | | CVE-2023-27561 | IMPORTANT | 7 | https://osv.dev/vulnerability/GHSA-vpvm-3wq2-2wvm | 1.1.5 | - | - | 2025-12-23T08:52:10.490206438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | | | CVE-2023-28642 | MODERATE | 6.1 | https://osv.dev/vulnerability/GHSA-g2j6-57v7-gm8c | 1.1.5 | - | - | 2025-12-23T08:52:10.490206438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | | | CVE-2021-43784 | MODERATE | 6 | https://osv.dev/vulnerability/GHSA-v95c-p5hm-xq8f | 1.0.3 | - | - | 2025-12-23T08:52:10.490206438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | | | CVE-2022-29162 | MODERATE | 5.9 | https://osv.dev/vulnerability/GHSA-f3fp-gc8g-vw66 | 1.1.2 | - | - | 2025-12-23T08:52:10.490206438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490206438Z | | | CVE-2024-45310 | LOW | 3.6 | https://osv.dev/vulnerability/GHSA-jfvp-7x6p-h2pv | 1.1.14 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | CVE-2023-25809 | LOW | 2.5 | https://osv.dev/vulnerability/GHSA-m8cg-xc2p-r3fc | 1.1.5 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | GHSA-qw9x-cqr3-wc7r | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r | 1.2.8 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | GHSA-9493-h29p-rfm2 | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-9493-h29p-rfm2 | 1.2.8 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | GHSA-m8cg-xc2p-r3fc | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-m8cg-xc2p-r3fc | 1.1.5 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | GHSA-f3fp-gc8g-vw66 | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66 | 1.1.2 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | GHSA-xr7r-f8xq-vfvv | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv | 1.1.12 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | GHSA-jfvp-7x6p-h2pv | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-jfvp-7x6p-h2pv | 1.1.14 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | GHSA-g2j6-57v7-gm8c | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-g2j6-57v7-gm8c | 1.1.5 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | GO-2022-0274 | LOW | 0 | https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed | 1.1.0 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | GHSA-cgrx-mc8f-2prm | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-cgrx-mc8f-2prm | 1.2.8 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | GHSA-vpvm-3wq2-2wvm | LOW | 0 | https://github.com/advisories/GHSA-vpvm-3wq2-2wvm | 1.1.5 | - | - | 2025-12-23T08:52:10.490229155Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | github.com/sirupsen/logrus | v1.8.1 | CVE-2025-65637 | IMPORTANT | 0 | https://nvd.nist.gov/vuln/detail/CVE-2025-65637 | 1.8.3 | - | - | 2025-12-23T08:52:10.490229155Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490229155Z | | | GHSA-4f99-4q7p-p3gh | LOW | 0 | https://github.com/advisories/GHSA-4f99-4q7p-p3gh | 1.8.3 | - | - | 2025-12-23T08:52:10.490229155Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | golang.org/x/net | v0.8.0 | CVE-2023-39325 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-4374-p667-p6c8 | 0.17.0 | - | - | 2025-12-23T08:52:10.490252362Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | | CVE-2023-3978 | MODERATE | 6.1 | https://osv.dev/vulnerability/GHSA-2wrh-6pvc-2jm9 | 0.13.0 | - | - | 2025-12-23T08:52:10.490252362Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | | CVE-2023-44487 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-qppj-fm5r-hxr3 | 0.17.0 | - | - | 2025-12-23T08:52:10.490252362Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | | CVE-2023-45288 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-4v7x-pqxf-cx7m | 0.23.0 | - | - | 2025-12-23T08:52:10.490252362Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | v0.19.0 | CVE-2023-45288 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-4v7x-pqxf-cx7m | 0.23.0 | - | - | 2025-12-23T08:52:10.490252362Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | v0.8.0 | CVE-2025-22870 | MODERATE | 4.4 | https://osv.dev/vulnerability/GHSA-qxp5-gwg8-xv66 | 0.36.0 | - | - | 2025-12-23T08:52:10.490252362Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | v0.23.0 | CVE-2025-22870 | MODERATE | 4.4 | https://osv.dev/vulnerability/GHSA-qxp5-gwg8-xv66 | 0.36.0 | - | - | 2025-12-23T08:52:10.490252362Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | v0.19.0 | CVE-2025-22870 | MODERATE | 4.4 | https://osv.dev/vulnerability/GHSA-qxp5-gwg8-xv66 | 0.36.0 | - | - | 2025-12-23T08:52:10.490252362Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | v0.26.0 | CVE-2025-22870 | MODERATE | 4.4 | https://osv.dev/vulnerability/GHSA-qxp5-gwg8-xv66 | 0.36.0 | - | - | 2025-12-23T08:52:10.490252362Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | v0.8.0 | CVE-2025-22872 | MODERATE | 0 | https://nvd.nist.gov/vuln/detail/CVE-2025-22872 | 0.38.0 | - | - | 2025-12-23T08:52:10.490252362Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | v0.23.0 | CVE-2025-22872 | MODERATE | 0 | https://nvd.nist.gov/vuln/detail/CVE-2025-22872 | 0.38.0 | - | - | 2025-12-23T08:52:10.490252362Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | v0.19.0 | CVE-2025-22872 | MODERATE | 0 | https://nvd.nist.gov/vuln/detail/CVE-2025-22872 | 0.38.0 | - | - | 2025-12-23T08:52:10.490252362Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | v0.26.0 | CVE-2025-22872 | MODERATE | 0 | https://nvd.nist.gov/vuln/detail/CVE-2025-22872 | 0.38.0 | - | - | 2025-12-23T08:52:10.490252362Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490252362Z | | v0.8.0 | GO-2025-3503 | LOW | 0 | https://go.dev/cl/654697 | 0.36.0 | - | - | 2025-12-23T08:52:10.490432048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | | GO-2024-2687 | LOW | 0 | https://go.dev/issue/65051 | 0.23.0 | - | - | 2025-12-23T08:52:10.490432048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | | GO-2023-2102 | LOW | 0 | https://go.dev/issue/63417 | 0.17.0 | - | - | 2025-12-23T08:52:10.490432048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | | GO-2025-3595 | LOW | 0 | https://go.dev/cl/662715 | 0.38.0 | - | - | 2025-12-23T08:52:10.490432048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | | GO-2023-1988 | LOW | 0 | https://go.dev/issue/61615 | 0.13.0 | - | - | 2025-12-23T08:52:10.490432048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | | GO-2024-3333 | LOW | 0 | https://go.dev/cl/637536 | 0.33.0 | - | - | 2025-12-23T08:52:10.490432048Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | v0.23.0 | GO-2025-3595 | LOW | 0 | https://go.dev/cl/662715 | 0.38.0 | - | - | 2025-12-23T08:52:10.490432048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | | GO-2025-3503 | LOW | 0 | https://go.dev/cl/654697 | 0.36.0 | - | - | 2025-12-23T08:52:10.490432048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | | GO-2024-3333 | LOW | 0 | https://go.dev/cl/637536 | 0.33.0 | - | - | 2025-12-23T08:52:10.490432048Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | v0.19.0 | GO-2025-3503 | LOW | 0 | https://go.dev/cl/654697 | 0.36.0 | - | - | 2025-12-23T08:52:10.490432048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | | GO-2024-3333 | LOW | 0 | https://go.dev/cl/637536 | 0.33.0 | - | - | 2025-12-23T08:52:10.490432048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | | GO-2024-2687 | LOW | 0 | https://go.dev/issue/65051 | 0.23.0 | - | - | 2025-12-23T08:52:10.490432048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | | GO-2025-3595 | LOW | 0 | https://go.dev/cl/662715 | 0.38.0 | - | - | 2025-12-23T08:52:10.490432048Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490432048Z | | v0.26.0 | GO-2025-3595 | LOW | 0 | https://go.dev/cl/662715 | 0.38.0 | - | - | 2025-12-23T08:52:10.490454808Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | | | GO-2025-3503 | LOW | 0 | https://go.dev/cl/654697 | 0.36.0 | - | - | 2025-12-23T08:52:10.490454808Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | | | GO-2024-3333 | LOW | 0 | https://go.dev/cl/637536 | 0.33.0 | - | - | 2025-12-23T08:52:10.490454808Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | golang.org/x/oauth2 | v0.0.0-20220411215720-9780585627b5 | CVE-2025-22868 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-6v2p-p543-phr9 | 0.27.0 | - | - | 2025-12-23T08:52:10.490454808Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | | v0.10.0 | CVE-2025-22868 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-6v2p-p543-phr9 | 0.27.0 | - | - | 2025-12-23T08:52:10.490454808Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | | v0.0.0-20220411215720-9780585627b5 | GO-2025-3488 | LOW | 0 | https://go.dev/cl/652155 | 0.27.0 | - | - | 2025-12-23T08:52:10.490454808Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | | v0.10.0 | GO-2025-3488 | LOW | 0 | https://go.dev/cl/652155 | 0.27.0 | - | - | 2025-12-23T08:52:10.490454808Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | google.golang.org/grpc | v1.47.0 | CVE-2023-44487 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-m425-mq94-257g | 1.56.3 | - | - | 2025-12-23T08:52:10.490454808Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | | | GO-2023-2153 | LOW | 0 | https://github.com/grpc/grpc-go/pull/6703 | 1.56.3 | - | - | 2025-12-23T08:52:10.490454808Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | google.golang.org/protobuf | v1.28.0 | CVE-2024-24786 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-8r3f-844c-mc37 | 1.33.0 | - | - | 2025-12-23T08:52:10.490454808Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | | | GO-2024-2611 | LOW | 0 | https://go.dev/cl/569356 | 1.33.0 | - | - | 2025-12-23T08:52:10.490454808Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | jinja2 | 3.1.4 | CVE-2024-56201 | IMPORTANT | 8.8 | https://osv.dev/vulnerability/GHSA-gmj6-6f8f-6699 | 3.1.5 | - | - | 2025-12-23T08:52:10.490454808Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | | | CVE-2024-56326 | IMPORTANT | 7.8 | https://osv.dev/vulnerability/GHSA-q2x7-8rv6-6q7h | 3.1.5 | - | - | 2025-12-23T08:52:10.490454808Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490454808Z | | | CVE-2025-27516 | MODERATE | 8.8 | https://nvd.nist.gov/vuln/detail/CVE-2025-27516 | 3.1.6 | - | - | 2025-12-23T08:52:10.490454808Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | krb5-libs | 1.21.1-1.el9 | CVE-2024-3596 | IMPORTANT | 9 | https://access.redhat.com/security/cve/CVE-2024-3596 | 0:1.21.1-4.el9_5 | RHSA-2024:9474 | https://access.redhat.com/errata/RHSA-2024:9474 | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2024-37370 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-37370 | 0:1.21.1-2.el9_4 | RHSA-2024:6166 | https://access.redhat.com/errata/RHSA-2024:6166 | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2024-26462 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-26462 | 0:1.21.1-3.el9 | RHSA-2024:9331 | https://access.redhat.com/errata/RHSA-2024:9331 | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2024-37371 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-37371 | 0:1.21.1-2.el9_4 | RHSA-2024:6166 | https://access.redhat.com/errata/RHSA-2024:6166 | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2025-24528 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-24528 | 0:1.21.1-6.el9 | RHSA-2025:7067 | https://access.redhat.com/errata/RHSA-2025:7067 | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2025-3576 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-3576 | 0:1.21.1-8.el9_6 | RHSA-2025:9430 | https://access.redhat.com/errata/RHSA-2025:9430 | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2024-26458 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-26458 | 0:1.21.1-3.el9 | RHSA-2024:9331 | https://access.redhat.com/errata/RHSA-2024:9331 | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2024-26461 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-26461 | 0:1.21.1-3.el9 | RHSA-2024:9331 | https://access.redhat.com/errata/RHSA-2024:9331 | 2025-12-23T08:52:10.490476789Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | libarchive | 3.5.3-4.el9 | CVE-2025-5914 | IMPORTANT | 7.3 | https://access.redhat.com/security/cve/CVE-2025-5914 | 0:3.5.3-6.el9_6 | RHSA-2025:14130 | https://access.redhat.com/errata/RHSA-2025:14130 | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2025-60753 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-60753 | - | - | - | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2023-30571 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2023-30571 | - | - | - | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2025-25724 | MODERATE | 4 | https://access.redhat.com/security/cve/CVE-2025-25724 | 0:3.5.3-5.el9_6 | RHSA-2025:9431 | https://access.redhat.com/errata/RHSA-2025:9431 | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2025-5918 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2025-5918 | - | - | - | 2025-12-23T08:52:10.490476789Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490476789Z | | | CVE-2025-5915 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2025-5915 | - | - | - | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2025-5916 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2025-5916 | - | - | - | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2025-1632 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1632 | - | - | - | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2025-5917 | LOW | 2.8 | https://access.redhat.com/security/cve/CVE-2025-5917 | - | - | - | 2025-12-23T08:52:10.490500115Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | libxml2 | 2.9.13-6.el9_4 | CVE-2025-49796 | IMPORTANT | 9.1 | https://access.redhat.com/security/cve/CVE-2025-49796 | 0:2.9.13-10.el9_6 | RHSA-2025:10699 | https://access.redhat.com/errata/RHSA-2025:10699 | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2025-49794 | IMPORTANT | 9.1 | https://access.redhat.com/security/cve/CVE-2025-49794 | 0:2.9.13-10.el9_6 | RHSA-2025:10699 | https://access.redhat.com/errata/RHSA-2025:10699 | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2024-56171 | IMPORTANT | 8.1 | https://access.redhat.com/security/cve/CVE-2024-56171 | 0:2.9.13-6.el9_5.2 | RHSA-2025:2679 | https://access.redhat.com/errata/RHSA-2025:2679 | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2025-7425 | IMPORTANT | 7.8 | https://access.redhat.com/security/cve/CVE-2025-7425 | 0:2.9.13-11.el9_6 | RHSA-2025:12447 | https://access.redhat.com/errata/RHSA-2025:12447 | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2025-24928 | IMPORTANT | 7.8 | https://access.redhat.com/security/cve/CVE-2025-24928 | 0:2.9.13-6.el9_5.2 | RHSA-2025:2679 | https://access.redhat.com/errata/RHSA-2025:2679 | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2025-32415 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-32415 | 0:2.9.13-12.el9_6 | RHSA-2025:13428 | https://access.redhat.com/errata/RHSA-2025:13428 | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2025-6021 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-6021 | 0:2.9.13-10.el9_6 | RHSA-2025:10699 | https://access.redhat.com/errata/RHSA-2025:10699 | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2025-9714 | MODERATE | 6.2 | https://access.redhat.com/security/cve/CVE-2025-9714 | 0:2.9.13-14.el9_7 | RHSA-2025:22376 | https://access.redhat.com/errata/RHSA-2025:22376 | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2022-49043 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2022-49043 | 0:2.9.13-6.el9_5.1 | RHSA-2025:1350 | https://access.redhat.com/errata/RHSA-2025:1350 | 2025-12-23T08:52:10.490500115Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490500115Z | | | CVE-2025-32414 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-32414 | 0:2.9.13-12.el9_6 | RHSA-2025:13428 | https://access.redhat.com/errata/RHSA-2025:13428 | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2023-45322 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2023-45322 | - | - | - | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2024-34459 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2024-34459 | - | - | - | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2025-27113 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-27113 | - | - | - | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2025-6170 | LOW | 2.5 | https://access.redhat.com/security/cve/CVE-2025-6170 | - | - | - | 2025-12-23T08:52:10.490523177Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | openssl | 1:3.0.7-27.el9 | CVE-2024-12797 | IMPORTANT | 7.4 | https://access.redhat.com/security/cve/CVE-2024-12797 | 1:3.2.2-6.el9_5.1 | RHSA-2025:1330 | https://access.redhat.com/errata/RHSA-2025:1330 | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2024-6119 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-6119 | 1:3.0.7-28.el9_4 | RHSA-2024:6783 | https://access.redhat.com/errata/RHSA-2024:6783 | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2025-9230 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-9230 | 1:3.5.1-4.el9_7 | RHSA-2025:21255 | https://access.redhat.com/errata/RHSA-2025:21255 | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2024-41996 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-41996 | - | - | - | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2024-5535 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-5535 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2024-4741 | LOW | 5.6 | https://access.redhat.com/security/cve/CVE-2024-4741 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2024-4603 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2024-4603 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2024-13176 | LOW | 4.7 | https://access.redhat.com/security/cve/CVE-2024-13176 | - | - | - | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490523177Z | | | CVE-2024-2511 | LOW | 3.7 | https://access.redhat.com/security/cve/CVE-2024-2511 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.490523177Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | CVE-2025-9232 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-9232 | - | - | - | 2025-12-23T08:52:10.490545077Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | openssl-libs | 1:3.0.7-27.el9 | CVE-2024-12797 | IMPORTANT | 7.4 | https://access.redhat.com/security/cve/CVE-2024-12797 | 1:3.2.2-6.el9_5.1 | RHSA-2025:1330 | https://access.redhat.com/errata/RHSA-2025:1330 | 2025-12-23T08:52:10.490545077Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | CVE-2024-6119 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-6119 | 1:3.0.7-28.el9_4 | RHSA-2024:6783 | https://access.redhat.com/errata/RHSA-2024:6783 | 2025-12-23T08:52:10.490545077Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | CVE-2025-9230 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-9230 | 1:3.5.1-4.el9_7 | RHSA-2025:21255 | https://access.redhat.com/errata/RHSA-2025:21255 | 2025-12-23T08:52:10.490545077Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | CVE-2024-41996 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-41996 | - | - | - | 2025-12-23T08:52:10.490545077Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | CVE-2024-5535 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-5535 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.490545077Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | CVE-2024-4741 | LOW | 5.6 | https://access.redhat.com/security/cve/CVE-2024-4741 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.490545077Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | CVE-2024-4603 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2024-4603 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.490545077Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | CVE-2024-13176 | LOW | 4.7 | https://access.redhat.com/security/cve/CVE-2024-13176 | - | - | - | 2025-12-23T08:52:10.490545077Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | CVE-2024-2511 | LOW | 3.7 | https://access.redhat.com/security/cve/CVE-2024-2511 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.490545077Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | CVE-2025-9232 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-9232 | - | - | - | 2025-12-23T08:52:10.490545077Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | pam | 1.5.1-19.el9 | CVE-2025-6020 | IMPORTANT | 7.8 | https://access.redhat.com/security/cve/CVE-2025-6020 | 0:1.5.1-26.el9_6 | RHSA-2025:15099 | https://access.redhat.com/errata/RHSA-2025:15099 | 2025-12-23T08:52:10.490545077Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | | | | | 0:1.5.1-25.el9_6 | RHSA-2025:9526 | https://access.redhat.com/errata/RHSA-2025:9526 | 2025-12-23T08:52:10.490545077Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490545077Z | | | CVE-2025-8941 | IMPORTANT | 7.8 | https://access.redhat.com/security/cve/CVE-2025-8941 | 0:1.5.1-26.el9_6 | RHSA-2025:15099 | https://access.redhat.com/errata/RHSA-2025:15099 | 2025-12-23T08:52:10.490568462Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | | | CVE-2024-10963 | IMPORTANT | 7.4 | https://access.redhat.com/security/cve/CVE-2024-10963 | 0:1.5.1-22.el9_5 | RHSA-2024:10244 | https://access.redhat.com/errata/RHSA-2024:10244 | 2025-12-23T08:52:10.490568462Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | | | CVE-2024-10041 | MODERATE | 4.7 | https://access.redhat.com/security/cve/CVE-2024-10041 | 0:1.5.1-21.el9_5 | RHSA-2024:11250 | https://access.redhat.com/errata/RHSA-2024:11250 | 2025-12-23T08:52:10.490568462Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | perl-Git | 2.43.5-1.el9_4 | CVE-2025-48385 | IMPORTANT | 8.3 | https://access.redhat.com/security/cve/CVE-2025-48385 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490568462Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | | | CVE-2025-48384 | IMPORTANT | 8 | https://access.redhat.com/security/cve/CVE-2025-48384 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490568462Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | | | CVE-2024-52005 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-52005 | 0:2.47.1-2.el9_6 | RHSA-2025:7409 | https://access.redhat.com/errata/RHSA-2025:7409 | 2025-12-23T08:52:10.490568462Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | | | CVE-2025-27614 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-27614 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490568462Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | | | CVE-2025-48386 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-48386 | - | - | - | 2025-12-23T08:52:10.490568462Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | | | CVE-2025-27613 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-27613 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490568462Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | | | CVE-2024-52006 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2024-52006 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490568462Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | | | CVE-2025-46835 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-46835 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490568462Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | | | CVE-2024-50349 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2024-50349 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.490568462Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | python3 | 3.9.18-3.el9_4.1 | CVE-2024-12718 | IMPORTANT | 7.6 | https://access.redhat.com/security/cve/CVE-2024-12718 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.490568462Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490568462Z | | | CVE-2025-4517 | IMPORTANT | 7.6 | https://access.redhat.com/security/cve/CVE-2025-4517 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2025-4138 | IMPORTANT | 7.5 | https://access.redhat.com/security/cve/CVE-2025-4138 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2024-6232 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-6232 | 0:3.9.18-3.el9_4.6 | RHSA-2024:8446 | https://access.redhat.com/errata/RHSA-2024:8446 | 2025-12-23T08:52:10.490592249Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | | | | | 0:3.9.19-8.el9_5.1 | RHSA-2024:9468 | https://access.redhat.com/errata/RHSA-2024:9468 | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2025-4435 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-4435 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2025-8194 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-8194 | 0:3.9.21-2.el9_6.2 | RHSA-2025:15019 | https://access.redhat.com/errata/RHSA-2025:15019 | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2025-12084 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-12084 | - | - | - | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2025-4330 | MODERATE | 7.3 | https://access.redhat.com/security/cve/CVE-2025-4330 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2025-0938 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-0938 | 0:3.9.21-2.el9 | RHSA-2025:6977 | https://access.redhat.com/errata/RHSA-2025:6977 | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2025-13836 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-13836 | - | - | - | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2024-6923 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2024-6923 | 0:3.9.18-3.el9_4.5 | RHSA-2024:6163 | https://access.redhat.com/errata/RHSA-2024:6163 | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2024-9287 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2024-9287 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2025-13837 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-13837 | - | - | - | 2025-12-23T08:52:10.490592249Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490592249Z | | | CVE-2024-8088 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2024-8088 | 0:3.9.18-3.el9_4.5 | RHSA-2024:6163 | https://access.redhat.com/errata/RHSA-2024:6163 | 2025-12-23T08:52:10.490592249Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | | | | | 0:3.9.19-8.el9 | RHSA-2024:9371 | https://access.redhat.com/errata/RHSA-2024:9371 | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2025-4516 | MODERATE | 5.1 | https://access.redhat.com/security/cve/CVE-2025-4516 | - | - | - | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2025-6069 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-6069 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2025-8291 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-8291 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2024-11168 | MODERATE | 3.7 | https://access.redhat.com/security/cve/CVE-2024-11168 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2024-0397 | LOW | 5 | https://access.redhat.com/security/cve/CVE-2024-0397 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2024-7592 | LOW | 4.8 | https://access.redhat.com/security/cve/CVE-2024-7592 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2025-6075 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2025-6075 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2024-4032 | LOW | 3.7 | https://access.redhat.com/security/cve/CVE-2024-4032 | 0:3.9.18-3.el9_4.3 | RHSA-2024:4779 | https://access.redhat.com/errata/RHSA-2024:4779 | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2025-1795 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1795 | - | - | - | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2024-5642 | LOW | 2.7 | https://access.redhat.com/security/cve/CVE-2024-5642 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.490614030Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | python3-libs | 3.9.18-3.el9_4.1 | CVE-2025-4517 | IMPORTANT | 7.6 | https://access.redhat.com/security/cve/CVE-2025-4517 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2024-12718 | IMPORTANT | 7.6 | https://access.redhat.com/security/cve/CVE-2024-12718 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.490614030Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490614030Z | | | CVE-2025-4138 | IMPORTANT | 7.5 | https://access.redhat.com/security/cve/CVE-2025-4138 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.490642617Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | CVE-2025-12084 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-12084 | - | - | - | 2025-12-23T08:52:10.490642617Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | CVE-2025-4435 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-4435 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.490642617Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | CVE-2024-6232 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-6232 | 0:3.9.18-3.el9_4.6 | RHSA-2024:8446 | https://access.redhat.com/errata/RHSA-2024:8446 | 2025-12-23T08:52:10.490642617Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | | | | | 0:3.9.19-8.el9_5.1 | RHSA-2024:9468 | https://access.redhat.com/errata/RHSA-2024:9468 | 2025-12-23T08:52:10.490642617Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | CVE-2025-8194 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-8194 | 0:3.9.21-2.el9_6.2 | RHSA-2025:15019 | https://access.redhat.com/errata/RHSA-2025:15019 | 2025-12-23T08:52:10.490642617Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | CVE-2025-4330 | MODERATE | 7.3 | https://access.redhat.com/security/cve/CVE-2025-4330 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.490642617Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | CVE-2025-0938 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-0938 | 0:3.9.21-2.el9 | RHSA-2025:6977 | https://access.redhat.com/errata/RHSA-2025:6977 | 2025-12-23T08:52:10.490642617Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | CVE-2024-6923 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2024-6923 | 0:3.9.18-3.el9_4.5 | RHSA-2024:6163 | https://access.redhat.com/errata/RHSA-2024:6163 | 2025-12-23T08:52:10.490642617Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | CVE-2025-13836 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-13836 | - | - | - | 2025-12-23T08:52:10.490642617Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | CVE-2024-9287 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2024-9287 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.490642617Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | CVE-2025-13837 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-13837 | - | - | - | 2025-12-23T08:52:10.490642617Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | CVE-2024-8088 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2024-8088 | 0:3.9.18-3.el9_4.5 | RHSA-2024:6163 | https://access.redhat.com/errata/RHSA-2024:6163 | 2025-12-23T08:52:10.490642617Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490642617Z | | | | | | | 0:3.9.19-8.el9 | RHSA-2024:9371 | https://access.redhat.com/errata/RHSA-2024:9371 | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | | | CVE-2025-4516 | MODERATE | 5.1 | https://access.redhat.com/security/cve/CVE-2025-4516 | - | - | - | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | | | CVE-2025-6069 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-6069 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | | | CVE-2025-8291 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-8291 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | | | CVE-2024-11168 | MODERATE | 3.7 | https://access.redhat.com/security/cve/CVE-2024-11168 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | | | CVE-2024-0397 | LOW | 5 | https://access.redhat.com/security/cve/CVE-2024-0397 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | | | CVE-2024-7592 | LOW | 4.8 | https://access.redhat.com/security/cve/CVE-2024-7592 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | | | CVE-2025-6075 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2025-6075 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | | | CVE-2024-4032 | LOW | 3.7 | https://access.redhat.com/security/cve/CVE-2024-4032 | 0:3.9.18-3.el9_4.3 | RHSA-2024:4779 | https://access.redhat.com/errata/RHSA-2024:4779 | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | | | CVE-2025-1795 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1795 | - | - | - | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | | | CVE-2024-5642 | LOW | 2.7 | https://access.redhat.com/security/cve/CVE-2024-5642 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.490660366Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | python3-setuptools | 53.0.0-12.el9 | CVE-2024-6345 | IMPORTANT | 8.8 | https://access.redhat.com/security/cve/CVE-2024-6345 | 0:53.0.0-12.el9_4.1 | RHSA-2024:5534 | https://access.redhat.com/errata/RHSA-2024:5534 | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | | | CVE-2025-47273 | MODERATE | 7.1 | https://access.redhat.com/security/cve/CVE-2025-47273 | 0:53.0.0-13.el9_6.1 | RHSA-2025:10407 | https://access.redhat.com/errata/RHSA-2025:10407 | 2025-12-23T08:52:10.490660366Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490660366Z | python3-setuptools-wheel | 53.0.0-12.el9 | CVE-2024-6345 | IMPORTANT | 8.8 | https://access.redhat.com/security/cve/CVE-2024-6345 | 0:53.0.0-12.el9_4.1 | RHSA-2024:5534 | https://access.redhat.com/errata/RHSA-2024:5534 | 2025-12-23T08:52:10.490660366Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | CVE-2025-47273 | MODERATE | 7.1 | https://access.redhat.com/security/cve/CVE-2025-47273 | 0:53.0.0-13.el9_6.1 | RHSA-2025:10407 | https://access.redhat.com/errata/RHSA-2025:10407 | 2025-12-23T08:52:10.490679043Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | rsync | 3.2.3-19.el9 | CVE-2024-12085 | IMPORTANT | 7.5 | https://access.redhat.com/security/cve/CVE-2024-12085 | 0:3.2.3-20.el9_5.1 | RHSA-2025:0324 | https://access.redhat.com/errata/RHSA-2025:0324 | 2025-12-23T08:52:10.490679043Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | CVE-2024-12088 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-12088 | 0:3.2.5-3.el9 | RHSA-2025:7050 | https://access.redhat.com/errata/RHSA-2025:7050 | 2025-12-23T08:52:10.490679043Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | CVE-2024-12087 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-12087 | 0:3.2.5-3.el9 | RHSA-2025:7050 | https://access.redhat.com/errata/RHSA-2025:7050 | 2025-12-23T08:52:10.490679043Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | CVE-2024-12086 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2024-12086 | - | - | - | 2025-12-23T08:52:10.490679043Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | CVE-2024-12747 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2024-12747 | 0:3.2.5-3.el9 | RHSA-2025:7050 | https://access.redhat.com/errata/RHSA-2025:7050 | 2025-12-23T08:52:10.490679043Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | CVE-2025-10158 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-10158 | - | - | - | 2025-12-23T08:52:10.490679043Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | skopeo | 2:1.14.3-3.el9_4 | CVE-2024-34156 | IMPORTANT | 7.5 | https://access.redhat.com/security/cve/CVE-2024-34156 | 2:1.14.5-2.el9_4 | RHSA-2024:8111 | https://access.redhat.com/errata/RHSA-2024:8111 | 2025-12-23T08:52:10.490679043Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | | | | | 2:1.16.1-2.el9_5 | RHSA-2024:11217 | https://access.redhat.com/errata/RHSA-2024:11217 | 2025-12-23T08:52:10.490679043Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | CVE-2024-3727 | MODERATE | 8.3 | https://access.redhat.com/security/cve/CVE-2024-3727 | 2:1.16.1-1.el9 | RHSA-2024:9098 | https://access.redhat.com/errata/RHSA-2024:9098 | 2025-12-23T08:52:10.490679043Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | CVE-2022-2880 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2022-2880 | - | - | - | 2025-12-23T08:52:10.490679043Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | CVE-2025-65637 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-65637 | - | - | - | 2025-12-23T08:52:10.490679043Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | CVE-2022-30630 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2022-30630 | - | - | - | 2025-12-23T08:52:10.490679043Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490679043Z | | | CVE-2022-30632 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2022-30632 | - | - | - | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2025-58183 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-58183 | 2:1.20.0-2.el9_7 | RHSA-2025:23326 | https://access.redhat.com/errata/RHSA-2025:23326 | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2022-30631 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2022-30631 | - | - | - | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2024-24788 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-24788 | 2:1.16.1-1.el9 | RHSA-2024:9098 | https://access.redhat.com/errata/RHSA-2024:9098 | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2025-27144 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-27144 | 2:1.18.1-1.el9_6 | RHSA-2025:7397 | https://access.redhat.com/errata/RHSA-2025:7397 | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2025-4673 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-4673 | - | - | - | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2022-32148 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2022-32148 | - | - | - | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2024-9676 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-9676 | - | - | - | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2022-41715 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2022-41715 | - | - | - | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2025-47906 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-47906 | - | - | - | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2021-34558 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2021-34558 | - | - | - | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2022-27664 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2022-27664 | - | - | - | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2022-1705 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2022-1705 | - | - | - | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490702464Z | | | CVE-2025-61727 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-61727 | - | - | - | 2025-12-23T08:52:10.490702464Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2022-2879 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2022-2879 | - | - | - | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2024-9355 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-9355 | - | - | - | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2024-6104 | MODERATE | 6 | https://access.redhat.com/security/cve/CVE-2024-6104 | 2:1.16.1-1.el9 | RHSA-2024:9098 | https://access.redhat.com/errata/RHSA-2024:9098 | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2024-24791 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-24791 | 2:1.16.1-1.el9 | RHSA-2024:9098 | https://access.redhat.com/errata/RHSA-2024:9098 | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2024-24783 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-24783 | 2:1.14.5-1.el9_4 | RHSA-2024:6195 | https://access.redhat.com/errata/RHSA-2024:6195 | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2024-45336 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-45336 | - | - | - | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2024-8244 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2024-8244 | - | - | - | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2022-1962 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2022-1962 | - | - | - | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2024-24784 | MODERATE | 5.4 | https://access.redhat.com/security/cve/CVE-2024-24784 | - | - | - | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2025-47910 | MODERATE | 5.4 | https://access.redhat.com/security/cve/CVE-2025-47910 | - | - | - | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2025-22871 | MODERATE | 5.4 | https://access.redhat.com/security/cve/CVE-2025-22871 | 2:1.18.1-2.el9_6 | RHSA-2025:9145 | https://access.redhat.com/errata/RHSA-2025:9145 | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2025-61725 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61725 | - | - | - | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490724044Z | | | CVE-2025-58188 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-58188 | - | - | - | 2025-12-23T08:52:10.490724044Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | | | CVE-2025-58058 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-58058 | - | - | - | 2025-12-23T08:52:10.490748114Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | | | CVE-2025-58189 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-58189 | - | - | - | 2025-12-23T08:52:10.490748114Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | | | CVE-2025-61723 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61723 | - | - | - | 2025-12-23T08:52:10.490748114Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | | | CVE-2025-61724 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61724 | - | - | - | 2025-12-23T08:52:10.490748114Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | | | CVE-2023-45290 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2023-45290 | - | - | - | 2025-12-23T08:52:10.490748114Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | | | CVE-2025-58185 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-58185 | - | - | - | 2025-12-23T08:52:10.490748114Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | | | CVE-2025-22870 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2025-22870 | - | - | - | 2025-12-23T08:52:10.490748114Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | | | CVE-2022-32189 | LOW | 6.5 | https://access.redhat.com/security/cve/CVE-2022-32189 | - | - | - | 2025-12-23T08:52:10.490748114Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | | | CVE-2024-45341 | LOW | 4.2 | https://access.redhat.com/security/cve/CVE-2024-45341 | - | - | - | 2025-12-23T08:52:10.490748114Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | sqlite-libs | 3.34.1-7.el9_3 | CVE-2025-6965 | IMPORTANT | 7.7 | https://access.redhat.com/security/cve/CVE-2025-6965 | 0:3.34.1-8.el9_6 | RHSA-2025:11992 | https://access.redhat.com/errata/RHSA-2025:11992 | 2025-12-23T08:52:10.490748114Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | | | | | | | 0:3.34.1-9.el9_7 | RHSA-2025:20936 | https://access.redhat.com/errata/RHSA-2025:20936 | 2025-12-23T08:52:10.490748114Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | | | CVE-2024-0232 | LOW | 4.7 | https://access.redhat.com/security/cve/CVE-2024-0232 | - | - | - | 2025-12-23T08:52:10.490748114Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | sudo | 1.9.5p2-10.el9_3 | CVE-2025-32462 | IMPORTANT | 7 | https://access.redhat.com/security/cve/CVE-2025-32462 | 0:1.9.5p2-10.el9_6.1 | RHSA-2025:9978 | https://access.redhat.com/errata/RHSA-2025:9978 | 2025-12-23T08:52:10.490748114Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490748114Z | bzip2 | 1.0.8-8.el9 | CVE-2019-12900 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2019-12900 | 0:1.0.8-10.el9_5 | RHSA-2025:0925 | https://access.redhat.com/errata/RHSA-2025:0925 | 2025-12-23T08:52:10.490770235Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | bzip2-libs | 1.0.8-8.el9 | CVE-2019-12900 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2019-12900 | 0:1.0.8-10.el9_5 | RHSA-2025:0925 | https://access.redhat.com/errata/RHSA-2025:0925 | 2025-12-23T08:52:10.490770235Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | coreutils | 8.32-35.el9 | CVE-2025-5278 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2025-5278 | - | - | - | 2025-12-23T08:52:10.490770235Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | coreutils-common | 8.32-35.el9 | CVE-2025-5278 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2025-5278 | - | - | - | 2025-12-23T08:52:10.490770235Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | curl | 7.76.1-29.el9_4 | CVE-2024-2398 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-2398 | 0:7.76.1-29.el9_4.1 | RHSA-2024:5529 | https://access.redhat.com/errata/RHSA-2024:5529 | 2025-12-23T08:52:10.490770235Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | | | CVE-2025-10966 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-10966 | - | - | - | 2025-12-23T08:52:10.490770235Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | | | CVE-2025-9086 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-9086 | - | - | - | 2025-12-23T08:52:10.490770235Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | | | CVE-2024-11053 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-11053 | - | - | - | 2025-12-23T08:52:10.490770235Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | | | CVE-2024-7264 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2024-7264 | - | - | - | 2025-12-23T08:52:10.490770235Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | | | CVE-2024-9681 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2024-9681 | - | - | - | 2025-12-23T08:52:10.490770235Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | gdb-gdbserver | 10.2-13.el9 | CVE-2025-11083 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-11083 | - | - | - | 2025-12-23T08:52:10.490770235Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | | | CVE-2025-11082 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-11082 | - | - | - | 2025-12-23T08:52:10.490770235Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | | | CVE-2025-11081 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-11081 | - | - | - | 2025-12-23T08:52:10.490770235Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490770235Z | | | CVE-2025-5245 | MODERATE | 4 | https://access.redhat.com/security/cve/CVE-2025-5245 | - | - | - | 2025-12-23T08:52:10.490770235Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2022-47007 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-47007 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2022-47011 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-47011 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2022-47010 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-47010 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2024-57360 | LOW | 5 | https://access.redhat.com/security/cve/CVE-2024-57360 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2025-11413 | LOW | 4.4 | https://access.redhat.com/security/cve/CVE-2025-11413 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2025-11494 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11494 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2025-11414 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11414 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2025-11412 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11412 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2025-11839 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11839 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2025-3198 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-3198 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2025-11495 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11495 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2025-11840 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11840 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490793678Z | | | CVE-2025-1151 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1151 | - | - | - | 2025-12-23T08:52:10.490793678Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2025-1153 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1153 | - | - | - | 2025-12-23T08:52:10.490816438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2025-1150 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1150 | - | - | - | 2025-12-23T08:52:10.490816438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2025-1152 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1152 | - | - | - | 2025-12-23T08:52:10.490816438Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | glib2 | 2.68.4-14.el9 | CVE-2025-13601 | MODERATE | 7.7 | https://access.redhat.com/security/cve/CVE-2025-13601 | - | - | - | 2025-12-23T08:52:10.490816438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2024-52533 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2024-52533 | 0:2.68.4-16.el9_6.2 | RHSA-2025:11140 | https://access.redhat.com/errata/RHSA-2025:11140 | 2025-12-23T08:52:10.490816438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2025-14512 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-14512 | - | - | - | 2025-12-23T08:52:10.490816438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2025-14087 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-14087 | - | - | - | 2025-12-23T08:52:10.490816438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2025-4373 | MODERATE | 4.8 | https://access.redhat.com/security/cve/CVE-2025-4373 | 0:2.68.4-16.el9_6.2 | RHSA-2025:11140 | https://access.redhat.com/errata/RHSA-2025:11140 | 2025-12-23T08:52:10.490816438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2024-34397 | MODERATE | 3.8 | https://access.redhat.com/security/cve/CVE-2024-34397 | 0:2.68.4-14.el9_4.1 | RHSA-2024:6464 | https://access.redhat.com/errata/RHSA-2024:6464 | 2025-12-23T08:52:10.490816438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2023-32636 | LOW | 6.2 | https://access.redhat.com/security/cve/CVE-2023-32636 | - | - | - | 2025-12-23T08:52:10.490816438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2025-3360 | LOW | 3.7 | https://access.redhat.com/security/cve/CVE-2025-3360 | - | - | - | 2025-12-23T08:52:10.490816438Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | glibc | 2.34-100.el9_4.2 | CVE-2025-4802 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2025-4802 | 0:2.34-168.el9_6.19 | RHSA-2025:8655 | https://access.redhat.com/errata/RHSA-2025:8655 | 2025-12-23T08:52:10.490816438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2025-5702 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-5702 | 0:2.34-168.el9_6.20 | RHSA-2025:9877 | https://access.redhat.com/errata/RHSA-2025:9877 | 2025-12-23T08:52:10.490816438Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490816438Z | | | CVE-2025-0395 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-0395 | 0:2.34-125.el9_5.8 | RHSA-2025:4244 | https://access.redhat.com/errata/RHSA-2025:4244 | 2025-12-23T08:52:10.490837800Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | | | CVE-2025-8058 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2025-8058 | 0:2.34-168.el9_6.23 | RHSA-2025:12748 | https://access.redhat.com/errata/RHSA-2025:12748 | 2025-12-23T08:52:10.490837800Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | glibc-all-langpacks | 2.34-100.el9_4.2 | CVE-2025-4802 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2025-4802 | 0:2.34-168.el9_6.19 | RHSA-2025:8655 | https://access.redhat.com/errata/RHSA-2025:8655 | 2025-12-23T08:52:10.490837800Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | | | CVE-2025-5702 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-5702 | 0:2.34-168.el9_6.20 | RHSA-2025:9877 | https://access.redhat.com/errata/RHSA-2025:9877 | 2025-12-23T08:52:10.490837800Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | | | CVE-2025-0395 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-0395 | 0:2.34-125.el9_5.8 | RHSA-2025:4244 | https://access.redhat.com/errata/RHSA-2025:4244 | 2025-12-23T08:52:10.490837800Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | | | CVE-2025-8058 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2025-8058 | 0:2.34-168.el9_6.23 | RHSA-2025:12748 | https://access.redhat.com/errata/RHSA-2025:12748 | 2025-12-23T08:52:10.490837800Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | glibc-common | 2.34-100.el9_4.2 | CVE-2025-4802 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2025-4802 | 0:2.34-168.el9_6.19 | RHSA-2025:8655 | https://access.redhat.com/errata/RHSA-2025:8655 | 2025-12-23T08:52:10.490837800Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | | | CVE-2025-5702 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-5702 | 0:2.34-168.el9_6.20 | RHSA-2025:9877 | https://access.redhat.com/errata/RHSA-2025:9877 | 2025-12-23T08:52:10.490837800Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | | | CVE-2025-0395 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-0395 | 0:2.34-125.el9_5.8 | RHSA-2025:4244 | https://access.redhat.com/errata/RHSA-2025:4244 | 2025-12-23T08:52:10.490837800Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | | | CVE-2025-8058 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2025-8058 | 0:2.34-168.el9_6.23 | RHSA-2025:12748 | https://access.redhat.com/errata/RHSA-2025:12748 | 2025-12-23T08:52:10.490837800Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | glibc-gconv-extra | 2.34-100.el9_4.2 | CVE-2025-4802 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2025-4802 | 0:2.34-168.el9_6.19 | RHSA-2025:8655 | https://access.redhat.com/errata/RHSA-2025:8655 | 2025-12-23T08:52:10.490837800Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | | | CVE-2025-5702 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-5702 | 0:2.34-168.el9_6.20 | RHSA-2025:9877 | https://access.redhat.com/errata/RHSA-2025:9877 | 2025-12-23T08:52:10.490837800Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | | | CVE-2025-0395 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-0395 | 0:2.34-125.el9_5.8 | RHSA-2025:4244 | https://access.redhat.com/errata/RHSA-2025:4244 | 2025-12-23T08:52:10.490837800Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490837800Z | | | CVE-2025-8058 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2025-8058 | 0:2.34-168.el9_6.23 | RHSA-2025:12748 | https://access.redhat.com/errata/RHSA-2025:12748 | 2025-12-23T08:52:10.490837800Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | gnutls | 3.8.3-4.el9_4 | CVE-2025-32988 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-32988 | 0:3.8.3-6.el9_6.2 | RHSA-2025:16116 | https://access.redhat.com/errata/RHSA-2025:16116 | 2025-12-23T08:52:10.490861192Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | | | CVE-2025-6395 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-6395 | 0:3.8.3-6.el9_6.2 | RHSA-2025:16116 | https://access.redhat.com/errata/RHSA-2025:16116 | 2025-12-23T08:52:10.490861192Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | | | CVE-2025-32990 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-32990 | 0:3.8.3-6.el9_6.2 | RHSA-2025:16116 | https://access.redhat.com/errata/RHSA-2025:16116 | 2025-12-23T08:52:10.490861192Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | | | CVE-2024-12243 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2024-12243 | 0:3.8.3-6.el9 | RHSA-2025:7076 | https://access.redhat.com/errata/RHSA-2025:7076 | 2025-12-23T08:52:10.490861192Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | | | CVE-2025-32989 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-32989 | 0:3.8.3-6.el9_6.2 | RHSA-2025:16116 | https://access.redhat.com/errata/RHSA-2025:16116 | 2025-12-23T08:52:10.490861192Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | iputils | 20210202-9.el9 | CVE-2025-47268 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-47268 | 0:20210202-11.el9_6.1 | RHSA-2025:9432 | https://access.redhat.com/errata/RHSA-2025:9432 | 2025-12-23T08:52:10.490861192Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | | | CVE-2025-48964 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-48964 | 0:20210202-11.el9_6.3 | RHSA-2025:17558 | https://access.redhat.com/errata/RHSA-2025:17558 | 2025-12-23T08:52:10.490861192Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | jq | 1.6-15.el9 | CVE-2025-48060 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-48060 | 0:1.6-17.el9_6.2 | RHSA-2025:10585 | https://access.redhat.com/errata/RHSA-2025:10585 | 2025-12-23T08:52:10.490861192Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | | | CVE-2024-23337 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2024-23337 | 0:1.6-17.el9_6.2 | RHSA-2025:10585 | https://access.redhat.com/errata/RHSA-2025:10585 | 2025-12-23T08:52:10.490861192Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | | | CVE-2025-9403 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-9403 | - | - | - | 2025-12-23T08:52:10.490861192Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | libX11 | 1.7.0-9.el9 | CVE-2022-3554 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2022-3554 | - | - | - | 2025-12-23T08:52:10.490861192Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | | | CVE-2021-31535 | MODERATE | 0 | https://access.redhat.com/security/cve/CVE-2021-31535 | - | - | - | 2025-12-23T08:52:10.490861192Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490861192Z | | | CVE-2022-3555 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2022-3555 | - | - | - | 2025-12-23T08:52:10.490861192Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | libX11-common | 1.7.0-9.el9 | CVE-2022-3554 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2022-3554 | - | - | - | 2025-12-23T08:52:10.490882518Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | | | CVE-2021-31535 | MODERATE | 0 | https://access.redhat.com/security/cve/CVE-2021-31535 | - | - | - | 2025-12-23T08:52:10.490882518Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | | | CVE-2022-3555 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2022-3555 | - | - | - | 2025-12-23T08:52:10.490882518Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | libblkid | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.490882518Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | libcurl-minimal | 7.76.1-29.el9_4 | CVE-2024-2398 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-2398 | 0:7.76.1-29.el9_4.1 | RHSA-2024:5529 | https://access.redhat.com/errata/RHSA-2024:5529 | 2025-12-23T08:52:10.490882518Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | | | CVE-2025-10966 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-10966 | - | - | - | 2025-12-23T08:52:10.490882518Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | | | CVE-2025-9086 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-9086 | - | - | - | 2025-12-23T08:52:10.490882518Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | | | CVE-2024-11053 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-11053 | - | - | - | 2025-12-23T08:52:10.490882518Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | | | CVE-2024-7264 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2024-7264 | - | - | - | 2025-12-23T08:52:10.490882518Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | | | CVE-2024-9681 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2024-9681 | - | - | - | 2025-12-23T08:52:10.490882518Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | libfdisk | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.490882518Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | libgcc | 11.4.1-3.el9 | CVE-2020-11023 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2020-11023 | 0:11.5.0-5.el9_5 | RHSA-2025:1346 | https://access.redhat.com/errata/RHSA-2025:1346 | 2025-12-23T08:52:10.490882518Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | | | CVE-2022-27943 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-27943 | - | - | - | 2025-12-23T08:52:10.490882518Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490882518Z | libgcrypt | 1.10.0-10.el9_2 | CVE-2024-2236 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-2236 | 0:1.10.0-11.el9 | RHSA-2024:9404 | https://access.redhat.com/errata/RHSA-2024:9404 | 2025-12-23T08:52:10.490904031Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | libgomp | 11.4.1-3.el9 | CVE-2020-11023 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2020-11023 | 0:11.5.0-5.el9_5 | RHSA-2025:1346 | https://access.redhat.com/errata/RHSA-2025:1346 | 2025-12-23T08:52:10.490904031Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | | | CVE-2022-27943 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-27943 | - | - | - | 2025-12-23T08:52:10.490904031Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | libicu | 67.1-9.el9 | CVE-2025-5222 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2025-5222 | 0:67.1-10.el9_6 | RHSA-2025:12083 | https://access.redhat.com/errata/RHSA-2025:12083 | 2025-12-23T08:52:10.490904031Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | libmount | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.490904031Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | libsmartcols | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.490904031Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | libstdc++ | 11.4.1-3.el9 | CVE-2020-11023 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2020-11023 | 0:11.5.0-5.el9_5 | RHSA-2025:1346 | https://access.redhat.com/errata/RHSA-2025:1346 | 2025-12-23T08:52:10.490904031Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | | | CVE-2022-27943 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-27943 | - | - | - | 2025-12-23T08:52:10.490904031Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | libtasn1 | 4.16.0-8.el9_1 | CVE-2024-12133 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2024-12133 | 0:4.16.0-9.el9 | RHSA-2025:7077 | https://access.redhat.com/errata/RHSA-2025:7077 | 2025-12-23T08:52:10.490904031Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | libuuid | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.490904031Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | openssh | 8.7p1-38.el9_4.1 | CVE-2024-6409 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2024-6409 | 0:8.7p1-38.el9_4.4 | RHSA-2024:4457 | https://access.redhat.com/errata/RHSA-2024:4457 | 2025-12-23T08:52:10.490904031Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | | | CVE-2023-51767 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2023-51767 | - | - | - | 2025-12-23T08:52:10.490904031Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | | | CVE-2025-26465 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-26465 | 0:8.7p1-45.el9 | RHSA-2025:6993 | https://access.redhat.com/errata/RHSA-2025:6993 | 2025-12-23T08:52:10.490904031Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490904031Z | | | CVE-2025-61985 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61985 | 0:8.7p1-47.el9_7 | RHSA-2025:23480 | https://access.redhat.com/errata/RHSA-2025:23480 | 2025-12-23T08:52:10.490904031Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | | | CVE-2025-61984 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61984 | 0:8.7p1-47.el9_7 | RHSA-2025:23480 | https://access.redhat.com/errata/RHSA-2025:23480 | 2025-12-23T08:52:10.490927854Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | | | CVE-2025-32728 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-32728 | - | - | - | 2025-12-23T08:52:10.490927854Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | openssh-clients | 8.7p1-38.el9_4.1 | CVE-2024-6409 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2024-6409 | 0:8.7p1-38.el9_4.4 | RHSA-2024:4457 | https://access.redhat.com/errata/RHSA-2024:4457 | 2025-12-23T08:52:10.490927854Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | | | CVE-2023-51767 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2023-51767 | - | - | - | 2025-12-23T08:52:10.490927854Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | | | CVE-2025-26465 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-26465 | 0:8.7p1-45.el9 | RHSA-2025:6993 | https://access.redhat.com/errata/RHSA-2025:6993 | 2025-12-23T08:52:10.490927854Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | | | CVE-2025-61985 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61985 | 0:8.7p1-47.el9_7 | RHSA-2025:23480 | https://access.redhat.com/errata/RHSA-2025:23480 | 2025-12-23T08:52:10.490927854Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | | | CVE-2025-61984 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61984 | 0:8.7p1-47.el9_7 | RHSA-2025:23480 | https://access.redhat.com/errata/RHSA-2025:23480 | 2025-12-23T08:52:10.490927854Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | | | CVE-2025-32728 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-32728 | - | - | - | 2025-12-23T08:52:10.490927854Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | perl-AutoLoader | 5.74-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:5.74-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490927854Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | perl-B | 1.80-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.80-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490927854Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | perl-Class-Struct | 0.66-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:0.66-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490927854Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | perl-DynaLoader | 1.47-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.47-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490927854Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490927854Z | perl-Errno | 1.30-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.30-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490927854Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-Fcntl | 1.13-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.13-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-File-Basename | 2.85-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:2.85-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-File-Find | 1.37-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.37-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-File-stat | 1.09-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.09-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-FileHandle | 2.03-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:2.03-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-Getopt-Std | 1.12-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.12-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-IO | 1.43-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.43-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-IPC-Open3 | 1.21-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.21-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-NDBM_File | 1.15-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.15-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-POSIX | 1.94-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.94-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-SelectSaver | 1.02-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.02-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-Symbol | 1.08-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.08-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-base | 2.27-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:2.27-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490949424Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490949424Z | perl-if | 0.60.800-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:0.60.800-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490971895Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | perl-interpreter | 4:5.32.1-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 4:5.32.1-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490971895Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | perl-lib | 0.65-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:0.65-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490971895Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | perl-libs | 4:5.32.1-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 4:5.32.1-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490971895Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | perl-mro | 1.23-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.23-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490971895Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | perl-overload | 1.31-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.31-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490971895Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | perl-overloading | 0.02-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:0.02-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490971895Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | perl-subs | 1.03-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.03-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490971895Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | perl-vars | 1.05-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.05-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.490971895Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | python3-pip | 21.2.3-8.el9 | CVE-2025-50182 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-50182 | - | - | - | 2025-12-23T08:52:10.490971895Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | | | CVE-2025-50181 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-50181 | - | - | - | 2025-12-23T08:52:10.490971895Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | | | CVE-2023-45803 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2023-45803 | - | - | - | 2025-12-23T08:52:10.490971895Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | | | CVE-2021-3572 | LOW | 4.5 | https://access.redhat.com/security/cve/CVE-2021-3572 | - | - | - | 2025-12-23T08:52:10.490971895Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.490971895Z | python3-pip-wheel | 21.2.3-8.el9 | CVE-2025-50181 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-50181 | - | - | - | 2025-12-23T08:52:10.490971895Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | | | CVE-2025-50182 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-50182 | - | - | - | 2025-12-23T08:52:10.491002801Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | | | CVE-2023-45803 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2023-45803 | - | - | - | 2025-12-23T08:52:10.491002801Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | | | CVE-2021-3572 | LOW | 4.5 | https://access.redhat.com/security/cve/CVE-2021-3572 | - | - | - | 2025-12-23T08:52:10.491002801Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | python3-requests | 2.25.1-8.el9 | CVE-2024-35195 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2024-35195 | 0:2.25.1-9.el9 | RHSA-2025:7049 | https://access.redhat.com/errata/RHSA-2025:7049 | 2025-12-23T08:52:10.491002801Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | | | CVE-2024-47081 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2024-47081 | 0:2.25.1-10.el9_6 | RHSA-2025:12519 | https://access.redhat.com/errata/RHSA-2025:12519 | 2025-12-23T08:52:10.491002801Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | python3-urllib3 | 1.26.5-5.el9 | CVE-2024-37891 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2024-37891 | 0:1.26.5-5.el9_4.1 | RHSA-2024:6162 | https://access.redhat.com/errata/RHSA-2024:6162 | 2025-12-23T08:52:10.491002801Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | rhel9/toolbox | 9.4-7.1720017851 | CVE-2024-37370 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-37370 | 9.4-12.1725906880 | RHBA-2024:6585 | https://access.redhat.com/errata/RHBA-2024:6585 | 2025-12-23T08:52:10.491002801Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | | | CVE-2024-37371 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-37371 | 9.4-12.1725906880 | RHBA-2024:6585 | https://access.redhat.com/errata/RHBA-2024:6585 | 2025-12-23T08:52:10.491002801Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | | | CVE-2024-34397 | MODERATE | 3.8 | https://access.redhat.com/security/cve/CVE-2024-34397 | 9.4-12.1725906880 | RHBA-2024:6585 | https://access.redhat.com/errata/RHBA-2024:6585 | 2025-12-23T08:52:10.491002801Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | systemd | 252-32.el9_4 | CVE-2025-4598 | MODERATE | 4.7 | https://access.redhat.com/security/cve/CVE-2025-4598 | 0:252-55.el9_7.7 | RHSA-2025:22660 | https://access.redhat.com/errata/RHSA-2025:22660 | 2025-12-23T08:52:10.491002801Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | systemd-libs | 252-32.el9_4 | CVE-2025-4598 | MODERATE | 4.7 | https://access.redhat.com/security/cve/CVE-2025-4598 | 0:252-55.el9_7.7 | RHSA-2025:22660 | https://access.redhat.com/errata/RHSA-2025:22660 | 2025-12-23T08:52:10.491002801Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | systemd-pam | 252-32.el9_4 | CVE-2025-4598 | MODERATE | 4.7 | https://access.redhat.com/security/cve/CVE-2025-4598 | 0:252-55.el9_7.7 | RHSA-2025:22660 | https://access.redhat.com/errata/RHSA-2025:22660 | 2025-12-23T08:52:10.491002801Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491002801Z | systemd-rpm-macros | 252-32.el9_4 | CVE-2025-4598 | MODERATE | 4.7 | https://access.redhat.com/security/cve/CVE-2025-4598 | 0:252-55.el9_7.7 | RHSA-2025:22660 | https://access.redhat.com/errata/RHSA-2025:22660 | 2025-12-23T08:52:10.491002801Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | tar | 2:1.34-6.el9_1 | CVE-2025-45582 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-45582 | - | - | - | 2025-12-23T08:52:10.491024234Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | | | CVE-2023-39804 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2023-39804 | - | - | - | 2025-12-23T08:52:10.491024234Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | tpm2-tss | 3.2.2-2.el9 | CVE-2024-29040 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2024-29040 | - | - | - | 2025-12-23T08:52:10.491024234Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | util-linux | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.491024234Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | util-linux-core | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.491024234Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | vim-minimal | 2:8.2.2637-20.el9_1 | CVE-2025-29768 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2025-29768 | - | - | - | 2025-12-23T08:52:10.491024234Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | | | CVE-2025-53906 | MODERATE | 4.1 | https://access.redhat.com/security/cve/CVE-2025-53906 | 2:8.2.2637-22.el9_6.1 | RHSA-2025:17742 | https://access.redhat.com/errata/RHSA-2025:17742 | 2025-12-23T08:52:10.491024234Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | | | | | | | 2:8.2.2637-23.el9_7 | RHSA-2025:20945 | https://access.redhat.com/errata/RHSA-2025:20945 | 2025-12-23T08:52:10.491024234Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | | | CVE-2025-53905 | MODERATE | 4.1 | https://access.redhat.com/security/cve/CVE-2025-53905 | 2:8.2.2637-22.el9_6.1 | RHSA-2025:17742 | https://access.redhat.com/errata/RHSA-2025:17742 | 2025-12-23T08:52:10.491024234Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | | | | | | | 2:8.2.2637-23.el9_7 | RHSA-2025:20945 | https://access.redhat.com/errata/RHSA-2025:20945 | 2025-12-23T08:52:10.491024234Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | | | CVE-2024-22667 | LOW | 8.4 | https://access.redhat.com/security/cve/CVE-2024-22667 | - | - | - | 2025-12-23T08:52:10.491024234Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | | | CVE-2022-3256 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3256 | - | - | - | 2025-12-23T08:52:10.491024234Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | | | CVE-2022-2284 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2284 | - | - | - | 2025-12-23T08:52:10.491024234Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491024234Z | | | CVE-2022-3016 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3016 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2022-3324 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3324 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2022-2344 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2344 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2022-2304 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2304 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2022-2819 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2819 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2023-0051 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-0051 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2022-3235 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3235 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2021-4173 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2021-4173 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2022-3296 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3296 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2022-2345 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2345 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2022-2129 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2129 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2022-3134 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3134 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2023-0512 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-0512 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491041763Z | | | CVE-2022-2285 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2285 | - | - | - | 2025-12-23T08:52:10.491041763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2022-3234 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3234 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2022-4141 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-4141 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2022-2946 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2946 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2022-2210 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2210 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2022-2206 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2206 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2022-2817 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2817 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2022-1620 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-1620 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2022-2207 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2207 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2023-4781 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-4781 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2023-4751 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-4751 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2022-2042 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2042 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2022-3352 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3352 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491063107Z | | | CVE-2022-2862 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2862 | - | - | - | 2025-12-23T08:52:10.491063107Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2022-1616 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-1616 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2022-2182 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2182 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2022-2124 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2124 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2022-2175 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2175 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2023-4734 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-4734 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2022-3099 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3099 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2022-2522 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2522 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2022-1619 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-1619 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2022-2257 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2257 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2022-2343 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2343 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2021-3973 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2021-3973 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2022-2126 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2126 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2022-2286 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2286 | - | - | - | 2025-12-23T08:52:10.491086081Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491086081Z | | | CVE-2023-0054 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-0054 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2022-3037 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3037 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2022-2125 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2125 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2022-2982 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2982 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2022-4292 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-4292 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2022-2889 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2889 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2023-0433 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-0433 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2023-4738 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-4738 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2022-3297 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3297 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2023-0049 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2023-0049 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2021-3928 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2021-3928 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2023-1127 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2023-1127 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2023-0288 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2023-0288 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491108813Z | | | CVE-2021-4187 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2021-4187 | - | - | - | 2025-12-23T08:52:10.491108813Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2021-3927 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2021-3927 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2023-4735 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2023-4735 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2022-2287 | LOW | 7.1 | https://access.redhat.com/security/cve/CVE-2022-2287 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2021-4166 | LOW | 7.1 | https://access.redhat.com/security/cve/CVE-2021-4166 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2023-4752 | LOW | 7 | https://access.redhat.com/security/cve/CVE-2023-4752 | 2:8.2.2637-22.el9_6 | RHSA-2025:7440 | https://access.redhat.com/errata/RHSA-2025:7440 | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2022-3705 | LOW | 7 | https://access.redhat.com/security/cve/CVE-2022-3705 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2021-4136 | LOW | 6.8 | https://access.redhat.com/security/cve/CVE-2021-4136 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2022-0351 | LOW | 6.6 | https://access.redhat.com/security/cve/CVE-2022-0351 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2022-0213 | LOW | 6.6 | https://access.redhat.com/security/cve/CVE-2022-0213 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2022-1720 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2022-1720 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2022-3153 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2022-3153 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2023-1264 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-1264 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2022-2980 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-2980 | - | - | - | 2025-12-23T08:52:10.491130048Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491130048Z | | | CVE-2022-3278 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-3278 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2022-1725 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-1725 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2022-4293 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-4293 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2023-5441 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-5441 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2021-3903 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2021-3903 | 2:8.2.2637-21.el9 | RHSA-2024:9405 | https://access.redhat.com/errata/RHSA-2024:9405 | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2023-2609 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-2609 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2022-2923 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-2923 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2023-2610 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-2610 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2022-1674 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-1674 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2022-2874 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-2874 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2023-1175 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2023-1175 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2023-1170 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2023-1170 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2023-5344 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2023-5344 | - | - | - | 2025-12-23T08:52:10.491152671Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491152671Z | | | CVE-2023-48706 | LOW | 4.7 | https://access.redhat.com/security/cve/CVE-2023-48706 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2024-45306 | LOW | 4.5 | https://access.redhat.com/security/cve/CVE-2024-45306 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2024-41957 | LOW | 4.5 | https://access.redhat.com/security/cve/CVE-2024-41957 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2024-43802 | LOW | 4.5 | https://access.redhat.com/security/cve/CVE-2024-43802 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2023-48234 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48234 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2023-48233 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48233 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2023-48235 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48235 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2023-48236 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48236 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2023-48232 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48232 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2023-48231 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48231 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2023-48237 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48237 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2024-41965 | LOW | 4.2 | https://access.redhat.com/security/cve/CVE-2024-41965 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2025-22134 | LOW | 4.2 | https://access.redhat.com/security/cve/CVE-2025-22134 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491173992Z | | | CVE-2025-26603 | LOW | 4.2 | https://access.redhat.com/security/cve/CVE-2025-26603 | - | - | - | 2025-12-23T08:52:10.491173992Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2025-24014 | LOW | 4.2 | https://access.redhat.com/security/cve/CVE-2025-24014 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2023-46246 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2023-46246 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2024-47814 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2024-47814 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2023-5535 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2023-5535 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2024-43374 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2024-43374 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2022-2208 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2022-2208 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2022-2183 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2022-2183 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2021-3974 | LOW | 2.9 | https://access.redhat.com/security/cve/CVE-2021-3974 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2021-3968 | LOW | 2.9 | https://access.redhat.com/security/cve/CVE-2021-3968 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2022-2849 | LOW | 2.8 | https://access.redhat.com/security/cve/CVE-2022-2849 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2025-1215 | LOW | 2.8 | https://access.redhat.com/security/cve/CVE-2025-1215 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2022-2845 | LOW | 2.8 | https://access.redhat.com/security/cve/CVE-2022-2845 | - | - | - | 2025-12-23T08:52:10.491195816Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | wget | 1.21.1-7.el9 | CVE-2021-31879 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2021-31879 | - | - | - | 2025-12-23T08:52:10.491195816Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491195816Z | | | CVE-2024-10524 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-10524 | - | - | - | 2025-12-23T08:52:10.491220449Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | | | CVE-2024-38428 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2024-38428 | 0:1.21.1-8.el9_4 | RHSA-2024:6192 | https://access.redhat.com/errata/RHSA-2024:6192 | 2025-12-23T08:52:10.491220449Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | yajl | 2.1.0-22.el9 | CVE-2022-24795 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2022-24795 | - | - | - | 2025-12-23T08:52:10.491220449Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | ca-certificates | 2023.2.60_v7.0.306-90.1.el9_2 | CVE-2023-37920 | LOW | 9.1 | https://access.redhat.com/security/cve/CVE-2023-37920 | 0:2024.2.69_v8.0.303-91.4.el9_4 | RHBA-2024:5691 | https://access.redhat.com/errata/RHBA-2024:5691 | 2025-12-23T08:52:10.491220449Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | elfutils-default-yama-scope | 0.190-2.el9 | CVE-2024-25260 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2024-25260 | - | - | - | 2025-12-23T08:52:10.491220449Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | | | CVE-2025-1377 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1377 | - | - | - | 2025-12-23T08:52:10.491220449Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | | | CVE-2025-1371 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1371 | - | - | - | 2025-12-23T08:52:10.491220449Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | | | CVE-2025-1376 | LOW | 2.5 | https://access.redhat.com/security/cve/CVE-2025-1376 | - | - | - | 2025-12-23T08:52:10.491220449Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | elfutils-libelf | 0.190-2.el9 | CVE-2024-25260 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2024-25260 | - | - | - | 2025-12-23T08:52:10.491220449Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | | | CVE-2025-1377 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1377 | - | - | - | 2025-12-23T08:52:10.491220449Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | | | CVE-2025-1371 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1371 | - | - | - | 2025-12-23T08:52:10.491220449Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | | | CVE-2025-1376 | LOW | 2.5 | https://access.redhat.com/security/cve/CVE-2025-1376 | - | - | - | 2025-12-23T08:52:10.491220449Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | elfutils-libs | 0.190-2.el9 | CVE-2024-25260 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2024-25260 | - | - | - | 2025-12-23T08:52:10.491220449Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491220449Z | | | CVE-2025-1377 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1377 | - | - | - | 2025-12-23T08:52:10.491247499Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | | | CVE-2025-1371 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1371 | - | - | - | 2025-12-23T08:52:10.491247499Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | | | CVE-2025-1376 | LOW | 2.5 | https://access.redhat.com/security/cve/CVE-2025-1376 | - | - | - | 2025-12-23T08:52:10.491247499Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | flatpak-spawn | 1.0.5-1.el9 | CVE-2025-52968 | LOW | 2.7 | https://access.redhat.com/security/cve/CVE-2025-52968 | - | - | - | 2025-12-23T08:52:10.491247499Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | gawk | 5.1.0-6.el9 | CVE-2023-4156 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2023-4156 | - | - | - | 2025-12-23T08:52:10.491247499Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | gawk-all-langpacks | 5.1.0-6.el9 | CVE-2023-4156 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2023-4156 | - | - | - | 2025-12-23T08:52:10.491247499Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | github.com/aws/aws-sdk-go | v1.38.49 | GHSA-f5pg-7wfw-84q9 | LOW | 0 | https://github.com/google/security-research/security/advisories/GHSA-f5pg-7wfw-84q9 | - | - | - | 2025-12-23T08:52:10.491247499Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | | | GHSA-7f33-f4f5-xwgw | LOW | 0 | https://github.com/google/security-research/security/advisories/GHSA-7f33-f4f5-xwgw | - | - | - | 2025-12-23T08:52:10.491247499Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | gnupg2 | 2.3.3-4.el9 | CVE-2022-3219 | LOW | 6.2 | https://access.redhat.com/security/cve/CVE-2022-3219 | - | - | - | 2025-12-23T08:52:10.491247499Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | | | CVE-2025-30258 | LOW | 2.7 | https://access.redhat.com/security/cve/CVE-2025-30258 | - | - | - | 2025-12-23T08:52:10.491247499Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | gnupg2-smime | 2.3.3-4.el9 | CVE-2022-3219 | LOW | 6.2 | https://access.redhat.com/security/cve/CVE-2022-3219 | - | - | - | 2025-12-23T08:52:10.491247499Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | | | CVE-2025-30258 | LOW | 2.7 | https://access.redhat.com/security/cve/CVE-2025-30258 | - | - | - | 2025-12-23T08:52:10.491247499Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | libpkgconf | 1.7.3-10.el9 | CVE-2023-24056 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-24056 | - | - | - | 2025-12-23T08:52:10.491247499Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491247499Z | libslirp | 4.4.0-7.el9 | CVE-2021-3595 | LOW | 3.8 | https://access.redhat.com/security/cve/CVE-2021-3595 | - | - | - | 2025-12-23T08:52:10.491247499Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | lz4-libs | 1.9.3-5.el9 | CVE-2025-62813 | LOW | 0 | https://access.redhat.com/security/cve/CVE-2025-62813 | - | - | - | 2025-12-23T08:52:10.491270695Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | ncurses | 6.2-10.20210508.el9 | CVE-2023-50495 | LOW | 6.5 | https://access.redhat.com/security/cve/CVE-2023-50495 | - | - | - | 2025-12-23T08:52:10.491270695Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | | | CVE-2022-29458 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2022-29458 | 0:6.2-10.20210508.el9_6.2 | RHSA-2025:12876 | https://access.redhat.com/errata/RHSA-2025:12876 | 2025-12-23T08:52:10.491270695Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | ncurses-base | 6.2-10.20210508.el9 | CVE-2023-50495 | LOW | 6.5 | https://access.redhat.com/security/cve/CVE-2023-50495 | - | - | - | 2025-12-23T08:52:10.491270695Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | | | CVE-2022-29458 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2022-29458 | 0:6.2-10.20210508.el9_6.2 | RHSA-2025:12876 | https://access.redhat.com/errata/RHSA-2025:12876 | 2025-12-23T08:52:10.491270695Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | ncurses-libs | 6.2-10.20210508.el9 | CVE-2023-50495 | LOW | 6.5 | https://access.redhat.com/security/cve/CVE-2023-50495 | - | - | - | 2025-12-23T08:52:10.491270695Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | | | CVE-2022-29458 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2022-29458 | 0:6.2-10.20210508.el9_6.2 | RHSA-2025:12876 | https://access.redhat.com/errata/RHSA-2025:12876 | 2025-12-23T08:52:10.491270695Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | pcre2 | 10.40-5.el9 | CVE-2022-41409 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2022-41409 | - | - | - | 2025-12-23T08:52:10.491270695Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | pcre2-syntax | 10.40-5.el9 | CVE-2022-41409 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2022-41409 | - | - | - | 2025-12-23T08:52:10.491270695Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | pkgconf | 1.7.3-10.el9 | CVE-2023-24056 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-24056 | - | - | - | 2025-12-23T08:52:10.491270695Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | pkgconf-m4 | 1.7.3-10.el9 | CVE-2023-24056 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-24056 | - | - | - | 2025-12-23T08:52:10.491270695Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | pkgconf-pkg-config | 1.7.3-10.el9 | CVE-2023-24056 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-24056 | - | - | - | 2025-12-23T08:52:10.491270695Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | protobuf-c | 1.3.3-13.el9 | CVE-2022-33070 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2022-33070 | - | - | - | 2025-12-23T08:52:10.491270695Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491270695Z | shadow-utils | 2:4.9-8.el9 | CVE-2024-56433 | LOW | 3.6 | https://access.redhat.com/security/cve/CVE-2024-56433 | 2:4.9-15.el9 | RHSA-2025:20559 | https://access.redhat.com/errata/RHSA-2025:20559 | 2025-12-23T08:52:10.491299005Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | stdlib | 1.19.13 | GO-2024-2888 | LOW | 0 | https://go.dev/cl/585397 | 1.21.11 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2023-2102 | LOW | 0 | https://go.dev/issue/63417 | 1.20.10 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2025-3956 | LOW | 0 | https://go.dev/cl/691775 | 1.23.12 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2025-4175 | LOW | 0 | https://go.dev/cl/723900 | 1.24.11 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2025-4155 | LOW | 0 | https://go.dev/cl/725920 | 1.24.11 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2025-4008 | LOW | 0 | https://go.dev/cl/707776 | 1.24.8 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2025-3420 | LOW | 0 | https://go.dev/cl/643100 | 1.22.11 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2024-2963 | LOW | 0 | https://go.dev/cl/591255 | 1.21.12 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2024-2887 | LOW | 0 | https://go.dev/cl/590316 | 1.21.11 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2024-2599 | LOW | 0 | https://go.dev/issue/65383 | 1.21.8 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2024-2598 | LOW | 0 | https://go.dev/issue/65390 | 1.21.8 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2025-3750 | LOW | 0 | https://go.dev/cl/672396 | 1.23.10 | - | - | 2025-12-23T08:52:10.491299005Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491299005Z | | | GO-2025-4015 | LOW | 0 | https://go.dev/cl/709859 | 1.24.8 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2025-4006 | LOW | 0 | https://go.dev/cl/709860 | 1.24.8 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2025-4012 | LOW | 0 | https://go.dev/issue/75672 | 1.24.8 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2025-4011 | LOW | 0 | https://go.dev/issue/75671 | 1.24.8 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2025-3563 | LOW | 0 | https://go.dev/cl/652998 | 1.23.8 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2024-2609 | LOW | 0 | https://go.dev/issue/65083 | 1.21.8 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2023-2041 | LOW | 0 | https://go.dev/issue/62196 | 1.20.8 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2024-2610 | LOW | 0 | https://go.dev/issue/65697 | 1.21.8 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2025-3751 | LOW | 0 | https://go.dev/cl/679257 | 1.23.10 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2025-4009 | LOW | 0 | https://go.dev/issue/75676 | 1.24.8 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2024-3105 | LOW | 0 | https://go.dev/cl/611238 | 1.22.7 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2024-3106 | LOW | 0 | https://go.dev/cl/611239 | 1.22.7 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2023-2186 | LOW | 0 | https://go.dev/issue/63713 | 1.20.11 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491323067Z | | | GO-2023-2043 | LOW | 0 | https://go.dev/issue/62197 | 1.20.8 | - | - | 2025-12-23T08:52:10.491323067Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2025-4014 | LOW | 0 | https://go.dev/cl/709861 | 1.24.8 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2025-4013 | LOW | 0 | https://go.dev/cl/709853 | 1.24.8 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2025-3447 | LOW | 0 | https://go.dev/cl/643735 | 1.22.12 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2023-2382 | LOW | 0 | https://go.dev/issue/64433 | 1.20.12 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2023-2185 | LOW | 0 | https://go.dev/issue/63713 | 1.20.11 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2023-2375 | LOW | 0 | https://go.dev/issue/20654 | 1.20.0 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2025-4007 | LOW | 0 | https://go.dev/issue/75681 | 1.24.9 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2025-3373 | LOW | 0 | https://go.dev/cl/643099 | 1.22.11 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2024-2687 | LOW | 0 | https://go.dev/issue/65051 | 1.21.9 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2025-3849 | LOW | 0 | https://go.dev/cl/693735 | 1.23.12 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2025-4010 | LOW | 0 | https://go.dev/issue/75678 | 1.24.8 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2024-3107 | LOW | 0 | https://go.dev/cl/611240 | 1.22.7 | - | - | 2025-12-23T08:52:10.491341763Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | | GO-2024-2600 | LOW | 0 | https://go.dev/issue/65065 | 1.21.8 | - | - | 2025-12-23T08:52:10.491341763Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491341763Z | | 1.22.4 | GO-2025-3751 | LOW | 0 | https://go.dev/cl/679257 | 1.23.10 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2025-4011 | LOW | 0 | https://go.dev/issue/75671 | 1.24.8 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2025-3420 | LOW | 0 | https://go.dev/cl/643100 | 1.22.11 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2024-3106 | LOW | 0 | https://go.dev/cl/611239 | 1.22.7 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2025-3849 | LOW | 0 | https://go.dev/cl/693735 | 1.23.12 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2024-2963 | LOW | 0 | https://go.dev/cl/591255 | 1.22.5 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2025-4175 | LOW | 0 | https://go.dev/cl/723900 | 1.24.11 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2025-4014 | LOW | 0 | https://go.dev/cl/709861 | 1.24.8 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2025-4007 | LOW | 0 | https://go.dev/issue/75681 | 1.24.9 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2025-4006 | LOW | 0 | https://go.dev/cl/709860 | 1.24.8 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2025-3563 | LOW | 0 | https://go.dev/cl/652998 | 1.23.8 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2025-3447 | LOW | 0 | https://go.dev/cl/643735 | 1.22.12 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2025-3373 | LOW | 0 | https://go.dev/cl/643099 | 1.22.11 | - | - | 2025-12-23T08:52:10.491359969Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491359969Z | | | GO-2024-3107 | LOW | 0 | https://go.dev/cl/611240 | 1.22.7 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2025-4155 | LOW | 0 | https://go.dev/cl/725920 | 1.24.11 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2025-4013 | LOW | 0 | https://go.dev/cl/709853 | 1.24.8 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2025-4010 | LOW | 0 | https://go.dev/issue/75678 | 1.24.8 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2025-4009 | LOW | 0 | https://go.dev/issue/75676 | 1.24.8 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2025-4008 | LOW | 0 | https://go.dev/cl/707776 | 1.24.8 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2024-3105 | LOW | 0 | https://go.dev/cl/611238 | 1.22.7 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2025-3956 | LOW | 0 | https://go.dev/cl/691775 | 1.23.12 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2025-3750 | LOW | 0 | https://go.dev/cl/672396 | 1.23.10 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2025-4015 | LOW | 0 | https://go.dev/cl/709859 | 1.24.8 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2025-4012 | LOW | 0 | https://go.dev/issue/75672 | 1.24.8 | - | - | 2025-12-23T08:52:10.491379828Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | 1.21.5 | GO-2025-4010 | LOW | 0 | https://go.dev/issue/75678 | 1.24.8 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2024-2887 | LOW | 0 | https://go.dev/cl/590316 | 1.21.11 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491379828Z | | | GO-2024-2600 | LOW | 0 | https://go.dev/issue/65065 | 1.21.8 | - | - | 2025-12-23T08:52:10.491379828Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2025-3750 | LOW | 0 | https://go.dev/cl/672396 | 1.23.10 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2025-4015 | LOW | 0 | https://go.dev/cl/709859 | 1.24.8 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2024-2888 | LOW | 0 | https://go.dev/cl/585397 | 1.21.11 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2024-2609 | LOW | 0 | https://go.dev/issue/65083 | 1.21.8 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2025-3447 | LOW | 0 | https://go.dev/cl/643735 | 1.22.12 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2025-3373 | LOW | 0 | https://go.dev/cl/643099 | 1.22.11 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2024-3107 | LOW | 0 | https://go.dev/cl/611240 | 1.22.7 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2025-3956 | LOW | 0 | https://go.dev/cl/691775 | 1.23.12 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2025-4013 | LOW | 0 | https://go.dev/cl/709853 | 1.24.8 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2025-4011 | LOW | 0 | https://go.dev/issue/75671 | 1.24.8 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2025-3563 | LOW | 0 | https://go.dev/cl/652998 | 1.23.8 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2024-2599 | LOW | 0 | https://go.dev/issue/65383 | 1.21.8 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2025-3849 | LOW | 0 | https://go.dev/cl/693735 | 1.23.12 | - | - | 2025-12-23T08:52:10.491398982Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491398982Z | | | GO-2025-4175 | LOW | 0 | https://go.dev/cl/723900 | 1.24.11 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2025-3751 | LOW | 0 | https://go.dev/cl/679257 | 1.23.10 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2025-4012 | LOW | 0 | https://go.dev/issue/75672 | 1.24.8 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2024-3106 | LOW | 0 | https://go.dev/cl/611239 | 1.22.7 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2024-2610 | LOW | 0 | https://go.dev/issue/65697 | 1.21.8 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2024-2598 | LOW | 0 | https://go.dev/issue/65390 | 1.21.8 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2025-4155 | LOW | 0 | https://go.dev/cl/725920 | 1.24.11 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2025-4014 | LOW | 0 | https://go.dev/cl/709861 | 1.24.8 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2025-4007 | LOW | 0 | https://go.dev/issue/75681 | 1.24.9 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2025-4006 | LOW | 0 | https://go.dev/cl/709860 | 1.24.8 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2025-3420 | LOW | 0 | https://go.dev/cl/643100 | 1.22.11 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2024-2963 | LOW | 0 | https://go.dev/cl/591255 | 1.21.12 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2025-4009 | LOW | 0 | https://go.dev/issue/75676 | 1.24.8 | - | - | 2025-12-23T08:52:10.491416189Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491416189Z | | | GO-2025-4008 | LOW | 0 | https://go.dev/cl/707776 | 1.24.8 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2024-3105 | LOW | 0 | https://go.dev/cl/611238 | 1.22.7 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2024-2687 | LOW | 0 | https://go.dev/issue/65051 | 1.21.9 | - | - | 2025-12-23T08:52:10.491434529Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | 1.22.5 | GO-2025-4009 | LOW | 0 | https://go.dev/issue/75676 | 1.24.8 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2025-4008 | LOW | 0 | https://go.dev/cl/707776 | 1.24.8 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2025-4006 | LOW | 0 | https://go.dev/cl/709860 | 1.24.8 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2025-3373 | LOW | 0 | https://go.dev/cl/643099 | 1.22.11 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2024-3105 | LOW | 0 | https://go.dev/cl/611238 | 1.22.7 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2025-4015 | LOW | 0 | https://go.dev/cl/709859 | 1.24.8 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2025-4011 | LOW | 0 | https://go.dev/issue/75671 | 1.24.8 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2025-4010 | LOW | 0 | https://go.dev/issue/75678 | 1.24.8 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2025-3563 | LOW | 0 | https://go.dev/cl/652998 | 1.23.8 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2025-3447 | LOW | 0 | https://go.dev/cl/643735 | 1.22.12 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491434529Z | | | GO-2025-4013 | LOW | 0 | https://go.dev/cl/709853 | 1.24.8 | - | - | 2025-12-23T08:52:10.491434529Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2025-4012 | LOW | 0 | https://go.dev/issue/75672 | 1.24.8 | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2025-4007 | LOW | 0 | https://go.dev/issue/75681 | 1.24.9 | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2025-3420 | LOW | 0 | https://go.dev/cl/643100 | 1.22.11 | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2024-3106 | LOW | 0 | https://go.dev/cl/611239 | 1.22.7 | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2025-3956 | LOW | 0 | https://go.dev/cl/691775 | 1.23.12 | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2025-4175 | LOW | 0 | https://go.dev/cl/723900 | 1.24.11 | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2025-3751 | LOW | 0 | https://go.dev/cl/679257 | 1.23.10 | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2025-3750 | LOW | 0 | https://go.dev/cl/672396 | 1.23.10 | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2025-3849 | LOW | 0 | https://go.dev/cl/693735 | 1.23.12 | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2025-4155 | LOW | 0 | https://go.dev/cl/725920 | 1.24.11 | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2025-4014 | LOW | 0 | https://go.dev/cl/709861 | 1.24.8 | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | GO-2024-3107 | LOW | 0 | https://go.dev/cl/611240 | 1.22.7 | - | - | 2025-12-23T08:52:10.491452229Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | unzip | 6.0-56.el9 | CVE-2022-0530 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-0530 | - | - | - | 2025-12-23T08:52:10.491452229Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491452229Z | | | CVE-2022-0529 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-0529 | - | - | - | 2025-12-23T08:52:10.491468815Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491468815Z | | | CVE-2021-4217 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2021-4217 | - | - | - | 2025-12-23T08:52:10.491468815Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491468815Z | vte-profile | 0.64.2-2.el9 | CVE-2024-37535 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2024-37535 | - | - | - | 2025-12-23T08:52:10.491468815Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.491468815Z WARN: A total of 501 unique vulnerabilities were found in 144 components 2025-12-23T08:52:10.557215143Z INFO: trying to verify cert for CN=*.apps.p-svz-ros-mgmt-prd-01.cloud.admin.ch, signed by CN=SwissGovernment-E-Intra01,O=admin,C=ch (CA false) 2025-12-23T08:52:10.557215143Z INFO: 0 cert in chain CN=SwissGovernment-E-Intra01,O=admin,C=ch, signed by CN=SwissGovernment-E-Root01,O=admin,C=ch (CA true) 2025-12-23T08:52:10.557215143Z INFO: trying to verify cert for CN=*.apps.p-svz-ros-mgmt-prd-01.cloud.admin.ch, signed by CN=SwissGovernment-E-Intra01,O=admin,C=ch (CA false) 2025-12-23T08:52:10.557215143Z INFO: 0 cert in chain CN=SwissGovernment-E-Intra01,O=admin,C=ch, signed by CN=SwissGovernment-E-Root01,O=admin,C=ch (CA true) 2025-12-23T08:52:10.557215143Z Scan results for image: bit-base-images-docker-hosted.nexus.bit.admin.ch/bit/ubi9-toolbox:9.4-7.1720017851 2025-12-23T08:52:10.557215143Z (TOTAL-COMPONENTS: 144, TOTAL-VULNERABILITIES: 501, LOW: 276, MODERATE: 175, IMPORTANT: 43, CRITICAL: 7) 2025-12-23T08:52:10.557215143Z 2025-12-23T08:52:10.557215143Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | COMPONENT | VERSION | CVE | SEVERITY | CVSS | LINK | FIXED VERSION | ADVISORY | ADVISORY LINK | 2025-12-23T08:52:10.557215143Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | github.com/containerd/containerd | v1.5.1 | CVE-2021-43816 | CRITICAL | 9.1 | https://nvd.nist.gov/vuln/detail/CVE-2021-43816 | 1.5.9 | - | - | 2025-12-23T08:52:10.557215143Z | | | +-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | | | | IMPORTANT | 8 | https://osv.dev/vulnerability/GHSA-mvff-h3cj-wj9c | 1.5.9 | - | - | 2025-12-23T08:52:10.557215143Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | | | CVE-2021-41103 | IMPORTANT | 7.8 | https://nvd.nist.gov/vuln/detail/CVE-2021-41103 | 1.5.7 | - | - | 2025-12-23T08:52:10.557215143Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | | | CVE-2022-23648 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-crp2-qrr5-8pq7 | 1.5.10 | - | - | 2025-12-23T08:52:10.557215143Z | | | | | +----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | | | | | | https://nvd.nist.gov/vuln/detail/CVE-2022-23648 | 1.5.10 | - | - | 2025-12-23T08:52:10.557215143Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | | | CVE-2024-25621 | IMPORTANT | 7.3 | https://osv.dev/vulnerability/GHSA-pwhc-rpq9-4c8w | 1.7.29 | - | - | 2025-12-23T08:52:10.557215143Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | | v1.7.12 | CVE-2024-25621 | IMPORTANT | 7.3 | https://osv.dev/vulnerability/GHSA-pwhc-rpq9-4c8w | 1.7.29 | - | - | 2025-12-23T08:52:10.557215143Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | | v1.5.1 | CVE-2022-23471 | MODERATE | 6.5 | https://nvd.nist.gov/vuln/detail/CVE-2022-23471 | 1.5.16 | - | - | 2025-12-23T08:52:10.557215143Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | | | CVE-2021-32760 | MODERATE | 6.3 | https://nvd.nist.gov/vuln/detail/CVE-2021-32760 | 1.5.4 | - | - | 2025-12-23T08:52:10.557215143Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | | | CVE-2021-41103 | MODERATE | 5.9 | https://osv.dev/vulnerability/GHSA-c2h3-6mxw-7mvq | 1.5.7 | - | - | 2025-12-23T08:52:10.557215143Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557215143Z | | | CVE-2022-23471 | MODERATE | 5.7 | https://osv.dev/vulnerability/GHSA-2qjp-425j-52j9 | 1.5.16 | - | - | 2025-12-23T08:52:10.557215143Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | | CVE-2023-25153 | MODERATE | 5.5 | https://osv.dev/vulnerability/GHSA-259w-8hf6-59c2 | 1.5.18 | - | - | 2025-12-23T08:52:10.557267117Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | | CVE-2022-31030 | MODERATE | 5.5 | https://osv.dev/vulnerability/GHSA-5ffw-gxpp-mxpf | 1.5.13 | - | - | 2025-12-23T08:52:10.557267117Z | | | | | +----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | | | | | https://nvd.nist.gov/vuln/detail/CVE-2022-31030 | 1.5.13 | - | - | 2025-12-23T08:52:10.557267117Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | | CVE-2023-25173 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-hmfx-3pcx-653p | 1.5.18 | - | - | 2025-12-23T08:52:10.557267117Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | | CVE-2021-32760 | MODERATE | 5 | https://osv.dev/vulnerability/GHSA-c72p-9xmj-rx3w | 1.5.4 | - | - | 2025-12-23T08:52:10.557267117Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | | CVE-2024-40635 | MODERATE | 4.6 | https://osv.dev/vulnerability/GHSA-265r-hfxg-fhmg | 1.6.38 | - | - | 2025-12-23T08:52:10.557267117Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | v1.7.12 | CVE-2024-40635 | MODERATE | 4.6 | https://osv.dev/vulnerability/GHSA-265r-hfxg-fhmg | 1.7.27 | - | - | 2025-12-23T08:52:10.557267117Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | v1.5.1 | CVE-2025-64329 | MODERATE | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-m6hq-p25p-ffr2 | 1.7.29 | - | - | 2025-12-23T08:52:10.557267117Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | | GHSA-7ww5-4wqc-m92c | MODERATE | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-7ww5-4wqc-m92c | 1.6.26 | - | - | 2025-12-23T08:52:10.557267117Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | v1.7.12 | CVE-2025-64329 | MODERATE | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-m6hq-p25p-ffr2 | 1.7.29 | - | - | 2025-12-23T08:52:10.557267117Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | v1.5.1 | GHSA-5j5w-g665-5m35 | LOW | 3 | https://osv.dev/vulnerability/GHSA-5j5w-g665-5m35 | 1.5.8 | - | - | 2025-12-23T08:52:10.557267117Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | | GHSA-c9cp-9c75-9v8c | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c | 1.5.11 | - | - | 2025-12-23T08:52:10.557267117Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557267117Z | | | CVE-2024-25621 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w | 1.7.29 | - | - | 2025-12-23T08:52:10.557267117Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | | GHSA-c9cp-9c75-9v8c | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c | 1.5.11 | - | - | 2025-12-23T08:52:10.557292948Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | | CVE-2025-64329 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-m6hq-p25p-ffr2 | 1.7.29 | - | - | 2025-12-23T08:52:10.557292948Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | | GHSA-265r-hfxg-fhmg | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-265r-hfxg-fhmg | 1.6.38 | - | - | 2025-12-23T08:52:10.557292948Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | | GHSA-hmfx-3pcx-653p | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p | 1.5.18 | - | - | 2025-12-23T08:52:10.557292948Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | | GHSA-5j5w-g665-5m35 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-5j5w-g665-5m35 | 1.5.8 | - | - | 2025-12-23T08:52:10.557292948Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | | GHSA-7ww5-4wqc-m92c | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-7ww5-4wqc-m92c | 1.6.26 | - | - | 2025-12-23T08:52:10.557292948Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | | GHSA-259w-8hf6-59c2 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-259w-8hf6-59c2 | 1.5.18 | - | - | 2025-12-23T08:52:10.557292948Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | v1.7.12 | GHSA-265r-hfxg-fhmg | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-265r-hfxg-fhmg | 1.7.27 | - | - | 2025-12-23T08:52:10.557292948Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | | CVE-2025-64329 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-m6hq-p25p-ffr2 | 1.7.29 | - | - | 2025-12-23T08:52:10.557292948Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | | CVE-2024-25621 | LOW | 0 | https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w | 1.7.29 | - | - | 2025-12-23T08:52:10.557292948Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | github.com/docker/docker | v20.10.3+incompatible | CVE-2024-41110 | CRITICAL | 9.9 | https://osv.dev/vulnerability/GHSA-v23v-6jw2-98fq | 23.0.15 | - | - | 2025-12-23T08:52:10.557292948Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | v25.0.5+incompatible | CVE-2024-41110 | CRITICAL | 9.9 | https://osv.dev/vulnerability/GHSA-v23v-6jw2-98fq | 25.0.6 | - | - | 2025-12-23T08:52:10.557292948Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | v20.10.3+incompatible | CVE-2023-28840 | IMPORTANT | 8.7 | https://nvd.nist.gov/vuln/detail/CVE-2023-28840 | 20.10.24+incompatible | - | - | 2025-12-23T08:52:10.557292948Z | | | | +------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557292948Z | | | | | 7.5 | https://osv.dev/vulnerability/GHSA-232p-vwff-86mp | 20.10.24 | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | CVE-2024-24557 | MODERATE | 6.9 | https://osv.dev/vulnerability/GHSA-xw73-rw38-6vjc | 24.0.9 | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | CVE-2023-28842 | MODERATE | 6.8 | https://osv.dev/vulnerability/GHSA-6wrf-mxfj-pf5p | 20.10.24 | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | CVE-2023-28841 | MODERATE | 6.8 | https://osv.dev/vulnerability/GHSA-33pg-m6jh-5237 | 20.10.24 | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | CVE-2023-28842 | MODERATE | 6.8 | https://nvd.nist.gov/vuln/detail/CVE-2023-28842 | 20.10.24+incompatible | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | CVE-2023-28841 | MODERATE | 6.8 | https://nvd.nist.gov/vuln/detail/CVE-2023-28841 | 20.10.24+incompatible | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | CVE-2022-36109 | MODERATE | 6.3 | https://nvd.nist.gov/vuln/detail/CVE-2022-36109 | 20.10.18+incompatible | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | CVE-2021-41091 | MODERATE | 5.9 | https://osv.dev/vulnerability/GHSA-3fwx-pjgw-3558 | 20.10.9 | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | CVE-2022-24769 | MODERATE | 5.9 | https://osv.dev/vulnerability/GHSA-2mm7-x5h6-5pvq | 20.10.14 | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | GHSA-mq39-4gv4-mvpx | MODERATE | 5.9 | https://osv.dev/vulnerability/GHSA-mq39-4gv4-mvpx | 23.0.11 | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | CVE-2022-24769 | MODERATE | 5.9 | https://nvd.nist.gov/vuln/detail/CVE-2022-24769 | 20.10.14+incompatible | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | CVE-2022-36109 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-rc4r-wh2q-q6c4 | 20.10.18 | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | GHSA-xmmx-7jpf-fx42 | MODERATE | 0 | https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42 | 20.10.11 | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557317284Z | | | GHSA-jq35-85cj-fj4p | MODERATE | 0 | https://github.com/moby/moby/security/advisories/GHSA-jq35-85cj-fj4p | 20.10.27 | - | - | 2025-12-23T08:52:10.557317284Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | | CVE-2025-54410 | LOW | 3.3 | https://osv.dev/vulnerability/GHSA-4vq8-7jfc-9cvp | - | - | - | 2025-12-23T08:52:10.557349141Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | v25.0.5+incompatible | CVE-2025-54410 | LOW | 3.3 | https://osv.dev/vulnerability/GHSA-4vq8-7jfc-9cvp | - | - | - | 2025-12-23T08:52:10.557349141Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | v20.10.3+incompatible | CVE-2021-41089 | LOW | 2.8 | https://osv.dev/vulnerability/GHSA-v994-f8vw-g7j4 | 20.10.9 | - | - | 2025-12-23T08:52:10.557349141Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | | GHSA-vp35-85q5-9f25 | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-vp35-85q5-9f25 | 20.10.20 | - | - | 2025-12-23T08:52:10.557349141Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | | GHSA-xw73-rw38-6vjc | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-xw73-rw38-6vjc | 24.0.9+incompatible | - | - | 2025-12-23T08:52:10.557349141Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | | GHSA-v994-f8vw-g7j4 | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-v994-f8vw-g7j4 | 20.10.9+incompatible | - | - | 2025-12-23T08:52:10.557349141Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | | GHSA-vp35-85q5-9f25 | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-vp35-85q5-9f25 | 20.10.20+incompatible | - | - | 2025-12-23T08:52:10.557349141Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | | GHSA-4vq8-7jfc-9cvp | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-4vq8-7jfc-9cvp | 25.0.13+incompatible | - | - | 2025-12-23T08:52:10.557349141Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | | CVE-2024-41110 | LOW | 0 | https://nvd.nist.gov/vuln/detail/CVE-2024-41110 | 25.0.6+incompatible | - | - | 2025-12-23T08:52:10.557349141Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | | GHSA-xmmx-7jpf-fx42 | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-xmmx-7jpf-fx42 | 20.10.11+incompatible | - | - | 2025-12-23T08:52:10.557349141Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | | GHSA-3fwx-pjgw-3558 | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-3fwx-pjgw-3558 | 20.10.9+incompatible | - | - | 2025-12-23T08:52:10.557349141Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | v25.0.5+incompatible | CVE-2024-41110 | LOW | 0 | https://nvd.nist.gov/vuln/detail/CVE-2024-41110 | 25.0.6+incompatible | - | - | 2025-12-23T08:52:10.557349141Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557349141Z | | | GHSA-4vq8-7jfc-9cvp | LOW | 0 | https://github.com/moby/moby/security/advisories/GHSA-4vq8-7jfc-9cvp | 25.0.13+incompatible | - | - | 2025-12-23T08:52:10.557349141Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | github.com/go-git/go-git/v5 | v5.3.0 | CVE-2025-21613 | CRITICAL | 9.8 | https://osv.dev/vulnerability/GHSA-v725-9546-7q7m | 5.13.0 | - | - | 2025-12-23T08:52:10.557371063Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | CVE-2023-49569 | CRITICAL | 9.8 | https://osv.dev/vulnerability/GHSA-449p-3h89-pw88 | 5.11.0 | - | - | 2025-12-23T08:52:10.557371063Z | | | | | +----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | | | | https://nvd.nist.gov/vuln/detail/CVE-2023-49569 | 5.11.0 | - | - | 2025-12-23T08:52:10.557371063Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | CVE-2025-21614 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-r9px-m959-cxf4 | 5.13.0 | - | - | 2025-12-23T08:52:10.557371063Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | CVE-2023-49568 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-mw99-9chc-xw7r | 5.11.0 | - | - | 2025-12-23T08:52:10.557371063Z | | | | | +----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | | | | https://nvd.nist.gov/vuln/detail/CVE-2023-49568 | 5.11.0 | - | - | 2025-12-23T08:52:10.557371063Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | GHSA-r9px-m959-cxf4 | LOW | 0 | https://github.com/go-git/go-git/security/advisories/GHSA-r9px-m959-cxf4 | 5.13.0 | - | - | 2025-12-23T08:52:10.557371063Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | GHSA-v725-9546-7q7m | LOW | 0 | https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m | 5.13.0 | - | - | 2025-12-23T08:52:10.557371063Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | github.com/moby/buildkit | v0.0.0-20181107081847-c3a857e3fca0 | CVE-2024-23652 | CRITICAL | 10 | https://osv.dev/vulnerability/GHSA-4v98-7qmw-rqr8 | 0.12.5 | - | - | 2025-12-23T08:52:10.557371063Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | CVE-2024-23653 | CRITICAL | 9.8 | https://osv.dev/vulnerability/GHSA-wr6v-9f75-vh2g | 0.12.5 | - | - | 2025-12-23T08:52:10.557371063Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | CVE-2024-23651 | IMPORTANT | 8.7 | https://osv.dev/vulnerability/GHSA-m3r6-h7wv-7xxv | 0.12.5 | - | - | 2025-12-23T08:52:10.557371063Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | CVE-2024-23650 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-9p26-698r-w4hx | 0.12.5 | - | - | 2025-12-23T08:52:10.557371063Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | GO-2024-2497 | LOW | 0 | https://github.com/moby/buildkit/pull/4602 | 0.12.5 | - | - | 2025-12-23T08:52:10.557371063Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557371063Z | | | GHSA-4v98-7qmw-rqr8 | LOW | 0 | https://github.com/moby/buildkit/security/advisories/GHSA-4v98-7qmw-rqr8 | 0.12.5 | - | - | 2025-12-23T08:52:10.557396007Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | | GO-2024-2493 | LOW | 0 | https://github.com/moby/buildkit/pull/4604 | 0.12.5 | - | - | 2025-12-23T08:52:10.557396007Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | | GO-2024-2492 | LOW | 0 | https://github.com/moby/buildkit/pull/4601 | 0.12.5 | - | - | 2025-12-23T08:52:10.557396007Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | golang.org/x/crypto | v0.21.0 | CVE-2024-45337 | CRITICAL | 9.1 | https://osv.dev/vulnerability/GHSA-v778-237x-gjrc | 0.31.0 | - | - | 2025-12-23T08:52:10.557396007Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | v0.0.0-20220331220935-ae2d96664a29 | CVE-2024-45337 | CRITICAL | 9.1 | https://osv.dev/vulnerability/GHSA-v778-237x-gjrc | 0.31.0 | - | - | 2025-12-23T08:52:10.557396007Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | v0.21.0 | CVE-2025-22869 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-hcg3-q754-cr77 | 0.35.0 | - | - | 2025-12-23T08:52:10.557396007Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | v0.0.0-20220331220935-ae2d96664a29 | CVE-2025-22869 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-hcg3-q754-cr77 | 0.35.0 | - | - | 2025-12-23T08:52:10.557396007Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | v0.21.0 | CVE-2025-58181 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-j5w8-q4qc-rx2x | 0.45.0 | - | - | 2025-12-23T08:52:10.557396007Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | | CVE-2025-47914 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-f6x5-jh6r-wrfv | 0.45.0 | - | - | 2025-12-23T08:52:10.557396007Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | v0.0.0-20220331220935-ae2d96664a29 | CVE-2025-58181 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-j5w8-q4qc-rx2x | 0.45.0 | - | - | 2025-12-23T08:52:10.557396007Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | | CVE-2025-47914 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-f6x5-jh6r-wrfv | 0.45.0 | - | - | 2025-12-23T08:52:10.557396007Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | v0.21.0 | GO-2025-4134 | LOW | 0 | https://groups.google.com/g/golang-announce/c/w-oX3UxNcZA | 0.45.0 | - | - | 2025-12-23T08:52:10.557396007Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | | GO-2025-4135 | LOW | 0 | https://groups.google.com/g/golang-announce/c/w-oX3UxNcZA | 0.45.0 | - | - | 2025-12-23T08:52:10.557396007Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557396007Z | | | GO-2025-3487 | LOW | 0 | https://go.dev/cl/652135 | 0.35.0 | - | - | 2025-12-23T08:52:10.557396007Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | GO-2024-3321 | LOW | 0 | https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909 | 0.31.0 | - | - | 2025-12-23T08:52:10.557420432Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | GHSA-56w8-48fp-6mgv | LOW | 0 | https://go.dev/cl/700295 | 0.43.0 | - | - | 2025-12-23T08:52:10.557420432Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | v0.0.0-20220331220935-ae2d96664a29 | GO-2025-4135 | LOW | 0 | https://groups.google.com/g/golang-announce/c/w-oX3UxNcZA | 0.45.0 | - | - | 2025-12-23T08:52:10.557420432Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | GO-2025-4134 | LOW | 0 | https://groups.google.com/g/golang-announce/c/w-oX3UxNcZA | 0.45.0 | - | - | 2025-12-23T08:52:10.557420432Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | GO-2025-3487 | LOW | 0 | https://go.dev/cl/652135 | 0.35.0 | - | - | 2025-12-23T08:52:10.557420432Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | GO-2024-3321 | LOW | 0 | https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909 | 0.31.0 | - | - | 2025-12-23T08:52:10.557420432Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | GO-2023-2402 | LOW | 0 | https://go.dev/issue/64784 | 0.17.0 | - | - | 2025-12-23T08:52:10.557420432Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | GHSA-56w8-48fp-6mgv | LOW | 0 | https://go.dev/cl/700295 | 0.43.0 | - | - | 2025-12-23T08:52:10.557420432Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | emacs-filesystem | 1:27.2-9.el9 | CVE-2025-1244 | IMPORTANT | 8.8 | https://access.redhat.com/security/cve/CVE-2025-1244 | 1:27.2-11.el9_5.1 | RHSA-2025:1915 | https://access.redhat.com/errata/RHSA-2025:1915 | 2025-12-23T08:52:10.557420432Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | CVE-2024-39331 | MODERATE | 7.8 | https://access.redhat.com/security/cve/CVE-2024-39331 | 1:27.2-10.el9_4 | RHSA-2024:6510 | https://access.redhat.com/errata/RHSA-2024:6510 | 2025-12-23T08:52:10.557420432Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | CVE-2024-53920 | MODERATE | 7.8 | https://access.redhat.com/security/cve/CVE-2024-53920 | 1:27.2-11.el9_5.2 | RHSA-2025:4787 | https://access.redhat.com/errata/RHSA-2025:4787 | 2025-12-23T08:52:10.557420432Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | | | | | 1:27.2-14.el9_6.2 | RHSA-2025:9448 | https://access.redhat.com/errata/RHSA-2025:9448 | 2025-12-23T08:52:10.557420432Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | CVE-2024-30205 | MODERATE | 7.8 | https://access.redhat.com/security/cve/CVE-2024-30205 | 1:27.2-10.el9 | RHSA-2024:9302 | https://access.redhat.com/errata/RHSA-2024:9302 | 2025-12-23T08:52:10.557420432Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557420432Z | | | CVE-2024-30204 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2024-30204 | 1:27.2-10.el9 | RHSA-2024:9302 | https://access.redhat.com/errata/RHSA-2024:9302 | 2025-12-23T08:52:10.557439052Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | | | CVE-2024-30203 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2024-30203 | 1:27.2-10.el9 | RHSA-2024:9302 | https://access.redhat.com/errata/RHSA-2024:9302 | 2025-12-23T08:52:10.557439052Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | | | CVE-2017-1000383 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2017-1000383 | - | - | - | 2025-12-23T08:52:10.557439052Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | expat | 2.5.0-2.el9_4 | CVE-2025-59375 | IMPORTANT | 5.3 | https://access.redhat.com/security/cve/CVE-2025-59375 | 0:2.5.0-5.el9_7.1 | RHSA-2025:22175 | https://access.redhat.com/errata/RHSA-2025:22175 | 2025-12-23T08:52:10.557439052Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | | | CVE-2024-45491 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-45491 | 0:2.5.0-2.el9_4.1 | RHSA-2024:6754 | https://access.redhat.com/errata/RHSA-2024:6754 | 2025-12-23T08:52:10.557439052Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | | | CVE-2024-8176 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-8176 | 0:2.5.0-5.el9_6 | RHSA-2025:7444 | https://access.redhat.com/errata/RHSA-2025:7444 | 2025-12-23T08:52:10.557439052Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | | | | | | | 0:2.5.0-3.el9_5.3 | RHSA-2025:3531 | https://access.redhat.com/errata/RHSA-2025:3531 | 2025-12-23T08:52:10.557439052Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | | | CVE-2024-45490 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-45490 | 0:2.5.0-2.el9_4.1 | RHSA-2024:6754 | https://access.redhat.com/errata/RHSA-2024:6754 | 2025-12-23T08:52:10.557439052Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | | | CVE-2024-45492 | MODERATE | 6.2 | https://access.redhat.com/security/cve/CVE-2024-45492 | 0:2.5.0-2.el9_4.1 | RHSA-2024:6754 | https://access.redhat.com/errata/RHSA-2024:6754 | 2025-12-23T08:52:10.557439052Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | | | CVE-2024-50602 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-50602 | 0:2.5.0-3.el9_5.1 | RHSA-2024:9541 | https://access.redhat.com/errata/RHSA-2024:9541 | 2025-12-23T08:52:10.557439052Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | | | CVE-2025-66382 | LOW | 2.9 | https://access.redhat.com/security/cve/CVE-2025-66382 | - | - | - | 2025-12-23T08:52:10.557439052Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | git | 2.43.5-1.el9_4 | CVE-2025-48385 | IMPORTANT | 8.3 | https://access.redhat.com/security/cve/CVE-2025-48385 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557439052Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | | | CVE-2025-48384 | IMPORTANT | 8 | https://access.redhat.com/security/cve/CVE-2025-48384 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557439052Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557439052Z | | | CVE-2024-52005 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-52005 | 0:2.47.1-2.el9_6 | RHSA-2025:7409 | https://access.redhat.com/errata/RHSA-2025:7409 | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2025-27614 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-27614 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2025-48386 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-48386 | - | - | - | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2025-27613 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-27613 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2024-52006 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2024-52006 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2025-46835 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-46835 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2024-50349 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2024-50349 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557456814Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | git-core | 2.43.5-1.el9_4 | CVE-2025-48385 | IMPORTANT | 8.3 | https://access.redhat.com/security/cve/CVE-2025-48385 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2025-48384 | IMPORTANT | 8 | https://access.redhat.com/security/cve/CVE-2025-48384 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2024-52005 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-52005 | 0:2.47.1-2.el9_6 | RHSA-2025:7409 | https://access.redhat.com/errata/RHSA-2025:7409 | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2025-48386 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-48386 | - | - | - | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2025-27614 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-27614 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2025-27613 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-27613 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557456814Z | | | CVE-2024-52006 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2024-52006 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557456814Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | | | CVE-2025-46835 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-46835 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557481064Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | | | CVE-2024-50349 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2024-50349 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557481064Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | git-core-doc | 2.43.5-1.el9_4 | CVE-2025-48385 | IMPORTANT | 8.3 | https://access.redhat.com/security/cve/CVE-2025-48385 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557481064Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | | | CVE-2025-48384 | IMPORTANT | 8 | https://access.redhat.com/security/cve/CVE-2025-48384 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557481064Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | | | CVE-2024-52005 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-52005 | 0:2.47.1-2.el9_6 | RHSA-2025:7409 | https://access.redhat.com/errata/RHSA-2025:7409 | 2025-12-23T08:52:10.557481064Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | | | CVE-2025-48386 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-48386 | - | - | - | 2025-12-23T08:52:10.557481064Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | | | CVE-2025-27614 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-27614 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557481064Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | | | CVE-2025-27613 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-27613 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557481064Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | | | CVE-2024-52006 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2024-52006 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557481064Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | | | CVE-2025-46835 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-46835 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557481064Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | | | CVE-2024-50349 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2024-50349 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557481064Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | github.com/containers/image/v5 | v5.15.0 | CVE-2024-3727 | IMPORTANT | 8.3 | https://osv.dev/vulnerability/GHSA-6wvf-f2vw-3425 | 5.29.3 | - | - | 2025-12-23T08:52:10.557481064Z | | | +-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | | | | LOW | 0 | https://github.com/advisories/GHSA-6wvf-f2vw-3425 | 5.29.3 | - | - | 2025-12-23T08:52:10.557481064Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557481064Z | github.com/docker/distribution | v2.8.1+incompatible | CVE-2023-2253 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-hqxw-f8mx-cpmw | 2.8.2-beta.1 | - | - | 2025-12-23T08:52:10.557502498Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | github.com/golang-jwt/jwt/v4 | v4.2.0 | CVE-2025-30204 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-mh63-6h87-95cp | 4.5.2 | - | - | 2025-12-23T08:52:10.557502498Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | | | CVE-2024-51744 | LOW | 3.1 | https://osv.dev/vulnerability/GHSA-29wx-vh33-7x7r | 4.5.1 | - | - | 2025-12-23T08:52:10.557502498Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | | | GHSA-mh63-6h87-95cp | LOW | 0 | https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp | 4.5.2 | - | - | 2025-12-23T08:52:10.557502498Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | | | GHSA-29wx-vh33-7x7r | LOW | 0 | https://github.com/golang-jwt/jwt/security/advisories/GHSA-29wx-vh33-7x7r | 4.5.1 | - | - | 2025-12-23T08:52:10.557502498Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | github.com/opencontainers/runc | v1.0.1 | CVE-2024-21626 | IMPORTANT | 8.6 | https://osv.dev/vulnerability/GHSA-xr7r-f8xq-vfvv | 1.1.12 | - | - | 2025-12-23T08:52:10.557502498Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | | | CVE-2025-31133 | IMPORTANT | 7.8 | https://nvd.nist.gov/vuln/detail/CVE-2025-31133 | 1.2.8 | - | - | 2025-12-23T08:52:10.557502498Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | | | CVE-2025-52565 | IMPORTANT | 7.5 | https://nvd.nist.gov/vuln/detail/CVE-2025-52565 | 1.2.8 | - | - | 2025-12-23T08:52:10.557502498Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | | | CVE-2025-52881 | IMPORTANT | 7.5 | https://nvd.nist.gov/vuln/detail/CVE-2025-52881 | 1.2.8 | - | - | 2025-12-23T08:52:10.557502498Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | | | CVE-2023-27561 | IMPORTANT | 7 | https://osv.dev/vulnerability/GHSA-vpvm-3wq2-2wvm | 1.1.5 | - | - | 2025-12-23T08:52:10.557502498Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | | | CVE-2023-28642 | MODERATE | 6.1 | https://osv.dev/vulnerability/GHSA-g2j6-57v7-gm8c | 1.1.5 | - | - | 2025-12-23T08:52:10.557502498Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | | | CVE-2021-43784 | MODERATE | 6 | https://osv.dev/vulnerability/GHSA-v95c-p5hm-xq8f | 1.0.3 | - | - | 2025-12-23T08:52:10.557502498Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | | | CVE-2022-29162 | MODERATE | 5.9 | https://osv.dev/vulnerability/GHSA-f3fp-gc8g-vw66 | 1.1.2 | - | - | 2025-12-23T08:52:10.557502498Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557502498Z | | | CVE-2024-45310 | LOW | 3.6 | https://osv.dev/vulnerability/GHSA-jfvp-7x6p-h2pv | 1.1.14 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | CVE-2023-25809 | LOW | 2.5 | https://osv.dev/vulnerability/GHSA-m8cg-xc2p-r3fc | 1.1.5 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | GHSA-qw9x-cqr3-wc7r | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r | 1.2.8 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | GHSA-9493-h29p-rfm2 | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-9493-h29p-rfm2 | 1.2.8 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | GHSA-m8cg-xc2p-r3fc | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-m8cg-xc2p-r3fc | 1.1.5 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | GHSA-f3fp-gc8g-vw66 | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66 | 1.1.2 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | GHSA-xr7r-f8xq-vfvv | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv | 1.1.12 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | GHSA-jfvp-7x6p-h2pv | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-jfvp-7x6p-h2pv | 1.1.14 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | GHSA-g2j6-57v7-gm8c | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-g2j6-57v7-gm8c | 1.1.5 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | GO-2022-0274 | LOW | 0 | https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed | 1.1.0 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | GHSA-cgrx-mc8f-2prm | LOW | 0 | https://github.com/opencontainers/runc/security/advisories/GHSA-cgrx-mc8f-2prm | 1.2.8 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | GHSA-vpvm-3wq2-2wvm | LOW | 0 | https://github.com/advisories/GHSA-vpvm-3wq2-2wvm | 1.1.5 | - | - | 2025-12-23T08:52:10.557524884Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | github.com/sirupsen/logrus | v1.8.1 | CVE-2025-65637 | IMPORTANT | 0 | https://nvd.nist.gov/vuln/detail/CVE-2025-65637 | 1.8.3 | - | - | 2025-12-23T08:52:10.557524884Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557524884Z | | | GHSA-4f99-4q7p-p3gh | LOW | 0 | https://github.com/advisories/GHSA-4f99-4q7p-p3gh | 1.8.3 | - | - | 2025-12-23T08:52:10.557524884Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | golang.org/x/net | v0.8.0 | CVE-2023-39325 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-4374-p667-p6c8 | 0.17.0 | - | - | 2025-12-23T08:52:10.557550183Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | | CVE-2023-3978 | MODERATE | 6.1 | https://osv.dev/vulnerability/GHSA-2wrh-6pvc-2jm9 | 0.13.0 | - | - | 2025-12-23T08:52:10.557550183Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | | CVE-2023-44487 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-qppj-fm5r-hxr3 | 0.17.0 | - | - | 2025-12-23T08:52:10.557550183Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | | CVE-2023-45288 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-4v7x-pqxf-cx7m | 0.23.0 | - | - | 2025-12-23T08:52:10.557550183Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | v0.19.0 | CVE-2023-45288 | MODERATE | 5.3 | https://osv.dev/vulnerability/GHSA-4v7x-pqxf-cx7m | 0.23.0 | - | - | 2025-12-23T08:52:10.557550183Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | v0.8.0 | CVE-2025-22870 | MODERATE | 4.4 | https://osv.dev/vulnerability/GHSA-qxp5-gwg8-xv66 | 0.36.0 | - | - | 2025-12-23T08:52:10.557550183Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | v0.23.0 | CVE-2025-22870 | MODERATE | 4.4 | https://osv.dev/vulnerability/GHSA-qxp5-gwg8-xv66 | 0.36.0 | - | - | 2025-12-23T08:52:10.557550183Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | v0.19.0 | CVE-2025-22870 | MODERATE | 4.4 | https://osv.dev/vulnerability/GHSA-qxp5-gwg8-xv66 | 0.36.0 | - | - | 2025-12-23T08:52:10.557550183Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | v0.26.0 | CVE-2025-22870 | MODERATE | 4.4 | https://osv.dev/vulnerability/GHSA-qxp5-gwg8-xv66 | 0.36.0 | - | - | 2025-12-23T08:52:10.557550183Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | v0.8.0 | CVE-2025-22872 | MODERATE | 0 | https://nvd.nist.gov/vuln/detail/CVE-2025-22872 | 0.38.0 | - | - | 2025-12-23T08:52:10.557550183Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | v0.23.0 | CVE-2025-22872 | MODERATE | 0 | https://nvd.nist.gov/vuln/detail/CVE-2025-22872 | 0.38.0 | - | - | 2025-12-23T08:52:10.557550183Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | v0.19.0 | CVE-2025-22872 | MODERATE | 0 | https://nvd.nist.gov/vuln/detail/CVE-2025-22872 | 0.38.0 | - | - | 2025-12-23T08:52:10.557550183Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | v0.26.0 | CVE-2025-22872 | MODERATE | 0 | https://nvd.nist.gov/vuln/detail/CVE-2025-22872 | 0.38.0 | - | - | 2025-12-23T08:52:10.557550183Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557550183Z | | v0.8.0 | GO-2025-3503 | LOW | 0 | https://go.dev/cl/654697 | 0.36.0 | - | - | 2025-12-23T08:52:10.557568418Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | | GO-2024-2687 | LOW | 0 | https://go.dev/issue/65051 | 0.23.0 | - | - | 2025-12-23T08:52:10.557568418Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | | GO-2023-2102 | LOW | 0 | https://go.dev/issue/63417 | 0.17.0 | - | - | 2025-12-23T08:52:10.557568418Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | | GO-2025-3595 | LOW | 0 | https://go.dev/cl/662715 | 0.38.0 | - | - | 2025-12-23T08:52:10.557568418Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | | GO-2023-1988 | LOW | 0 | https://go.dev/issue/61615 | 0.13.0 | - | - | 2025-12-23T08:52:10.557568418Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | | GO-2024-3333 | LOW | 0 | https://go.dev/cl/637536 | 0.33.0 | - | - | 2025-12-23T08:52:10.557568418Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | v0.23.0 | GO-2025-3595 | LOW | 0 | https://go.dev/cl/662715 | 0.38.0 | - | - | 2025-12-23T08:52:10.557568418Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | | GO-2025-3503 | LOW | 0 | https://go.dev/cl/654697 | 0.36.0 | - | - | 2025-12-23T08:52:10.557568418Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | | GO-2024-3333 | LOW | 0 | https://go.dev/cl/637536 | 0.33.0 | - | - | 2025-12-23T08:52:10.557568418Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | v0.19.0 | GO-2025-3503 | LOW | 0 | https://go.dev/cl/654697 | 0.36.0 | - | - | 2025-12-23T08:52:10.557568418Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | | GO-2024-3333 | LOW | 0 | https://go.dev/cl/637536 | 0.33.0 | - | - | 2025-12-23T08:52:10.557568418Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | | GO-2024-2687 | LOW | 0 | https://go.dev/issue/65051 | 0.23.0 | - | - | 2025-12-23T08:52:10.557568418Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | | GO-2025-3595 | LOW | 0 | https://go.dev/cl/662715 | 0.38.0 | - | - | 2025-12-23T08:52:10.557568418Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557568418Z | | v0.26.0 | GO-2025-3595 | LOW | 0 | https://go.dev/cl/662715 | 0.38.0 | - | - | 2025-12-23T08:52:10.557585952Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | | | GO-2025-3503 | LOW | 0 | https://go.dev/cl/654697 | 0.36.0 | - | - | 2025-12-23T08:52:10.557585952Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | | | GO-2024-3333 | LOW | 0 | https://go.dev/cl/637536 | 0.33.0 | - | - | 2025-12-23T08:52:10.557585952Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | golang.org/x/oauth2 | v0.0.0-20220411215720-9780585627b5 | CVE-2025-22868 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-6v2p-p543-phr9 | 0.27.0 | - | - | 2025-12-23T08:52:10.557585952Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | | v0.10.0 | CVE-2025-22868 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-6v2p-p543-phr9 | 0.27.0 | - | - | 2025-12-23T08:52:10.557585952Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | | v0.0.0-20220411215720-9780585627b5 | GO-2025-3488 | LOW | 0 | https://go.dev/cl/652155 | 0.27.0 | - | - | 2025-12-23T08:52:10.557585952Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | | v0.10.0 | GO-2025-3488 | LOW | 0 | https://go.dev/cl/652155 | 0.27.0 | - | - | 2025-12-23T08:52:10.557585952Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | google.golang.org/grpc | v1.47.0 | CVE-2023-44487 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-m425-mq94-257g | 1.56.3 | - | - | 2025-12-23T08:52:10.557585952Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | | | GO-2023-2153 | LOW | 0 | https://github.com/grpc/grpc-go/pull/6703 | 1.56.3 | - | - | 2025-12-23T08:52:10.557585952Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | google.golang.org/protobuf | v1.28.0 | CVE-2024-24786 | IMPORTANT | 7.5 | https://osv.dev/vulnerability/GHSA-8r3f-844c-mc37 | 1.33.0 | - | - | 2025-12-23T08:52:10.557585952Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | | | GO-2024-2611 | LOW | 0 | https://go.dev/cl/569356 | 1.33.0 | - | - | 2025-12-23T08:52:10.557585952Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | jinja2 | 3.1.4 | CVE-2024-56201 | IMPORTANT | 8.8 | https://osv.dev/vulnerability/GHSA-gmj6-6f8f-6699 | 3.1.5 | - | - | 2025-12-23T08:52:10.557585952Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | | | CVE-2024-56326 | IMPORTANT | 7.8 | https://osv.dev/vulnerability/GHSA-q2x7-8rv6-6q7h | 3.1.5 | - | - | 2025-12-23T08:52:10.557585952Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557585952Z | | | CVE-2025-27516 | MODERATE | 8.8 | https://nvd.nist.gov/vuln/detail/CVE-2025-27516 | 3.1.6 | - | - | 2025-12-23T08:52:10.557585952Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | krb5-libs | 1.21.1-1.el9 | CVE-2024-3596 | IMPORTANT | 9 | https://access.redhat.com/security/cve/CVE-2024-3596 | 0:1.21.1-4.el9_5 | RHSA-2024:9474 | https://access.redhat.com/errata/RHSA-2024:9474 | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2024-37370 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-37370 | 0:1.21.1-2.el9_4 | RHSA-2024:6166 | https://access.redhat.com/errata/RHSA-2024:6166 | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2024-26462 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-26462 | 0:1.21.1-3.el9 | RHSA-2024:9331 | https://access.redhat.com/errata/RHSA-2024:9331 | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2024-37371 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-37371 | 0:1.21.1-2.el9_4 | RHSA-2024:6166 | https://access.redhat.com/errata/RHSA-2024:6166 | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2025-24528 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-24528 | 0:1.21.1-6.el9 | RHSA-2025:7067 | https://access.redhat.com/errata/RHSA-2025:7067 | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2025-3576 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-3576 | 0:1.21.1-8.el9_6 | RHSA-2025:9430 | https://access.redhat.com/errata/RHSA-2025:9430 | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2024-26458 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-26458 | 0:1.21.1-3.el9 | RHSA-2024:9331 | https://access.redhat.com/errata/RHSA-2024:9331 | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2024-26461 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-26461 | 0:1.21.1-3.el9 | RHSA-2024:9331 | https://access.redhat.com/errata/RHSA-2024:9331 | 2025-12-23T08:52:10.557604616Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | libarchive | 3.5.3-4.el9 | CVE-2025-5914 | IMPORTANT | 7.3 | https://access.redhat.com/security/cve/CVE-2025-5914 | 0:3.5.3-6.el9_6 | RHSA-2025:14130 | https://access.redhat.com/errata/RHSA-2025:14130 | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2025-60753 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-60753 | - | - | - | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2023-30571 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2023-30571 | - | - | - | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2025-25724 | MODERATE | 4 | https://access.redhat.com/security/cve/CVE-2025-25724 | 0:3.5.3-5.el9_6 | RHSA-2025:9431 | https://access.redhat.com/errata/RHSA-2025:9431 | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2025-5918 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2025-5918 | - | - | - | 2025-12-23T08:52:10.557604616Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557604616Z | | | CVE-2025-5915 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2025-5915 | - | - | - | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2025-5916 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2025-5916 | - | - | - | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2025-1632 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1632 | - | - | - | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2025-5917 | LOW | 2.8 | https://access.redhat.com/security/cve/CVE-2025-5917 | - | - | - | 2025-12-23T08:52:10.557626013Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | libxml2 | 2.9.13-6.el9_4 | CVE-2025-49796 | IMPORTANT | 9.1 | https://access.redhat.com/security/cve/CVE-2025-49796 | 0:2.9.13-10.el9_6 | RHSA-2025:10699 | https://access.redhat.com/errata/RHSA-2025:10699 | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2025-49794 | IMPORTANT | 9.1 | https://access.redhat.com/security/cve/CVE-2025-49794 | 0:2.9.13-10.el9_6 | RHSA-2025:10699 | https://access.redhat.com/errata/RHSA-2025:10699 | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2024-56171 | IMPORTANT | 8.1 | https://access.redhat.com/security/cve/CVE-2024-56171 | 0:2.9.13-6.el9_5.2 | RHSA-2025:2679 | https://access.redhat.com/errata/RHSA-2025:2679 | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2025-7425 | IMPORTANT | 7.8 | https://access.redhat.com/security/cve/CVE-2025-7425 | 0:2.9.13-11.el9_6 | RHSA-2025:12447 | https://access.redhat.com/errata/RHSA-2025:12447 | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2025-24928 | IMPORTANT | 7.8 | https://access.redhat.com/security/cve/CVE-2025-24928 | 0:2.9.13-6.el9_5.2 | RHSA-2025:2679 | https://access.redhat.com/errata/RHSA-2025:2679 | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2025-32415 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-32415 | 0:2.9.13-12.el9_6 | RHSA-2025:13428 | https://access.redhat.com/errata/RHSA-2025:13428 | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2025-6021 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-6021 | 0:2.9.13-10.el9_6 | RHSA-2025:10699 | https://access.redhat.com/errata/RHSA-2025:10699 | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2025-9714 | MODERATE | 6.2 | https://access.redhat.com/security/cve/CVE-2025-9714 | 0:2.9.13-14.el9_7 | RHSA-2025:22376 | https://access.redhat.com/errata/RHSA-2025:22376 | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2022-49043 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2022-49043 | 0:2.9.13-6.el9_5.1 | RHSA-2025:1350 | https://access.redhat.com/errata/RHSA-2025:1350 | 2025-12-23T08:52:10.557626013Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557626013Z | | | CVE-2025-32414 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-32414 | 0:2.9.13-12.el9_6 | RHSA-2025:13428 | https://access.redhat.com/errata/RHSA-2025:13428 | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2023-45322 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2023-45322 | - | - | - | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2024-34459 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2024-34459 | - | - | - | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2025-27113 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-27113 | - | - | - | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2025-6170 | LOW | 2.5 | https://access.redhat.com/security/cve/CVE-2025-6170 | - | - | - | 2025-12-23T08:52:10.557647295Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | openssl | 1:3.0.7-27.el9 | CVE-2024-12797 | IMPORTANT | 7.4 | https://access.redhat.com/security/cve/CVE-2024-12797 | 1:3.2.2-6.el9_5.1 | RHSA-2025:1330 | https://access.redhat.com/errata/RHSA-2025:1330 | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2024-6119 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-6119 | 1:3.0.7-28.el9_4 | RHSA-2024:6783 | https://access.redhat.com/errata/RHSA-2024:6783 | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2025-9230 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-9230 | 1:3.5.1-4.el9_7 | RHSA-2025:21255 | https://access.redhat.com/errata/RHSA-2025:21255 | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2024-41996 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-41996 | - | - | - | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2024-5535 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-5535 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2024-4741 | LOW | 5.6 | https://access.redhat.com/security/cve/CVE-2024-4741 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2024-4603 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2024-4603 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2024-13176 | LOW | 4.7 | https://access.redhat.com/security/cve/CVE-2024-13176 | - | - | - | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557647295Z | | | CVE-2024-2511 | LOW | 3.7 | https://access.redhat.com/security/cve/CVE-2024-2511 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.557647295Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | CVE-2025-9232 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-9232 | - | - | - | 2025-12-23T08:52:10.557670891Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | openssl-libs | 1:3.0.7-27.el9 | CVE-2024-12797 | IMPORTANT | 7.4 | https://access.redhat.com/security/cve/CVE-2024-12797 | 1:3.2.2-6.el9_5.1 | RHSA-2025:1330 | https://access.redhat.com/errata/RHSA-2025:1330 | 2025-12-23T08:52:10.557670891Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | CVE-2024-6119 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-6119 | 1:3.0.7-28.el9_4 | RHSA-2024:6783 | https://access.redhat.com/errata/RHSA-2024:6783 | 2025-12-23T08:52:10.557670891Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | CVE-2025-9230 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-9230 | 1:3.5.1-4.el9_7 | RHSA-2025:21255 | https://access.redhat.com/errata/RHSA-2025:21255 | 2025-12-23T08:52:10.557670891Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | CVE-2024-41996 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-41996 | - | - | - | 2025-12-23T08:52:10.557670891Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | CVE-2024-5535 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-5535 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.557670891Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | CVE-2024-4741 | LOW | 5.6 | https://access.redhat.com/security/cve/CVE-2024-4741 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.557670891Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | CVE-2024-4603 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2024-4603 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.557670891Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | CVE-2024-13176 | LOW | 4.7 | https://access.redhat.com/security/cve/CVE-2024-13176 | - | - | - | 2025-12-23T08:52:10.557670891Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | CVE-2024-2511 | LOW | 3.7 | https://access.redhat.com/security/cve/CVE-2024-2511 | 1:3.2.2-6.el9_5 | RHSA-2024:9333 | https://access.redhat.com/errata/RHSA-2024:9333 | 2025-12-23T08:52:10.557670891Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | CVE-2025-9232 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-9232 | - | - | - | 2025-12-23T08:52:10.557670891Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | pam | 1.5.1-19.el9 | CVE-2025-6020 | IMPORTANT | 7.8 | https://access.redhat.com/security/cve/CVE-2025-6020 | 0:1.5.1-26.el9_6 | RHSA-2025:15099 | https://access.redhat.com/errata/RHSA-2025:15099 | 2025-12-23T08:52:10.557670891Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | | | | | 0:1.5.1-25.el9_6 | RHSA-2025:9526 | https://access.redhat.com/errata/RHSA-2025:9526 | 2025-12-23T08:52:10.557670891Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557670891Z | | | CVE-2025-8941 | IMPORTANT | 7.8 | https://access.redhat.com/security/cve/CVE-2025-8941 | 0:1.5.1-26.el9_6 | RHSA-2025:15099 | https://access.redhat.com/errata/RHSA-2025:15099 | 2025-12-23T08:52:10.557694820Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | | | CVE-2024-10963 | IMPORTANT | 7.4 | https://access.redhat.com/security/cve/CVE-2024-10963 | 0:1.5.1-22.el9_5 | RHSA-2024:10244 | https://access.redhat.com/errata/RHSA-2024:10244 | 2025-12-23T08:52:10.557694820Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | | | CVE-2024-10041 | MODERATE | 4.7 | https://access.redhat.com/security/cve/CVE-2024-10041 | 0:1.5.1-21.el9_5 | RHSA-2024:11250 | https://access.redhat.com/errata/RHSA-2024:11250 | 2025-12-23T08:52:10.557694820Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | perl-Git | 2.43.5-1.el9_4 | CVE-2025-48385 | IMPORTANT | 8.3 | https://access.redhat.com/security/cve/CVE-2025-48385 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557694820Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | | | CVE-2025-48384 | IMPORTANT | 8 | https://access.redhat.com/security/cve/CVE-2025-48384 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557694820Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | | | CVE-2024-52005 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-52005 | 0:2.47.1-2.el9_6 | RHSA-2025:7409 | https://access.redhat.com/errata/RHSA-2025:7409 | 2025-12-23T08:52:10.557694820Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | | | CVE-2025-27614 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-27614 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557694820Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | | | CVE-2025-48386 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2025-48386 | - | - | - | 2025-12-23T08:52:10.557694820Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | | | CVE-2025-27613 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-27613 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557694820Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | | | CVE-2024-52006 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2024-52006 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557694820Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | | | CVE-2025-46835 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-46835 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557694820Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | | | CVE-2024-50349 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2024-50349 | 0:2.47.3-1.el9_6 | RHSA-2025:11462 | https://access.redhat.com/errata/RHSA-2025:11462 | 2025-12-23T08:52:10.557694820Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | python3 | 3.9.18-3.el9_4.1 | CVE-2024-12718 | IMPORTANT | 7.6 | https://access.redhat.com/security/cve/CVE-2024-12718 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.557694820Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557694820Z | | | CVE-2025-4517 | IMPORTANT | 7.6 | https://access.redhat.com/security/cve/CVE-2025-4517 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2025-4138 | IMPORTANT | 7.5 | https://access.redhat.com/security/cve/CVE-2025-4138 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2024-6232 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-6232 | 0:3.9.18-3.el9_4.6 | RHSA-2024:8446 | https://access.redhat.com/errata/RHSA-2024:8446 | 2025-12-23T08:52:10.557716580Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | | | | | 0:3.9.19-8.el9_5.1 | RHSA-2024:9468 | https://access.redhat.com/errata/RHSA-2024:9468 | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2025-4435 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-4435 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2025-8194 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-8194 | 0:3.9.21-2.el9_6.2 | RHSA-2025:15019 | https://access.redhat.com/errata/RHSA-2025:15019 | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2025-12084 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-12084 | - | - | - | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2025-4330 | MODERATE | 7.3 | https://access.redhat.com/security/cve/CVE-2025-4330 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2025-0938 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-0938 | 0:3.9.21-2.el9 | RHSA-2025:6977 | https://access.redhat.com/errata/RHSA-2025:6977 | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2025-13836 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-13836 | - | - | - | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2024-6923 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2024-6923 | 0:3.9.18-3.el9_4.5 | RHSA-2024:6163 | https://access.redhat.com/errata/RHSA-2024:6163 | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2024-9287 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2024-9287 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2025-13837 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-13837 | - | - | - | 2025-12-23T08:52:10.557716580Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557716580Z | | | CVE-2024-8088 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2024-8088 | 0:3.9.18-3.el9_4.5 | RHSA-2024:6163 | https://access.redhat.com/errata/RHSA-2024:6163 | 2025-12-23T08:52:10.557716580Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | | | | | 0:3.9.19-8.el9 | RHSA-2024:9371 | https://access.redhat.com/errata/RHSA-2024:9371 | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2025-4516 | MODERATE | 5.1 | https://access.redhat.com/security/cve/CVE-2025-4516 | - | - | - | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2025-6069 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-6069 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2025-8291 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-8291 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2024-11168 | MODERATE | 3.7 | https://access.redhat.com/security/cve/CVE-2024-11168 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2024-0397 | LOW | 5 | https://access.redhat.com/security/cve/CVE-2024-0397 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2024-7592 | LOW | 4.8 | https://access.redhat.com/security/cve/CVE-2024-7592 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2025-6075 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2025-6075 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2024-4032 | LOW | 3.7 | https://access.redhat.com/security/cve/CVE-2024-4032 | 0:3.9.18-3.el9_4.3 | RHSA-2024:4779 | https://access.redhat.com/errata/RHSA-2024:4779 | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2025-1795 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1795 | - | - | - | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2024-5642 | LOW | 2.7 | https://access.redhat.com/security/cve/CVE-2024-5642 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.557738600Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | python3-libs | 3.9.18-3.el9_4.1 | CVE-2025-4517 | IMPORTANT | 7.6 | https://access.redhat.com/security/cve/CVE-2025-4517 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2024-12718 | IMPORTANT | 7.6 | https://access.redhat.com/security/cve/CVE-2024-12718 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.557738600Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557738600Z | | | CVE-2025-4138 | IMPORTANT | 7.5 | https://access.redhat.com/security/cve/CVE-2025-4138 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.557765088Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | CVE-2025-12084 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-12084 | - | - | - | 2025-12-23T08:52:10.557765088Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | CVE-2025-4435 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-4435 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.557765088Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | CVE-2024-6232 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-6232 | 0:3.9.18-3.el9_4.6 | RHSA-2024:8446 | https://access.redhat.com/errata/RHSA-2024:8446 | 2025-12-23T08:52:10.557765088Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | | | | | 0:3.9.19-8.el9_5.1 | RHSA-2024:9468 | https://access.redhat.com/errata/RHSA-2024:9468 | 2025-12-23T08:52:10.557765088Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | CVE-2025-8194 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-8194 | 0:3.9.21-2.el9_6.2 | RHSA-2025:15019 | https://access.redhat.com/errata/RHSA-2025:15019 | 2025-12-23T08:52:10.557765088Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | CVE-2025-4330 | MODERATE | 7.3 | https://access.redhat.com/security/cve/CVE-2025-4330 | 0:3.9.21-2.el9_6.1 | RHSA-2025:10136 | https://access.redhat.com/errata/RHSA-2025:10136 | 2025-12-23T08:52:10.557765088Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | CVE-2025-0938 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-0938 | 0:3.9.21-2.el9 | RHSA-2025:6977 | https://access.redhat.com/errata/RHSA-2025:6977 | 2025-12-23T08:52:10.557765088Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | CVE-2024-6923 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2024-6923 | 0:3.9.18-3.el9_4.5 | RHSA-2024:6163 | https://access.redhat.com/errata/RHSA-2024:6163 | 2025-12-23T08:52:10.557765088Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | CVE-2025-13836 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-13836 | - | - | - | 2025-12-23T08:52:10.557765088Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | CVE-2024-9287 | MODERATE | 6.3 | https://access.redhat.com/security/cve/CVE-2024-9287 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.557765088Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | CVE-2025-13837 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-13837 | - | - | - | 2025-12-23T08:52:10.557765088Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | CVE-2024-8088 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2024-8088 | 0:3.9.18-3.el9_4.5 | RHSA-2024:6163 | https://access.redhat.com/errata/RHSA-2024:6163 | 2025-12-23T08:52:10.557765088Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557765088Z | | | | | | | 0:3.9.19-8.el9 | RHSA-2024:9371 | https://access.redhat.com/errata/RHSA-2024:9371 | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | | | CVE-2025-4516 | MODERATE | 5.1 | https://access.redhat.com/security/cve/CVE-2025-4516 | - | - | - | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | | | CVE-2025-6069 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-6069 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | | | CVE-2025-8291 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-8291 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | | | CVE-2024-11168 | MODERATE | 3.7 | https://access.redhat.com/security/cve/CVE-2024-11168 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | | | CVE-2024-0397 | LOW | 5 | https://access.redhat.com/security/cve/CVE-2024-0397 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | | | CVE-2024-7592 | LOW | 4.8 | https://access.redhat.com/security/cve/CVE-2024-7592 | 0:3.9.21-1.el9_5 | RHSA-2024:10983 | https://access.redhat.com/errata/RHSA-2024:10983 | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | | | CVE-2025-6075 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2025-6075 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | | | CVE-2024-4032 | LOW | 3.7 | https://access.redhat.com/security/cve/CVE-2024-4032 | 0:3.9.18-3.el9_4.3 | RHSA-2024:4779 | https://access.redhat.com/errata/RHSA-2024:4779 | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | | | CVE-2025-1795 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1795 | - | - | - | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | | | CVE-2024-5642 | LOW | 2.7 | https://access.redhat.com/security/cve/CVE-2024-5642 | 0:3.9.25-2.el9_7 | RHSA-2025:23342 | https://access.redhat.com/errata/RHSA-2025:23342 | 2025-12-23T08:52:10.557783970Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | python3-setuptools | 53.0.0-12.el9 | CVE-2024-6345 | IMPORTANT | 8.8 | https://access.redhat.com/security/cve/CVE-2024-6345 | 0:53.0.0-12.el9_4.1 | RHSA-2024:5534 | https://access.redhat.com/errata/RHSA-2024:5534 | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | | | CVE-2025-47273 | MODERATE | 7.1 | https://access.redhat.com/security/cve/CVE-2025-47273 | 0:53.0.0-13.el9_6.1 | RHSA-2025:10407 | https://access.redhat.com/errata/RHSA-2025:10407 | 2025-12-23T08:52:10.557783970Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557783970Z | python3-setuptools-wheel | 53.0.0-12.el9 | CVE-2024-6345 | IMPORTANT | 8.8 | https://access.redhat.com/security/cve/CVE-2024-6345 | 0:53.0.0-12.el9_4.1 | RHSA-2024:5534 | https://access.redhat.com/errata/RHSA-2024:5534 | 2025-12-23T08:52:10.557783970Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | CVE-2025-47273 | MODERATE | 7.1 | https://access.redhat.com/security/cve/CVE-2025-47273 | 0:53.0.0-13.el9_6.1 | RHSA-2025:10407 | https://access.redhat.com/errata/RHSA-2025:10407 | 2025-12-23T08:52:10.557801145Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | rsync | 3.2.3-19.el9 | CVE-2024-12085 | IMPORTANT | 7.5 | https://access.redhat.com/security/cve/CVE-2024-12085 | 0:3.2.3-20.el9_5.1 | RHSA-2025:0324 | https://access.redhat.com/errata/RHSA-2025:0324 | 2025-12-23T08:52:10.557801145Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | CVE-2024-12088 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-12088 | 0:3.2.5-3.el9 | RHSA-2025:7050 | https://access.redhat.com/errata/RHSA-2025:7050 | 2025-12-23T08:52:10.557801145Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | CVE-2024-12087 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-12087 | 0:3.2.5-3.el9 | RHSA-2025:7050 | https://access.redhat.com/errata/RHSA-2025:7050 | 2025-12-23T08:52:10.557801145Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | CVE-2024-12086 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2024-12086 | - | - | - | 2025-12-23T08:52:10.557801145Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | CVE-2024-12747 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2024-12747 | 0:3.2.5-3.el9 | RHSA-2025:7050 | https://access.redhat.com/errata/RHSA-2025:7050 | 2025-12-23T08:52:10.557801145Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | CVE-2025-10158 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-10158 | - | - | - | 2025-12-23T08:52:10.557801145Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | skopeo | 2:1.14.3-3.el9_4 | CVE-2024-34156 | IMPORTANT | 7.5 | https://access.redhat.com/security/cve/CVE-2024-34156 | 2:1.14.5-2.el9_4 | RHSA-2024:8111 | https://access.redhat.com/errata/RHSA-2024:8111 | 2025-12-23T08:52:10.557801145Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | | | | | 2:1.16.1-2.el9_5 | RHSA-2024:11217 | https://access.redhat.com/errata/RHSA-2024:11217 | 2025-12-23T08:52:10.557801145Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | CVE-2024-3727 | MODERATE | 8.3 | https://access.redhat.com/security/cve/CVE-2024-3727 | 2:1.16.1-1.el9 | RHSA-2024:9098 | https://access.redhat.com/errata/RHSA-2024:9098 | 2025-12-23T08:52:10.557801145Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | CVE-2022-2880 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2022-2880 | - | - | - | 2025-12-23T08:52:10.557801145Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | CVE-2025-65637 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-65637 | - | - | - | 2025-12-23T08:52:10.557801145Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | CVE-2022-30630 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2022-30630 | - | - | - | 2025-12-23T08:52:10.557801145Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557801145Z | | | CVE-2022-30632 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2022-30632 | - | - | - | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2025-58183 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-58183 | 2:1.20.0-2.el9_7 | RHSA-2025:23326 | https://access.redhat.com/errata/RHSA-2025:23326 | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2022-30631 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2022-30631 | - | - | - | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2024-24788 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-24788 | 2:1.16.1-1.el9 | RHSA-2024:9098 | https://access.redhat.com/errata/RHSA-2024:9098 | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2025-27144 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2025-27144 | 2:1.18.1-1.el9_6 | RHSA-2025:7397 | https://access.redhat.com/errata/RHSA-2025:7397 | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2025-4673 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-4673 | - | - | - | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2022-32148 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2022-32148 | - | - | - | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2024-9676 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-9676 | - | - | - | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2022-41715 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2022-41715 | - | - | - | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2025-47906 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-47906 | - | - | - | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2021-34558 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2021-34558 | - | - | - | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2022-27664 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2022-27664 | - | - | - | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2022-1705 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2022-1705 | - | - | - | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557824563Z | | | CVE-2025-61727 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-61727 | - | - | - | 2025-12-23T08:52:10.557824563Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2022-2879 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2022-2879 | - | - | - | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2024-9355 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-9355 | - | - | - | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2024-6104 | MODERATE | 6 | https://access.redhat.com/security/cve/CVE-2024-6104 | 2:1.16.1-1.el9 | RHSA-2024:9098 | https://access.redhat.com/errata/RHSA-2024:9098 | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2024-24791 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-24791 | 2:1.16.1-1.el9 | RHSA-2024:9098 | https://access.redhat.com/errata/RHSA-2024:9098 | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2024-24783 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-24783 | 2:1.14.5-1.el9_4 | RHSA-2024:6195 | https://access.redhat.com/errata/RHSA-2024:6195 | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2024-45336 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-45336 | - | - | - | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2024-8244 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2024-8244 | - | - | - | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2022-1962 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2022-1962 | - | - | - | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2024-24784 | MODERATE | 5.4 | https://access.redhat.com/security/cve/CVE-2024-24784 | - | - | - | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2025-47910 | MODERATE | 5.4 | https://access.redhat.com/security/cve/CVE-2025-47910 | - | - | - | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2025-22871 | MODERATE | 5.4 | https://access.redhat.com/security/cve/CVE-2025-22871 | 2:1.18.1-2.el9_6 | RHSA-2025:9145 | https://access.redhat.com/errata/RHSA-2025:9145 | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2025-61725 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61725 | - | - | - | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557846066Z | | | CVE-2025-58188 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-58188 | - | - | - | 2025-12-23T08:52:10.557846066Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | | | CVE-2025-58058 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-58058 | - | - | - | 2025-12-23T08:52:10.557867977Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | | | CVE-2025-58189 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-58189 | - | - | - | 2025-12-23T08:52:10.557867977Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | | | CVE-2025-61723 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61723 | - | - | - | 2025-12-23T08:52:10.557867977Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | | | CVE-2025-61724 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61724 | - | - | - | 2025-12-23T08:52:10.557867977Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | | | CVE-2023-45290 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2023-45290 | - | - | - | 2025-12-23T08:52:10.557867977Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | | | CVE-2025-58185 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-58185 | - | - | - | 2025-12-23T08:52:10.557867977Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | | | CVE-2025-22870 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2025-22870 | - | - | - | 2025-12-23T08:52:10.557867977Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | | | CVE-2022-32189 | LOW | 6.5 | https://access.redhat.com/security/cve/CVE-2022-32189 | - | - | - | 2025-12-23T08:52:10.557867977Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | | | CVE-2024-45341 | LOW | 4.2 | https://access.redhat.com/security/cve/CVE-2024-45341 | - | - | - | 2025-12-23T08:52:10.557867977Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | sqlite-libs | 3.34.1-7.el9_3 | CVE-2025-6965 | IMPORTANT | 7.7 | https://access.redhat.com/security/cve/CVE-2025-6965 | 0:3.34.1-8.el9_6 | RHSA-2025:11992 | https://access.redhat.com/errata/RHSA-2025:11992 | 2025-12-23T08:52:10.557867977Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | | | | | | | 0:3.34.1-9.el9_7 | RHSA-2025:20936 | https://access.redhat.com/errata/RHSA-2025:20936 | 2025-12-23T08:52:10.557867977Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | | | CVE-2024-0232 | LOW | 4.7 | https://access.redhat.com/security/cve/CVE-2024-0232 | - | - | - | 2025-12-23T08:52:10.557867977Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | sudo | 1.9.5p2-10.el9_3 | CVE-2025-32462 | IMPORTANT | 7 | https://access.redhat.com/security/cve/CVE-2025-32462 | 0:1.9.5p2-10.el9_6.1 | RHSA-2025:9978 | https://access.redhat.com/errata/RHSA-2025:9978 | 2025-12-23T08:52:10.557867977Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557867977Z | bzip2 | 1.0.8-8.el9 | CVE-2019-12900 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2019-12900 | 0:1.0.8-10.el9_5 | RHSA-2025:0925 | https://access.redhat.com/errata/RHSA-2025:0925 | 2025-12-23T08:52:10.557891248Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | bzip2-libs | 1.0.8-8.el9 | CVE-2019-12900 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2019-12900 | 0:1.0.8-10.el9_5 | RHSA-2025:0925 | https://access.redhat.com/errata/RHSA-2025:0925 | 2025-12-23T08:52:10.557891248Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | coreutils | 8.32-35.el9 | CVE-2025-5278 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2025-5278 | - | - | - | 2025-12-23T08:52:10.557891248Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | coreutils-common | 8.32-35.el9 | CVE-2025-5278 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2025-5278 | - | - | - | 2025-12-23T08:52:10.557891248Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | curl | 7.76.1-29.el9_4 | CVE-2024-2398 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-2398 | 0:7.76.1-29.el9_4.1 | RHSA-2024:5529 | https://access.redhat.com/errata/RHSA-2024:5529 | 2025-12-23T08:52:10.557891248Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | | | CVE-2025-10966 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-10966 | - | - | - | 2025-12-23T08:52:10.557891248Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | | | CVE-2025-9086 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-9086 | - | - | - | 2025-12-23T08:52:10.557891248Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | | | CVE-2024-11053 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-11053 | - | - | - | 2025-12-23T08:52:10.557891248Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | | | CVE-2024-7264 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2024-7264 | - | - | - | 2025-12-23T08:52:10.557891248Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | | | CVE-2024-9681 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2024-9681 | - | - | - | 2025-12-23T08:52:10.557891248Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | gdb-gdbserver | 10.2-13.el9 | CVE-2025-11083 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-11083 | - | - | - | 2025-12-23T08:52:10.557891248Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | | | CVE-2025-11082 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-11082 | - | - | - | 2025-12-23T08:52:10.557891248Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | | | CVE-2025-11081 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-11081 | - | - | - | 2025-12-23T08:52:10.557891248Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557891248Z | | | CVE-2025-5245 | MODERATE | 4 | https://access.redhat.com/security/cve/CVE-2025-5245 | - | - | - | 2025-12-23T08:52:10.557891248Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2022-47007 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-47007 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2022-47011 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-47011 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2022-47010 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-47010 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2024-57360 | LOW | 5 | https://access.redhat.com/security/cve/CVE-2024-57360 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2025-11413 | LOW | 4.4 | https://access.redhat.com/security/cve/CVE-2025-11413 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2025-11494 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11494 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2025-11414 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11414 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2025-11412 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11412 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2025-11839 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11839 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2025-3198 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-3198 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2025-11495 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11495 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2025-11840 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-11840 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557914938Z | | | CVE-2025-1151 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1151 | - | - | - | 2025-12-23T08:52:10.557914938Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2025-1153 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1153 | - | - | - | 2025-12-23T08:52:10.557941401Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2025-1150 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1150 | - | - | - | 2025-12-23T08:52:10.557941401Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2025-1152 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2025-1152 | - | - | - | 2025-12-23T08:52:10.557941401Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | glib2 | 2.68.4-14.el9 | CVE-2025-13601 | MODERATE | 7.7 | https://access.redhat.com/security/cve/CVE-2025-13601 | - | - | - | 2025-12-23T08:52:10.557941401Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2024-52533 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2024-52533 | 0:2.68.4-16.el9_6.2 | RHSA-2025:11140 | https://access.redhat.com/errata/RHSA-2025:11140 | 2025-12-23T08:52:10.557941401Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2025-14512 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-14512 | - | - | - | 2025-12-23T08:52:10.557941401Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2025-14087 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-14087 | - | - | - | 2025-12-23T08:52:10.557941401Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2025-4373 | MODERATE | 4.8 | https://access.redhat.com/security/cve/CVE-2025-4373 | 0:2.68.4-16.el9_6.2 | RHSA-2025:11140 | https://access.redhat.com/errata/RHSA-2025:11140 | 2025-12-23T08:52:10.557941401Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2024-34397 | MODERATE | 3.8 | https://access.redhat.com/security/cve/CVE-2024-34397 | 0:2.68.4-14.el9_4.1 | RHSA-2024:6464 | https://access.redhat.com/errata/RHSA-2024:6464 | 2025-12-23T08:52:10.557941401Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2023-32636 | LOW | 6.2 | https://access.redhat.com/security/cve/CVE-2023-32636 | - | - | - | 2025-12-23T08:52:10.557941401Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2025-3360 | LOW | 3.7 | https://access.redhat.com/security/cve/CVE-2025-3360 | - | - | - | 2025-12-23T08:52:10.557941401Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | glibc | 2.34-100.el9_4.2 | CVE-2025-4802 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2025-4802 | 0:2.34-168.el9_6.19 | RHSA-2025:8655 | https://access.redhat.com/errata/RHSA-2025:8655 | 2025-12-23T08:52:10.557941401Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2025-5702 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-5702 | 0:2.34-168.el9_6.20 | RHSA-2025:9877 | https://access.redhat.com/errata/RHSA-2025:9877 | 2025-12-23T08:52:10.557941401Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557941401Z | | | CVE-2025-0395 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-0395 | 0:2.34-125.el9_5.8 | RHSA-2025:4244 | https://access.redhat.com/errata/RHSA-2025:4244 | 2025-12-23T08:52:10.557970267Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | | | CVE-2025-8058 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2025-8058 | 0:2.34-168.el9_6.23 | RHSA-2025:12748 | https://access.redhat.com/errata/RHSA-2025:12748 | 2025-12-23T08:52:10.557970267Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | glibc-all-langpacks | 2.34-100.el9_4.2 | CVE-2025-4802 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2025-4802 | 0:2.34-168.el9_6.19 | RHSA-2025:8655 | https://access.redhat.com/errata/RHSA-2025:8655 | 2025-12-23T08:52:10.557970267Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | | | CVE-2025-5702 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-5702 | 0:2.34-168.el9_6.20 | RHSA-2025:9877 | https://access.redhat.com/errata/RHSA-2025:9877 | 2025-12-23T08:52:10.557970267Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | | | CVE-2025-0395 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-0395 | 0:2.34-125.el9_5.8 | RHSA-2025:4244 | https://access.redhat.com/errata/RHSA-2025:4244 | 2025-12-23T08:52:10.557970267Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | | | CVE-2025-8058 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2025-8058 | 0:2.34-168.el9_6.23 | RHSA-2025:12748 | https://access.redhat.com/errata/RHSA-2025:12748 | 2025-12-23T08:52:10.557970267Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | glibc-common | 2.34-100.el9_4.2 | CVE-2025-4802 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2025-4802 | 0:2.34-168.el9_6.19 | RHSA-2025:8655 | https://access.redhat.com/errata/RHSA-2025:8655 | 2025-12-23T08:52:10.557970267Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | | | CVE-2025-5702 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-5702 | 0:2.34-168.el9_6.20 | RHSA-2025:9877 | https://access.redhat.com/errata/RHSA-2025:9877 | 2025-12-23T08:52:10.557970267Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | | | CVE-2025-0395 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-0395 | 0:2.34-125.el9_5.8 | RHSA-2025:4244 | https://access.redhat.com/errata/RHSA-2025:4244 | 2025-12-23T08:52:10.557970267Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | | | CVE-2025-8058 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2025-8058 | 0:2.34-168.el9_6.23 | RHSA-2025:12748 | https://access.redhat.com/errata/RHSA-2025:12748 | 2025-12-23T08:52:10.557970267Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | glibc-gconv-extra | 2.34-100.el9_4.2 | CVE-2025-4802 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2025-4802 | 0:2.34-168.el9_6.19 | RHSA-2025:8655 | https://access.redhat.com/errata/RHSA-2025:8655 | 2025-12-23T08:52:10.557970267Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | | | CVE-2025-5702 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-5702 | 0:2.34-168.el9_6.20 | RHSA-2025:9877 | https://access.redhat.com/errata/RHSA-2025:9877 | 2025-12-23T08:52:10.557970267Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | | | CVE-2025-0395 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-0395 | 0:2.34-125.el9_5.8 | RHSA-2025:4244 | https://access.redhat.com/errata/RHSA-2025:4244 | 2025-12-23T08:52:10.557970267Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.557970267Z | | | CVE-2025-8058 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2025-8058 | 0:2.34-168.el9_6.23 | RHSA-2025:12748 | https://access.redhat.com/errata/RHSA-2025:12748 | 2025-12-23T08:52:10.557970267Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | gnutls | 3.8.3-4.el9_4 | CVE-2025-32988 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-32988 | 0:3.8.3-6.el9_6.2 | RHSA-2025:16116 | https://access.redhat.com/errata/RHSA-2025:16116 | 2025-12-23T08:52:10.558009597Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | | | CVE-2025-6395 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-6395 | 0:3.8.3-6.el9_6.2 | RHSA-2025:16116 | https://access.redhat.com/errata/RHSA-2025:16116 | 2025-12-23T08:52:10.558009597Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | | | CVE-2025-32990 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-32990 | 0:3.8.3-6.el9_6.2 | RHSA-2025:16116 | https://access.redhat.com/errata/RHSA-2025:16116 | 2025-12-23T08:52:10.558009597Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | | | CVE-2024-12243 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2024-12243 | 0:3.8.3-6.el9 | RHSA-2025:7076 | https://access.redhat.com/errata/RHSA-2025:7076 | 2025-12-23T08:52:10.558009597Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | | | CVE-2025-32989 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-32989 | 0:3.8.3-6.el9_6.2 | RHSA-2025:16116 | https://access.redhat.com/errata/RHSA-2025:16116 | 2025-12-23T08:52:10.558009597Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | iputils | 20210202-9.el9 | CVE-2025-47268 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2025-47268 | 0:20210202-11.el9_6.1 | RHSA-2025:9432 | https://access.redhat.com/errata/RHSA-2025:9432 | 2025-12-23T08:52:10.558009597Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | | | CVE-2025-48964 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-48964 | 0:20210202-11.el9_6.3 | RHSA-2025:17558 | https://access.redhat.com/errata/RHSA-2025:17558 | 2025-12-23T08:52:10.558009597Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | jq | 1.6-15.el9 | CVE-2025-48060 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2025-48060 | 0:1.6-17.el9_6.2 | RHSA-2025:10585 | https://access.redhat.com/errata/RHSA-2025:10585 | 2025-12-23T08:52:10.558009597Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | | | CVE-2024-23337 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2024-23337 | 0:1.6-17.el9_6.2 | RHSA-2025:10585 | https://access.redhat.com/errata/RHSA-2025:10585 | 2025-12-23T08:52:10.558009597Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | | | CVE-2025-9403 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-9403 | - | - | - | 2025-12-23T08:52:10.558009597Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | libX11 | 1.7.0-9.el9 | CVE-2022-3554 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2022-3554 | - | - | - | 2025-12-23T08:52:10.558009597Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | | | CVE-2021-31535 | MODERATE | 0 | https://access.redhat.com/security/cve/CVE-2021-31535 | - | - | - | 2025-12-23T08:52:10.558009597Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558009597Z | | | CVE-2022-3555 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2022-3555 | - | - | - | 2025-12-23T08:52:10.558009597Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | libX11-common | 1.7.0-9.el9 | CVE-2022-3554 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2022-3554 | - | - | - | 2025-12-23T08:52:10.558034913Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | | | CVE-2021-31535 | MODERATE | 0 | https://access.redhat.com/security/cve/CVE-2021-31535 | - | - | - | 2025-12-23T08:52:10.558034913Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | | | CVE-2022-3555 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2022-3555 | - | - | - | 2025-12-23T08:52:10.558034913Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | libblkid | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.558034913Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | libcurl-minimal | 7.76.1-29.el9_4 | CVE-2024-2398 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-2398 | 0:7.76.1-29.el9_4.1 | RHSA-2024:5529 | https://access.redhat.com/errata/RHSA-2024:5529 | 2025-12-23T08:52:10.558034913Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | | | CVE-2025-10966 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-10966 | - | - | - | 2025-12-23T08:52:10.558034913Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | | | CVE-2025-9086 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-9086 | - | - | - | 2025-12-23T08:52:10.558034913Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | | | CVE-2024-11053 | LOW | 5.9 | https://access.redhat.com/security/cve/CVE-2024-11053 | - | - | - | 2025-12-23T08:52:10.558034913Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | | | CVE-2024-7264 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2024-7264 | - | - | - | 2025-12-23T08:52:10.558034913Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | | | CVE-2024-9681 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2024-9681 | - | - | - | 2025-12-23T08:52:10.558034913Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | libfdisk | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.558034913Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | libgcc | 11.4.1-3.el9 | CVE-2020-11023 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2020-11023 | 0:11.5.0-5.el9_5 | RHSA-2025:1346 | https://access.redhat.com/errata/RHSA-2025:1346 | 2025-12-23T08:52:10.558034913Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | | | CVE-2022-27943 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-27943 | - | - | - | 2025-12-23T08:52:10.558034913Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558034913Z | libgcrypt | 1.10.0-10.el9_2 | CVE-2024-2236 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2024-2236 | 0:1.10.0-11.el9 | RHSA-2024:9404 | https://access.redhat.com/errata/RHSA-2024:9404 | 2025-12-23T08:52:10.558056581Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | libgomp | 11.4.1-3.el9 | CVE-2020-11023 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2020-11023 | 0:11.5.0-5.el9_5 | RHSA-2025:1346 | https://access.redhat.com/errata/RHSA-2025:1346 | 2025-12-23T08:52:10.558056581Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | | | CVE-2022-27943 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-27943 | - | - | - | 2025-12-23T08:52:10.558056581Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | libicu | 67.1-9.el9 | CVE-2025-5222 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2025-5222 | 0:67.1-10.el9_6 | RHSA-2025:12083 | https://access.redhat.com/errata/RHSA-2025:12083 | 2025-12-23T08:52:10.558056581Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | libmount | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.558056581Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | libsmartcols | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.558056581Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | libstdc++ | 11.4.1-3.el9 | CVE-2020-11023 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2020-11023 | 0:11.5.0-5.el9_5 | RHSA-2025:1346 | https://access.redhat.com/errata/RHSA-2025:1346 | 2025-12-23T08:52:10.558056581Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | | | CVE-2022-27943 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-27943 | - | - | - | 2025-12-23T08:52:10.558056581Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | libtasn1 | 4.16.0-8.el9_1 | CVE-2024-12133 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2024-12133 | 0:4.16.0-9.el9 | RHSA-2025:7077 | https://access.redhat.com/errata/RHSA-2025:7077 | 2025-12-23T08:52:10.558056581Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | libuuid | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.558056581Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | openssh | 8.7p1-38.el9_4.1 | CVE-2024-6409 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2024-6409 | 0:8.7p1-38.el9_4.4 | RHSA-2024:4457 | https://access.redhat.com/errata/RHSA-2024:4457 | 2025-12-23T08:52:10.558056581Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | | | CVE-2023-51767 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2023-51767 | - | - | - | 2025-12-23T08:52:10.558056581Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | | | CVE-2025-26465 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-26465 | 0:8.7p1-45.el9 | RHSA-2025:6993 | https://access.redhat.com/errata/RHSA-2025:6993 | 2025-12-23T08:52:10.558056581Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558056581Z | | | CVE-2025-61985 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61985 | 0:8.7p1-47.el9_7 | RHSA-2025:23480 | https://access.redhat.com/errata/RHSA-2025:23480 | 2025-12-23T08:52:10.558056581Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | | | CVE-2025-61984 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61984 | 0:8.7p1-47.el9_7 | RHSA-2025:23480 | https://access.redhat.com/errata/RHSA-2025:23480 | 2025-12-23T08:52:10.558079720Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | | | CVE-2025-32728 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-32728 | - | - | - | 2025-12-23T08:52:10.558079720Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | openssh-clients | 8.7p1-38.el9_4.1 | CVE-2024-6409 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2024-6409 | 0:8.7p1-38.el9_4.4 | RHSA-2024:4457 | https://access.redhat.com/errata/RHSA-2024:4457 | 2025-12-23T08:52:10.558079720Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | | | CVE-2023-51767 | MODERATE | 7 | https://access.redhat.com/security/cve/CVE-2023-51767 | - | - | - | 2025-12-23T08:52:10.558079720Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | | | CVE-2025-26465 | MODERATE | 6.8 | https://access.redhat.com/security/cve/CVE-2025-26465 | 0:8.7p1-45.el9 | RHSA-2025:6993 | https://access.redhat.com/errata/RHSA-2025:6993 | 2025-12-23T08:52:10.558079720Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | | | CVE-2025-61985 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61985 | 0:8.7p1-47.el9_7 | RHSA-2025:23480 | https://access.redhat.com/errata/RHSA-2025:23480 | 2025-12-23T08:52:10.558079720Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | | | CVE-2025-61984 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-61984 | 0:8.7p1-47.el9_7 | RHSA-2025:23480 | https://access.redhat.com/errata/RHSA-2025:23480 | 2025-12-23T08:52:10.558079720Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | | | CVE-2025-32728 | MODERATE | 4.3 | https://access.redhat.com/security/cve/CVE-2025-32728 | - | - | - | 2025-12-23T08:52:10.558079720Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | perl-AutoLoader | 5.74-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:5.74-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558079720Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | perl-B | 1.80-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.80-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558079720Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | perl-Class-Struct | 0.66-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:0.66-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558079720Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | perl-DynaLoader | 1.47-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.47-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558079720Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558079720Z | perl-Errno | 1.30-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.30-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558079720Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-Fcntl | 1.13-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.13-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-File-Basename | 2.85-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:2.85-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-File-Find | 1.37-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.37-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-File-stat | 1.09-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.09-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-FileHandle | 2.03-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:2.03-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-Getopt-Std | 1.12-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.12-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-IO | 1.43-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.43-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-IPC-Open3 | 1.21-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.21-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-NDBM_File | 1.15-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.15-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-POSIX | 1.94-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.94-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-SelectSaver | 1.02-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.02-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-Symbol | 1.08-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.08-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-base | 2.27-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:2.27-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558102252Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558102252Z | perl-if | 0.60.800-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:0.60.800-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558123802Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | perl-interpreter | 4:5.32.1-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 4:5.32.1-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558123802Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | perl-lib | 0.65-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:0.65-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558123802Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | perl-libs | 4:5.32.1-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 4:5.32.1-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558123802Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | perl-mro | 1.23-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.23-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558123802Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | perl-overload | 1.31-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.31-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558123802Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | perl-overloading | 0.02-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:0.02-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558123802Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | perl-subs | 1.03-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.03-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558123802Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | perl-vars | 1.05-481.el9 | CVE-2025-40909 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2025-40909 | 0:1.05-481.1.el9_6 | RHSA-2025:11804 | https://access.redhat.com/errata/RHSA-2025:11804 | 2025-12-23T08:52:10.558123802Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | python3-pip | 21.2.3-8.el9 | CVE-2025-50182 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-50182 | - | - | - | 2025-12-23T08:52:10.558123802Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | | | CVE-2025-50181 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-50181 | - | - | - | 2025-12-23T08:52:10.558123802Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | | | CVE-2023-45803 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2023-45803 | - | - | - | 2025-12-23T08:52:10.558123802Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | | | CVE-2021-3572 | LOW | 4.5 | https://access.redhat.com/security/cve/CVE-2021-3572 | - | - | - | 2025-12-23T08:52:10.558123802Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558123802Z | python3-pip-wheel | 21.2.3-8.el9 | CVE-2025-50181 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-50181 | - | - | - | 2025-12-23T08:52:10.558123802Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | | | CVE-2025-50182 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2025-50182 | - | - | - | 2025-12-23T08:52:10.558147843Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | | | CVE-2023-45803 | MODERATE | 4.2 | https://access.redhat.com/security/cve/CVE-2023-45803 | - | - | - | 2025-12-23T08:52:10.558147843Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | | | CVE-2021-3572 | LOW | 4.5 | https://access.redhat.com/security/cve/CVE-2021-3572 | - | - | - | 2025-12-23T08:52:10.558147843Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | python3-requests | 2.25.1-8.el9 | CVE-2024-35195 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2024-35195 | 0:2.25.1-9.el9 | RHSA-2025:7049 | https://access.redhat.com/errata/RHSA-2025:7049 | 2025-12-23T08:52:10.558147843Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | | | CVE-2024-47081 | MODERATE | 5.3 | https://access.redhat.com/security/cve/CVE-2024-47081 | 0:2.25.1-10.el9_6 | RHSA-2025:12519 | https://access.redhat.com/errata/RHSA-2025:12519 | 2025-12-23T08:52:10.558147843Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | python3-urllib3 | 1.26.5-5.el9 | CVE-2024-37891 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2024-37891 | 0:1.26.5-5.el9_4.1 | RHSA-2024:6162 | https://access.redhat.com/errata/RHSA-2024:6162 | 2025-12-23T08:52:10.558147843Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | rhel9/toolbox | 9.4-7.1720017851 | CVE-2024-37370 | MODERATE | 7.5 | https://access.redhat.com/security/cve/CVE-2024-37370 | 9.4-12.1725906880 | RHBA-2024:6585 | https://access.redhat.com/errata/RHBA-2024:6585 | 2025-12-23T08:52:10.558147843Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | | | CVE-2024-37371 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-37371 | 9.4-12.1725906880 | RHBA-2024:6585 | https://access.redhat.com/errata/RHBA-2024:6585 | 2025-12-23T08:52:10.558147843Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | | | CVE-2024-34397 | MODERATE | 3.8 | https://access.redhat.com/security/cve/CVE-2024-34397 | 9.4-12.1725906880 | RHBA-2024:6585 | https://access.redhat.com/errata/RHBA-2024:6585 | 2025-12-23T08:52:10.558147843Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | systemd | 252-32.el9_4 | CVE-2025-4598 | MODERATE | 4.7 | https://access.redhat.com/security/cve/CVE-2025-4598 | 0:252-55.el9_7.7 | RHSA-2025:22660 | https://access.redhat.com/errata/RHSA-2025:22660 | 2025-12-23T08:52:10.558147843Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | systemd-libs | 252-32.el9_4 | CVE-2025-4598 | MODERATE | 4.7 | https://access.redhat.com/security/cve/CVE-2025-4598 | 0:252-55.el9_7.7 | RHSA-2025:22660 | https://access.redhat.com/errata/RHSA-2025:22660 | 2025-12-23T08:52:10.558147843Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | systemd-pam | 252-32.el9_4 | CVE-2025-4598 | MODERATE | 4.7 | https://access.redhat.com/security/cve/CVE-2025-4598 | 0:252-55.el9_7.7 | RHSA-2025:22660 | https://access.redhat.com/errata/RHSA-2025:22660 | 2025-12-23T08:52:10.558147843Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558147843Z | systemd-rpm-macros | 252-32.el9_4 | CVE-2025-4598 | MODERATE | 4.7 | https://access.redhat.com/security/cve/CVE-2025-4598 | 0:252-55.el9_7.7 | RHSA-2025:22660 | https://access.redhat.com/errata/RHSA-2025:22660 | 2025-12-23T08:52:10.558147843Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | tar | 2:1.34-6.el9_1 | CVE-2025-45582 | MODERATE | 5.6 | https://access.redhat.com/security/cve/CVE-2025-45582 | - | - | - | 2025-12-23T08:52:10.558166677Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | | | CVE-2023-39804 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2023-39804 | - | - | - | 2025-12-23T08:52:10.558166677Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | tpm2-tss | 3.2.2-2.el9 | CVE-2024-29040 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2024-29040 | - | - | - | 2025-12-23T08:52:10.558166677Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | util-linux | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.558166677Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | util-linux-core | 2.37.4-18.el9 | CVE-2025-14104 | MODERATE | 6.1 | https://access.redhat.com/security/cve/CVE-2025-14104 | - | - | - | 2025-12-23T08:52:10.558166677Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | vim-minimal | 2:8.2.2637-20.el9_1 | CVE-2025-29768 | MODERATE | 4.4 | https://access.redhat.com/security/cve/CVE-2025-29768 | - | - | - | 2025-12-23T08:52:10.558166677Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | | | CVE-2025-53906 | MODERATE | 4.1 | https://access.redhat.com/security/cve/CVE-2025-53906 | 2:8.2.2637-22.el9_6.1 | RHSA-2025:17742 | https://access.redhat.com/errata/RHSA-2025:17742 | 2025-12-23T08:52:10.558166677Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | | | | | | | 2:8.2.2637-23.el9_7 | RHSA-2025:20945 | https://access.redhat.com/errata/RHSA-2025:20945 | 2025-12-23T08:52:10.558166677Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | | | CVE-2025-53905 | MODERATE | 4.1 | https://access.redhat.com/security/cve/CVE-2025-53905 | 2:8.2.2637-22.el9_6.1 | RHSA-2025:17742 | https://access.redhat.com/errata/RHSA-2025:17742 | 2025-12-23T08:52:10.558166677Z | | | | | | +---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | | | | | | | 2:8.2.2637-23.el9_7 | RHSA-2025:20945 | https://access.redhat.com/errata/RHSA-2025:20945 | 2025-12-23T08:52:10.558166677Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | | | CVE-2024-22667 | LOW | 8.4 | https://access.redhat.com/security/cve/CVE-2024-22667 | - | - | - | 2025-12-23T08:52:10.558166677Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | | | CVE-2022-3256 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3256 | - | - | - | 2025-12-23T08:52:10.558166677Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | | | CVE-2022-2284 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2284 | - | - | - | 2025-12-23T08:52:10.558166677Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558166677Z | | | CVE-2022-3016 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3016 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2022-3324 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3324 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2022-2344 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2344 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2022-2304 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2304 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2022-2819 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2819 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2023-0051 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-0051 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2022-3235 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3235 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2021-4173 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2021-4173 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2022-3296 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3296 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2022-2345 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2345 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2022-2129 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2129 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2022-3134 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3134 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2023-0512 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-0512 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558184065Z | | | CVE-2022-2285 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2285 | - | - | - | 2025-12-23T08:52:10.558184065Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2022-3234 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3234 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2022-4141 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-4141 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2022-2946 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2946 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2022-2210 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2210 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2022-2206 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2206 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2022-2817 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2817 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2022-1620 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-1620 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2022-2207 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2207 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2023-4781 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-4781 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2023-4751 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-4751 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2022-2042 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2042 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2022-3352 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3352 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558206997Z | | | CVE-2022-2862 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2862 | - | - | - | 2025-12-23T08:52:10.558206997Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2022-1616 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-1616 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2022-2182 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2182 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2022-2124 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2124 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2022-2175 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2175 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2023-4734 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-4734 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2022-3099 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3099 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2022-2522 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2522 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2022-1619 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-1619 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2022-2257 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2257 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2022-2343 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2343 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2021-3973 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2021-3973 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2022-2126 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2126 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2022-2286 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2286 | - | - | - | 2025-12-23T08:52:10.558231794Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558231794Z | | | CVE-2023-0054 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-0054 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2022-3037 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3037 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2022-2125 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2125 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2022-2982 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2982 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2022-4292 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-4292 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2022-2889 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-2889 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2023-0433 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-0433 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2023-4738 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2023-4738 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2022-3297 | LOW | 7.8 | https://access.redhat.com/security/cve/CVE-2022-3297 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2023-0049 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2023-0049 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2021-3928 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2021-3928 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2023-1127 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2023-1127 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2023-0288 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2023-0288 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558253914Z | | | CVE-2021-4187 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2021-4187 | - | - | - | 2025-12-23T08:52:10.558253914Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2021-3927 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2021-3927 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2023-4735 | LOW | 7.3 | https://access.redhat.com/security/cve/CVE-2023-4735 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2022-2287 | LOW | 7.1 | https://access.redhat.com/security/cve/CVE-2022-2287 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2021-4166 | LOW | 7.1 | https://access.redhat.com/security/cve/CVE-2021-4166 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2023-4752 | LOW | 7 | https://access.redhat.com/security/cve/CVE-2023-4752 | 2:8.2.2637-22.el9_6 | RHSA-2025:7440 | https://access.redhat.com/errata/RHSA-2025:7440 | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2022-3705 | LOW | 7 | https://access.redhat.com/security/cve/CVE-2022-3705 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2021-4136 | LOW | 6.8 | https://access.redhat.com/security/cve/CVE-2021-4136 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2022-0351 | LOW | 6.6 | https://access.redhat.com/security/cve/CVE-2022-0351 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2022-0213 | LOW | 6.6 | https://access.redhat.com/security/cve/CVE-2022-0213 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2022-1720 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2022-1720 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2022-3153 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2022-3153 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2023-1264 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-1264 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2022-2980 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-2980 | - | - | - | 2025-12-23T08:52:10.558275798Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558275798Z | | | CVE-2022-3278 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-3278 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2022-1725 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-1725 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2022-4293 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-4293 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2023-5441 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-5441 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2021-3903 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2021-3903 | 2:8.2.2637-21.el9 | RHSA-2024:9405 | https://access.redhat.com/errata/RHSA-2024:9405 | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2023-2609 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-2609 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2022-2923 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-2923 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2023-2610 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-2610 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2022-1674 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-1674 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2022-2874 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-2874 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2023-1175 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2023-1175 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2023-1170 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2023-1170 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2023-5344 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2023-5344 | - | - | - | 2025-12-23T08:52:10.558300385Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558300385Z | | | CVE-2023-48706 | LOW | 4.7 | https://access.redhat.com/security/cve/CVE-2023-48706 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2024-45306 | LOW | 4.5 | https://access.redhat.com/security/cve/CVE-2024-45306 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2024-41957 | LOW | 4.5 | https://access.redhat.com/security/cve/CVE-2024-41957 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2024-43802 | LOW | 4.5 | https://access.redhat.com/security/cve/CVE-2024-43802 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2023-48234 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48234 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2023-48233 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48233 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2023-48235 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48235 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2023-48236 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48236 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2023-48232 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48232 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2023-48231 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48231 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2023-48237 | LOW | 4.3 | https://access.redhat.com/security/cve/CVE-2023-48237 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2024-41965 | LOW | 4.2 | https://access.redhat.com/security/cve/CVE-2024-41965 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2025-22134 | LOW | 4.2 | https://access.redhat.com/security/cve/CVE-2025-22134 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558322185Z | | | CVE-2025-26603 | LOW | 4.2 | https://access.redhat.com/security/cve/CVE-2025-26603 | - | - | - | 2025-12-23T08:52:10.558322185Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2025-24014 | LOW | 4.2 | https://access.redhat.com/security/cve/CVE-2025-24014 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2023-46246 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2023-46246 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2024-47814 | LOW | 3.9 | https://access.redhat.com/security/cve/CVE-2024-47814 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2023-5535 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2023-5535 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2024-43374 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2024-43374 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2022-2208 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2022-2208 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2022-2183 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2022-2183 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2021-3974 | LOW | 2.9 | https://access.redhat.com/security/cve/CVE-2021-3974 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2021-3968 | LOW | 2.9 | https://access.redhat.com/security/cve/CVE-2021-3968 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2022-2849 | LOW | 2.8 | https://access.redhat.com/security/cve/CVE-2022-2849 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2025-1215 | LOW | 2.8 | https://access.redhat.com/security/cve/CVE-2025-1215 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2022-2845 | LOW | 2.8 | https://access.redhat.com/security/cve/CVE-2022-2845 | - | - | - | 2025-12-23T08:52:10.558343919Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | wget | 1.21.1-7.el9 | CVE-2021-31879 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2021-31879 | - | - | - | 2025-12-23T08:52:10.558343919Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558343919Z | | | CVE-2024-10524 | MODERATE | 6.5 | https://access.redhat.com/security/cve/CVE-2024-10524 | - | - | - | 2025-12-23T08:52:10.558367161Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | | | CVE-2024-38428 | MODERATE | 5.5 | https://access.redhat.com/security/cve/CVE-2024-38428 | 0:1.21.1-8.el9_4 | RHSA-2024:6192 | https://access.redhat.com/errata/RHSA-2024:6192 | 2025-12-23T08:52:10.558367161Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | yajl | 2.1.0-22.el9 | CVE-2022-24795 | MODERATE | 5.9 | https://access.redhat.com/security/cve/CVE-2022-24795 | - | - | - | 2025-12-23T08:52:10.558367161Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | ca-certificates | 2023.2.60_v7.0.306-90.1.el9_2 | CVE-2023-37920 | LOW | 9.1 | https://access.redhat.com/security/cve/CVE-2023-37920 | 0:2024.2.69_v8.0.303-91.4.el9_4 | RHBA-2024:5691 | https://access.redhat.com/errata/RHBA-2024:5691 | 2025-12-23T08:52:10.558367161Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | elfutils-default-yama-scope | 0.190-2.el9 | CVE-2024-25260 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2024-25260 | - | - | - | 2025-12-23T08:52:10.558367161Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | | | CVE-2025-1377 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1377 | - | - | - | 2025-12-23T08:52:10.558367161Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | | | CVE-2025-1371 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1371 | - | - | - | 2025-12-23T08:52:10.558367161Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | | | CVE-2025-1376 | LOW | 2.5 | https://access.redhat.com/security/cve/CVE-2025-1376 | - | - | - | 2025-12-23T08:52:10.558367161Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | elfutils-libelf | 0.190-2.el9 | CVE-2024-25260 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2024-25260 | - | - | - | 2025-12-23T08:52:10.558367161Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | | | CVE-2025-1377 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1377 | - | - | - | 2025-12-23T08:52:10.558367161Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | | | CVE-2025-1371 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1371 | - | - | - | 2025-12-23T08:52:10.558367161Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | | | CVE-2025-1376 | LOW | 2.5 | https://access.redhat.com/security/cve/CVE-2025-1376 | - | - | - | 2025-12-23T08:52:10.558367161Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | elfutils-libs | 0.190-2.el9 | CVE-2024-25260 | LOW | 4 | https://access.redhat.com/security/cve/CVE-2024-25260 | - | - | - | 2025-12-23T08:52:10.558367161Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558367161Z | | | CVE-2025-1377 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1377 | - | - | - | 2025-12-23T08:52:10.558390187Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | | | CVE-2025-1371 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2025-1371 | - | - | - | 2025-12-23T08:52:10.558390187Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | | | CVE-2025-1376 | LOW | 2.5 | https://access.redhat.com/security/cve/CVE-2025-1376 | - | - | - | 2025-12-23T08:52:10.558390187Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | flatpak-spawn | 1.0.5-1.el9 | CVE-2025-52968 | LOW | 2.7 | https://access.redhat.com/security/cve/CVE-2025-52968 | - | - | - | 2025-12-23T08:52:10.558390187Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | gawk | 5.1.0-6.el9 | CVE-2023-4156 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2023-4156 | - | - | - | 2025-12-23T08:52:10.558390187Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | gawk-all-langpacks | 5.1.0-6.el9 | CVE-2023-4156 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2023-4156 | - | - | - | 2025-12-23T08:52:10.558390187Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | github.com/aws/aws-sdk-go | v1.38.49 | GHSA-f5pg-7wfw-84q9 | LOW | 0 | https://github.com/google/security-research/security/advisories/GHSA-f5pg-7wfw-84q9 | - | - | - | 2025-12-23T08:52:10.558390187Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | | | GHSA-7f33-f4f5-xwgw | LOW | 0 | https://github.com/google/security-research/security/advisories/GHSA-7f33-f4f5-xwgw | - | - | - | 2025-12-23T08:52:10.558390187Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | gnupg2 | 2.3.3-4.el9 | CVE-2022-3219 | LOW | 6.2 | https://access.redhat.com/security/cve/CVE-2022-3219 | - | - | - | 2025-12-23T08:52:10.558390187Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | | | CVE-2025-30258 | LOW | 2.7 | https://access.redhat.com/security/cve/CVE-2025-30258 | - | - | - | 2025-12-23T08:52:10.558390187Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | gnupg2-smime | 2.3.3-4.el9 | CVE-2022-3219 | LOW | 6.2 | https://access.redhat.com/security/cve/CVE-2022-3219 | - | - | - | 2025-12-23T08:52:10.558390187Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | | | CVE-2025-30258 | LOW | 2.7 | https://access.redhat.com/security/cve/CVE-2025-30258 | - | - | - | 2025-12-23T08:52:10.558390187Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | libpkgconf | 1.7.3-10.el9 | CVE-2023-24056 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-24056 | - | - | - | 2025-12-23T08:52:10.558390187Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558390187Z | libslirp | 4.4.0-7.el9 | CVE-2021-3595 | LOW | 3.8 | https://access.redhat.com/security/cve/CVE-2021-3595 | - | - | - | 2025-12-23T08:52:10.558390187Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | lz4-libs | 1.9.3-5.el9 | CVE-2025-62813 | LOW | 0 | https://access.redhat.com/security/cve/CVE-2025-62813 | - | - | - | 2025-12-23T08:52:10.558411650Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | ncurses | 6.2-10.20210508.el9 | CVE-2023-50495 | LOW | 6.5 | https://access.redhat.com/security/cve/CVE-2023-50495 | - | - | - | 2025-12-23T08:52:10.558411650Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | | | CVE-2022-29458 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2022-29458 | 0:6.2-10.20210508.el9_6.2 | RHSA-2025:12876 | https://access.redhat.com/errata/RHSA-2025:12876 | 2025-12-23T08:52:10.558411650Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | ncurses-base | 6.2-10.20210508.el9 | CVE-2023-50495 | LOW | 6.5 | https://access.redhat.com/security/cve/CVE-2023-50495 | - | - | - | 2025-12-23T08:52:10.558411650Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | | | CVE-2022-29458 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2022-29458 | 0:6.2-10.20210508.el9_6.2 | RHSA-2025:12876 | https://access.redhat.com/errata/RHSA-2025:12876 | 2025-12-23T08:52:10.558411650Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | ncurses-libs | 6.2-10.20210508.el9 | CVE-2023-50495 | LOW | 6.5 | https://access.redhat.com/security/cve/CVE-2023-50495 | - | - | - | 2025-12-23T08:52:10.558411650Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | | | CVE-2022-29458 | LOW | 6.1 | https://access.redhat.com/security/cve/CVE-2022-29458 | 0:6.2-10.20210508.el9_6.2 | RHSA-2025:12876 | https://access.redhat.com/errata/RHSA-2025:12876 | 2025-12-23T08:52:10.558411650Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | pcre2 | 10.40-5.el9 | CVE-2022-41409 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2022-41409 | - | - | - | 2025-12-23T08:52:10.558411650Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | pcre2-syntax | 10.40-5.el9 | CVE-2022-41409 | LOW | 5.3 | https://access.redhat.com/security/cve/CVE-2022-41409 | - | - | - | 2025-12-23T08:52:10.558411650Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | pkgconf | 1.7.3-10.el9 | CVE-2023-24056 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-24056 | - | - | - | 2025-12-23T08:52:10.558411650Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | pkgconf-m4 | 1.7.3-10.el9 | CVE-2023-24056 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-24056 | - | - | - | 2025-12-23T08:52:10.558411650Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | pkgconf-pkg-config | 1.7.3-10.el9 | CVE-2023-24056 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2023-24056 | - | - | - | 2025-12-23T08:52:10.558411650Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | protobuf-c | 1.3.3-13.el9 | CVE-2022-33070 | LOW | 3.1 | https://access.redhat.com/security/cve/CVE-2022-33070 | - | - | - | 2025-12-23T08:52:10.558411650Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558411650Z | shadow-utils | 2:4.9-8.el9 | CVE-2024-56433 | LOW | 3.6 | https://access.redhat.com/security/cve/CVE-2024-56433 | 2:4.9-15.el9 | RHSA-2025:20559 | https://access.redhat.com/errata/RHSA-2025:20559 | 2025-12-23T08:52:10.558436194Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | stdlib | 1.19.13 | GO-2024-2888 | LOW | 0 | https://go.dev/cl/585397 | 1.21.11 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2023-2102 | LOW | 0 | https://go.dev/issue/63417 | 1.20.10 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2025-3956 | LOW | 0 | https://go.dev/cl/691775 | 1.23.12 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2025-4175 | LOW | 0 | https://go.dev/cl/723900 | 1.24.11 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2025-4155 | LOW | 0 | https://go.dev/cl/725920 | 1.24.11 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2025-4008 | LOW | 0 | https://go.dev/cl/707776 | 1.24.8 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2025-3420 | LOW | 0 | https://go.dev/cl/643100 | 1.22.11 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2024-2963 | LOW | 0 | https://go.dev/cl/591255 | 1.21.12 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2024-2887 | LOW | 0 | https://go.dev/cl/590316 | 1.21.11 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2024-2599 | LOW | 0 | https://go.dev/issue/65383 | 1.21.8 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2024-2598 | LOW | 0 | https://go.dev/issue/65390 | 1.21.8 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2025-3750 | LOW | 0 | https://go.dev/cl/672396 | 1.23.10 | - | - | 2025-12-23T08:52:10.558436194Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558436194Z | | | GO-2025-4015 | LOW | 0 | https://go.dev/cl/709859 | 1.24.8 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2025-4006 | LOW | 0 | https://go.dev/cl/709860 | 1.24.8 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2025-4012 | LOW | 0 | https://go.dev/issue/75672 | 1.24.8 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2025-4011 | LOW | 0 | https://go.dev/issue/75671 | 1.24.8 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2025-3563 | LOW | 0 | https://go.dev/cl/652998 | 1.23.8 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2024-2609 | LOW | 0 | https://go.dev/issue/65083 | 1.21.8 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2023-2041 | LOW | 0 | https://go.dev/issue/62196 | 1.20.8 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2024-2610 | LOW | 0 | https://go.dev/issue/65697 | 1.21.8 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2025-3751 | LOW | 0 | https://go.dev/cl/679257 | 1.23.10 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2025-4009 | LOW | 0 | https://go.dev/issue/75676 | 1.24.8 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2024-3105 | LOW | 0 | https://go.dev/cl/611238 | 1.22.7 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2024-3106 | LOW | 0 | https://go.dev/cl/611239 | 1.22.7 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2023-2186 | LOW | 0 | https://go.dev/issue/63713 | 1.20.11 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558457915Z | | | GO-2023-2043 | LOW | 0 | https://go.dev/issue/62197 | 1.20.8 | - | - | 2025-12-23T08:52:10.558457915Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2025-4014 | LOW | 0 | https://go.dev/cl/709861 | 1.24.8 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2025-4013 | LOW | 0 | https://go.dev/cl/709853 | 1.24.8 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2025-3447 | LOW | 0 | https://go.dev/cl/643735 | 1.22.12 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2023-2382 | LOW | 0 | https://go.dev/issue/64433 | 1.20.12 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2023-2185 | LOW | 0 | https://go.dev/issue/63713 | 1.20.11 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2023-2375 | LOW | 0 | https://go.dev/issue/20654 | 1.20.0 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2025-4007 | LOW | 0 | https://go.dev/issue/75681 | 1.24.9 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2025-3373 | LOW | 0 | https://go.dev/cl/643099 | 1.22.11 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2024-2687 | LOW | 0 | https://go.dev/issue/65051 | 1.21.9 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2025-3849 | LOW | 0 | https://go.dev/cl/693735 | 1.23.12 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2025-4010 | LOW | 0 | https://go.dev/issue/75678 | 1.24.8 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2024-3107 | LOW | 0 | https://go.dev/cl/611240 | 1.22.7 | - | - | 2025-12-23T08:52:10.558475639Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | | GO-2024-2600 | LOW | 0 | https://go.dev/issue/65065 | 1.21.8 | - | - | 2025-12-23T08:52:10.558475639Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558475639Z | | 1.22.4 | GO-2025-3751 | LOW | 0 | https://go.dev/cl/679257 | 1.23.10 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2025-4011 | LOW | 0 | https://go.dev/issue/75671 | 1.24.8 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2025-3420 | LOW | 0 | https://go.dev/cl/643100 | 1.22.11 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2024-3106 | LOW | 0 | https://go.dev/cl/611239 | 1.22.7 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2025-3849 | LOW | 0 | https://go.dev/cl/693735 | 1.23.12 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2024-2963 | LOW | 0 | https://go.dev/cl/591255 | 1.22.5 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2025-4175 | LOW | 0 | https://go.dev/cl/723900 | 1.24.11 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2025-4014 | LOW | 0 | https://go.dev/cl/709861 | 1.24.8 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2025-4007 | LOW | 0 | https://go.dev/issue/75681 | 1.24.9 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2025-4006 | LOW | 0 | https://go.dev/cl/709860 | 1.24.8 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2025-3563 | LOW | 0 | https://go.dev/cl/652998 | 1.23.8 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2025-3447 | LOW | 0 | https://go.dev/cl/643735 | 1.22.12 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2025-3373 | LOW | 0 | https://go.dev/cl/643099 | 1.22.11 | - | - | 2025-12-23T08:52:10.558494882Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558494882Z | | | GO-2024-3107 | LOW | 0 | https://go.dev/cl/611240 | 1.22.7 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2025-4155 | LOW | 0 | https://go.dev/cl/725920 | 1.24.11 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2025-4013 | LOW | 0 | https://go.dev/cl/709853 | 1.24.8 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2025-4010 | LOW | 0 | https://go.dev/issue/75678 | 1.24.8 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2025-4009 | LOW | 0 | https://go.dev/issue/75676 | 1.24.8 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2025-4008 | LOW | 0 | https://go.dev/cl/707776 | 1.24.8 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2024-3105 | LOW | 0 | https://go.dev/cl/611238 | 1.22.7 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2025-3956 | LOW | 0 | https://go.dev/cl/691775 | 1.23.12 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2025-3750 | LOW | 0 | https://go.dev/cl/672396 | 1.23.10 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2025-4015 | LOW | 0 | https://go.dev/cl/709859 | 1.24.8 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2025-4012 | LOW | 0 | https://go.dev/issue/75672 | 1.24.8 | - | - | 2025-12-23T08:52:10.558512768Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | 1.21.5 | GO-2025-4010 | LOW | 0 | https://go.dev/issue/75678 | 1.24.8 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2024-2887 | LOW | 0 | https://go.dev/cl/590316 | 1.21.11 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558512768Z | | | GO-2024-2600 | LOW | 0 | https://go.dev/issue/65065 | 1.21.8 | - | - | 2025-12-23T08:52:10.558512768Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2025-3750 | LOW | 0 | https://go.dev/cl/672396 | 1.23.10 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2025-4015 | LOW | 0 | https://go.dev/cl/709859 | 1.24.8 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2024-2888 | LOW | 0 | https://go.dev/cl/585397 | 1.21.11 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2024-2609 | LOW | 0 | https://go.dev/issue/65083 | 1.21.8 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2025-3447 | LOW | 0 | https://go.dev/cl/643735 | 1.22.12 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2025-3373 | LOW | 0 | https://go.dev/cl/643099 | 1.22.11 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2024-3107 | LOW | 0 | https://go.dev/cl/611240 | 1.22.7 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2025-3956 | LOW | 0 | https://go.dev/cl/691775 | 1.23.12 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2025-4013 | LOW | 0 | https://go.dev/cl/709853 | 1.24.8 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2025-4011 | LOW | 0 | https://go.dev/issue/75671 | 1.24.8 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2025-3563 | LOW | 0 | https://go.dev/cl/652998 | 1.23.8 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2024-2599 | LOW | 0 | https://go.dev/issue/65383 | 1.21.8 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2025-3849 | LOW | 0 | https://go.dev/cl/693735 | 1.23.12 | - | - | 2025-12-23T08:52:10.558530369Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558530369Z | | | GO-2025-4175 | LOW | 0 | https://go.dev/cl/723900 | 1.24.11 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2025-3751 | LOW | 0 | https://go.dev/cl/679257 | 1.23.10 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2025-4012 | LOW | 0 | https://go.dev/issue/75672 | 1.24.8 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2024-3106 | LOW | 0 | https://go.dev/cl/611239 | 1.22.7 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2024-2610 | LOW | 0 | https://go.dev/issue/65697 | 1.21.8 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2024-2598 | LOW | 0 | https://go.dev/issue/65390 | 1.21.8 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2025-4155 | LOW | 0 | https://go.dev/cl/725920 | 1.24.11 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2025-4014 | LOW | 0 | https://go.dev/cl/709861 | 1.24.8 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2025-4007 | LOW | 0 | https://go.dev/issue/75681 | 1.24.9 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2025-4006 | LOW | 0 | https://go.dev/cl/709860 | 1.24.8 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2025-3420 | LOW | 0 | https://go.dev/cl/643100 | 1.22.11 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2024-2963 | LOW | 0 | https://go.dev/cl/591255 | 1.21.12 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2025-4009 | LOW | 0 | https://go.dev/issue/75676 | 1.24.8 | - | - | 2025-12-23T08:52:10.558547714Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558547714Z | | | GO-2025-4008 | LOW | 0 | https://go.dev/cl/707776 | 1.24.8 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2024-3105 | LOW | 0 | https://go.dev/cl/611238 | 1.22.7 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2024-2687 | LOW | 0 | https://go.dev/issue/65051 | 1.21.9 | - | - | 2025-12-23T08:52:10.558575606Z | +------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | 1.22.5 | GO-2025-4009 | LOW | 0 | https://go.dev/issue/75676 | 1.24.8 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2025-4008 | LOW | 0 | https://go.dev/cl/707776 | 1.24.8 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2025-4006 | LOW | 0 | https://go.dev/cl/709860 | 1.24.8 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2025-3373 | LOW | 0 | https://go.dev/cl/643099 | 1.22.11 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2024-3105 | LOW | 0 | https://go.dev/cl/611238 | 1.22.7 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2025-4015 | LOW | 0 | https://go.dev/cl/709859 | 1.24.8 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2025-4011 | LOW | 0 | https://go.dev/issue/75671 | 1.24.8 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2025-4010 | LOW | 0 | https://go.dev/issue/75678 | 1.24.8 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2025-3563 | LOW | 0 | https://go.dev/cl/652998 | 1.23.8 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2025-3447 | LOW | 0 | https://go.dev/cl/643735 | 1.22.12 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558575606Z | | | GO-2025-4013 | LOW | 0 | https://go.dev/cl/709853 | 1.24.8 | - | - | 2025-12-23T08:52:10.558575606Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2025-4012 | LOW | 0 | https://go.dev/issue/75672 | 1.24.8 | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2025-4007 | LOW | 0 | https://go.dev/issue/75681 | 1.24.9 | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2025-3420 | LOW | 0 | https://go.dev/cl/643100 | 1.22.11 | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2024-3106 | LOW | 0 | https://go.dev/cl/611239 | 1.22.7 | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2025-3956 | LOW | 0 | https://go.dev/cl/691775 | 1.23.12 | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2025-4175 | LOW | 0 | https://go.dev/cl/723900 | 1.24.11 | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2025-3751 | LOW | 0 | https://go.dev/cl/679257 | 1.23.10 | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2025-3750 | LOW | 0 | https://go.dev/cl/672396 | 1.23.10 | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2025-3849 | LOW | 0 | https://go.dev/cl/693735 | 1.23.12 | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2025-4155 | LOW | 0 | https://go.dev/cl/725920 | 1.24.11 | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2025-4014 | LOW | 0 | https://go.dev/cl/709861 | 1.24.8 | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | GO-2024-3107 | LOW | 0 | https://go.dev/cl/611240 | 1.22.7 | - | - | 2025-12-23T08:52:10.558593512Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | unzip | 6.0-56.el9 | CVE-2022-0530 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-0530 | - | - | - | 2025-12-23T08:52:10.558593512Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558593512Z | | | CVE-2022-0529 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2022-0529 | - | - | - | 2025-12-23T08:52:10.558610797Z | | +---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558610797Z | | | CVE-2021-4217 | LOW | 3.3 | https://access.redhat.com/security/cve/CVE-2021-4217 | - | - | - | 2025-12-23T08:52:10.558610797Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558610797Z | vte-profile | 0.64.2-2.el9 | CVE-2024-37535 | LOW | 5.5 | https://access.redhat.com/security/cve/CVE-2024-37535 | - | - | - | 2025-12-23T08:52:10.558610797Z +----------------------------------+------------------------------------+---------------------+-----------+------+----------------------------------------------------------------------------------------+---------------------------------+-----------------+--------------------------------------------------+ 2025-12-23T08:52:10.558610797Z WARN: A total of 501 unique vulnerabilities were found in 144 components STEP-ROX-IMAGE-CHECK 2025-12-23T08:52:11.466027594Z INFO: trying to verify cert for CN=*.apps.p-svz-ros-mgmt-prd-01.cloud.admin.ch, signed by CN=SwissGovernment-E-Intra01,O=admin,C=ch (CA false) 2025-12-23T08:52:11.466027594Z INFO: 0 cert in chain CN=SwissGovernment-E-Intra01,O=admin,C=ch, signed by CN=SwissGovernment-E-Root01,O=admin,C=ch (CA true) 2025-12-23T08:52:11.491299302Z INFO: trying to verify cert for CN=*.apps.p-svz-ros-mgmt-prd-01.cloud.admin.ch, signed by CN=SwissGovernment-E-Intra01,O=admin,C=ch (CA false) 2025-12-23T08:52:11.491299302Z INFO: 0 cert in chain CN=SwissGovernment-E-Intra01,O=admin,C=ch, signed by CN=SwissGovernment-E-Root01,O=admin,C=ch (CA true) 2025-12-23T08:52:11.904658211Z Policy check results for image: bit-base-images-docker-hosted.nexus.bit.admin.ch/bit/ubi9-toolbox:9.4-7.1720017851 2025-12-23T08:52:11.904658211Z (TOTAL: 3, LOW: 2, MEDIUM: 0, HIGH: 1, CRITICAL: 0) 2025-12-23T08:52:11.904658211Z 2025-12-23T08:52:11.908593539Z +-------------------------------------+----------+--------------+----------------------------------------------------------------------------------------------+-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+------------------------------------------------------------------------------------------------------------------------------------------+ 2025-12-23T08:52:11.908771389Z | POLICY | SEVERITY | BREAKS BUILD | DESCRIPTION | VIOLATION | REMEDIATION | 2025-12-23T08:52:11.908917084Z +-------------------------------------+----------+--------------+----------------------------------------------------------------------------------------------+-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+------------------------------------------------------------------------------------------------------------------------------------------+ 2025-12-23T08:52:11.909203748Z | Fixable Severity at least Important | HIGH | X | Alert on deployments with fixable vulnerabilities with a Severity Rating at least Important | - Fixable CVE-2021-41103 (CVSS 7.8) (severity Important) found in component 'github.com/containerd/containerd' (version v1.5.1), resolved by version 1.5.7 | Use your package manager to update to a fixed version in future builds or speak with your security team to mitigate the vulnerabilities. | 2025-12-23T08:52:11.909460735Z | | | | | - Fixable CVE-2021-43816 (CVSS 8) (severity Important) found in component 'github.com/containerd/containerd' (version v1.5.1), resolved by version 1.5.9 | | 2025-12-23T08:52:11.909677117Z | | | | | - Fixable CVE-2021-43816 (CVSS 9.1) (severity Critical) found in component 'github.com/containerd/containerd' (version v1.5.1), resolved by version 1.5.9 | | 2025-12-23T08:52:11.909906081Z | | | | | - Fixable CVE-2022-23648 (CVSS 7.5) (severity Important) found in component 'github.com/containerd/containerd' (version v1.5.1), resolved by version 1.5.10 | | 2025-12-23T08:52:11.910143802Z | | | | | - Fixable CVE-2023-2253 (CVSS 7.5) (severity Important) found in component 'github.com/docker/distribution' (version v2.8.1+incompatible), resolved by version 2.8.2-beta.1 | | 2025-12-23T08:52:11.910377403Z | | | | | - Fixable CVE-2023-27561 (CVSS 7) (severity Important) found in component 'github.com/opencontainers/runc' (version v1.0.1), resolved by version 1.1.5 | | 2025-12-23T08:52:11.910601687Z | | | | | - Fixable CVE-2023-28840 (CVSS 7.5) (severity Important) found in component 'github.com/docker/docker' (version v20.10.3+incompatible), resolved by version 20.10.24 | | 2025-12-23T08:52:11.910834836Z | | | | | - Fixable CVE-2023-28840 (CVSS 8.7) (severity Important) found in component 'github.com/docker/docker' (version v20.10.3+incompatible), resolved by version 20.10.24+incompatible | | 2025-12-23T08:52:11.911077620Z | | | | | - Fixable CVE-2023-39325 (CVSS 7.5) (severity Important) found in component 'golang.org/x/net' (version v0.8.0), resolved by version 0.17.0 | | 2025-12-23T08:52:11.911385395Z | | | | | - Fixable CVE-2023-44487 (CVSS 7.5) (severity Important) found in component 'google.golang.org/grpc' (version v1.47.0), resolved by version 1.56.3 | | 2025-12-23T08:52:11.911616003Z | | | | | - Fixable CVE-2023-49568 (CVSS 7.5) (severity Important) found in component 'github.com/go-git/go-git/v5' (version v5.3.0), resolved by version 5.11.0 | | 2025-12-23T08:52:11.911851283Z | | | | | - Fixable CVE-2023-49569 (CVSS 9.8) (severity Critical) found in component 'github.com/go-git/go-git/v5' (version v5.3.0), resolved by version 5.11.0 | | 2025-12-23T08:52:11.912085390Z | | | | | - Fixable CVE-2024-10963 (CVSS 7.4) (severity Important) found in component 'pam' (version 1.5.1-19.el9), resolved by version 0:1.5.1-22.el9_5 | | 2025-12-23T08:52:11.912314787Z | | | | | - Fixable CVE-2024-12085 (CVSS 7.5) (severity Important) found in component 'rsync' (version 3.2.3-19.el9), resolved by version 0:3.2.3-20.el9_5.1 | | 2025-12-23T08:52:11.912549358Z | | | | | - Fixable CVE-2024-12718 (CVSS 7.6) (severity Important) found in component 'python3' (version 3.9.18-3.el9_4.1), resolved by version 0:3.9.21-2.el9_6.1 | | 2025-12-23T08:52:11.912795112Z | | | | | - Fixable CVE-2024-12718 (CVSS 7.6) (severity Important) found in component 'python3-libs' (version 3.9.18-3.el9_4.1), resolved by version 0:3.9.21-2.el9_6.1 | | 2025-12-23T08:52:11.913078215Z | | | | | - Fixable CVE-2024-12797 (CVSS 7.4) (severity Important) found in component 'openssl' (version 1:3.0.7-27.el9), resolved by version 1:3.2.2-6.el9_5.1 | | 2025-12-23T08:52:11.913309231Z | | | | | - Fixable CVE-2024-12797 (CVSS 7.4) (severity Important) found in component 'openssl-libs' (version 1:3.0.7-27.el9), resolved by version 1:3.2.2-6.el9_5.1 | | 2025-12-23T08:52:11.913566754Z | | | | | - Fixable CVE-2024-21626 (CVSS 8.6) (severity Important) found in component 'github.com/opencontainers/runc' (version v1.0.1), resolved by version 1.1.12 | | 2025-12-23T08:52:11.913835761Z | | | | | - Fixable CVE-2024-23651 (CVSS 8.7) (severity Important) found in component 'github.com/moby/buildkit' (version v0.0.0-20181107081847-c3a857e3fca0), resolved by version 0.12.5 | | 2025-12-23T08:52:11.914077425Z | | | | | - Fixable CVE-2024-23652 (CVSS 10) (severity Critical) found in component 'github.com/moby/buildkit' (version v0.0.0-20181107081847-c3a857e3fca0), resolved by version 0.12.5 | | 2025-12-23T08:52:11.914313496Z | | | | | - Fixable CVE-2024-23653 (CVSS 9.8) (severity Critical) found in component 'github.com/moby/buildkit' (version v0.0.0-20181107081847-c3a857e3fca0), resolved by version 0.12.5 | | 2025-12-23T08:52:11.914535505Z | | | | | - Fixable CVE-2024-24786 (CVSS 7.5) (severity Important) found in component 'google.golang.org/protobuf' (version v1.28.0), resolved by version 1.33.0 | | 2025-12-23T08:52:11.914795866Z | | | | | - Fixable CVE-2024-25621 (CVSS 7.3) (severity Important) found in component 'github.com/containerd/containerd' (version v1.5.1), resolved by version 1.7.29 | | 2025-12-23T08:52:11.914997170Z | | | | | - Fixable CVE-2024-25621 (CVSS 7.3) (severity Important) found in component 'github.com/containerd/containerd' (version v1.7.12), resolved by version 1.7.29 | | 2025-12-23T08:52:11.915232036Z | | | | | - Fixable CVE-2024-34156 (CVSS 7.5) (severity Important) found in component 'skopeo' (version 2:1.14.3-3.el9_4), resolved by version 2:1.14.5-2.el9_4 | | 2025-12-23T08:52:11.915458400Z | | | | | - Fixable CVE-2024-34156 (CVSS 7.5) (severity Important) found in component 'skopeo' (version 2:1.14.3-3.el9_4), resolved by version 2:1.16.1-2.el9_5 | | 2025-12-23T08:52:11.915681164Z | | | | | - Fixable CVE-2024-3596 (CVSS 9) (severity Important) found in component 'krb5-libs' (version 1.21.1-1.el9), resolved by version 0:1.21.1-4.el9_5 | | 2025-12-23T08:52:11.915905287Z | | | | | - Fixable CVE-2024-3727 (CVSS 8.3) (severity Important) found in component 'github.com/containers/image/v5' (version v5.15.0), resolved by version 5.29.3 | | 2025-12-23T08:52:11.916137186Z | | | | | - Fixable CVE-2024-41110 (CVSS 9.9) (severity Critical) found in component 'github.com/docker/docker' (version v20.10.3+incompatible), resolved by version 23.0.15 | | 2025-12-23T08:52:11.916364122Z | | | | | - Fixable CVE-2024-41110 (CVSS 9.9) (severity Critical) found in component 'github.com/docker/docker' (version v25.0.5+incompatible), resolved by version 25.0.6 | | 2025-12-23T08:52:11.916593318Z | | | | | - Fixable CVE-2024-45337 (CVSS 9.1) (severity Critical) found in component 'golang.org/x/crypto' (version v0.0.0-20220331220935-ae2d96664a29), resolved by version 0.31.0 | | 2025-12-23T08:52:11.916816073Z | | | | | - Fixable CVE-2024-45337 (CVSS 9.1) (severity Critical) found in component 'golang.org/x/crypto' (version v0.21.0), resolved by version 0.31.0 | | 2025-12-23T08:52:11.917090649Z | | | | | - Fixable CVE-2024-56171 (CVSS 8.1) (severity Important) found in component 'libxml2' (version 2.9.13-6.el9_4), resolved by version 0:2.9.13-6.el9_5.2 | | 2025-12-23T08:52:11.917303676Z | | | | | - Fixable CVE-2024-56201 (CVSS 8.8) (severity Important) found in component 'jinja2' (version 3.1.4), resolved by version 3.1.5 | | 2025-12-23T08:52:11.917527366Z | | | | | - Fixable CVE-2024-56326 (CVSS 7.8) (severity Important) found in component 'jinja2' (version 3.1.4), resolved by version 3.1.5 | | 2025-12-23T08:52:11.917749911Z | | | | | - Fixable CVE-2024-6345 (CVSS 8.8) (severity Important) found in component 'python3-setuptools' (version 53.0.0-12.el9), resolved by version 0:53.0.0-12.el9_4.1 | | 2025-12-23T08:52:11.918019617Z | | | | | - Fixable CVE-2024-6345 (CVSS 8.8) (severity Important) found in component 'python3-setuptools-wheel' (version 53.0.0-12.el9), resolved by version 0:53.0.0-12.el9_4.1 | | 2025-12-23T08:52:11.918250600Z | | | | | - Fixable CVE-2025-1244 (CVSS 8.8) (severity Important) found in component 'emacs-filesystem' (version 1:27.2-9.el9), resolved by version 1:27.2-11.el9_5.1 | | 2025-12-23T08:52:11.918478375Z | | | | | - Fixable CVE-2025-21613 (CVSS 9.8) (severity Critical) found in component 'github.com/go-git/go-git/v5' (version v5.3.0), resolved by version 5.13.0 | | 2025-12-23T08:52:11.918700084Z | | | | | - Fixable CVE-2025-21614 (CVSS 7.5) (severity Important) found in component 'github.com/go-git/go-git/v5' (version v5.3.0), resolved by version 5.13.0 | | 2025-12-23T08:52:11.918936183Z | | | | | - Fixable CVE-2025-22868 (CVSS 7.5) (severity Important) found in component 'golang.org/x/oauth2' (version v0.0.0-20220411215720-9780585627b5), resolved by version 0.27.0 | | 2025-12-23T08:52:11.919155716Z | | | | | - Fixable CVE-2025-22868 (CVSS 7.5) (severity Important) found in component 'golang.org/x/oauth2' (version v0.10.0), resolved by version 0.27.0 | | 2025-12-23T08:52:11.919397072Z | | | | | - Fixable CVE-2025-22869 (CVSS 7.5) (severity Important) found in component 'golang.org/x/crypto' (version v0.0.0-20220331220935-ae2d96664a29), resolved by version 0.35.0 | | 2025-12-23T08:52:11.919615298Z | | | | | - Fixable CVE-2025-22869 (CVSS 7.5) (severity Important) found in component 'golang.org/x/crypto' (version v0.21.0), resolved by version 0.35.0 | | 2025-12-23T08:52:11.919862629Z | | | | | - Fixable CVE-2025-24928 (CVSS 7.8) (severity Important) found in component 'libxml2' (version 2.9.13-6.el9_4), resolved by version 0:2.9.13-6.el9_5.2 | | 2025-12-23T08:52:11.920072282Z | | | | | - Fixable CVE-2025-30204 (CVSS 7.5) (severity Important) found in component 'github.com/golang-jwt/jwt/v4' (version v4.2.0), resolved by version 4.5.2 | | 2025-12-23T08:52:11.920399151Z | | | | | - Fixable CVE-2025-31133 (CVSS 7.8) (severity Important) found in component 'github.com/opencontainers/runc' (version v1.0.1), resolved by version 1.2.8 | | 2025-12-23T08:52:11.920628952Z | | | | | - Fixable CVE-2025-32462 (CVSS 7) (severity Important) found in component 'sudo' (version 1.9.5p2-10.el9_3), resolved by version 0:1.9.5p2-10.el9_6.1 | | 2025-12-23T08:52:11.920875379Z | | | | | - Fixable CVE-2025-4138 (CVSS 7.5) (severity Important) found in component 'python3' (version 3.9.18-3.el9_4.1), resolved by version 0:3.9.21-2.el9_6.1 | | 2025-12-23T08:52:11.921128022Z | | | | | - Fixable CVE-2025-4138 (CVSS 7.5) (severity Important) found in component 'python3-libs' (version 3.9.18-3.el9_4.1), resolved by version 0:3.9.21-2.el9_6.1 | | 2025-12-23T08:52:11.921353024Z | | | | | - Fixable CVE-2025-4517 (CVSS 7.6) (severity Important) found in component 'python3' (version 3.9.18-3.el9_4.1), resolved by version 0:3.9.21-2.el9_6.1 | | 2025-12-23T08:52:11.921575361Z | | | | | - Fixable CVE-2025-4517 (CVSS 7.6) (severity Important) found in component 'python3-libs' (version 3.9.18-3.el9_4.1), resolved by version 0:3.9.21-2.el9_6.1 | | 2025-12-23T08:52:11.921844831Z | | | | | - Fixable CVE-2025-48384 (CVSS 8) (severity Important) found in component 'git' (version 2.43.5-1.el9_4), resolved by version 0:2.47.3-1.el9_6 | | 2025-12-23T08:52:11.922093466Z | | | | | - Fixable CVE-2025-48384 (CVSS 8) (severity Important) found in component 'git-core' (version 2.43.5-1.el9_4), resolved by version 0:2.47.3-1.el9_6 | | 2025-12-23T08:52:11.922320596Z | | | | | - Fixable CVE-2025-48384 (CVSS 8) (severity Important) found in component 'git-core-doc' (version 2.43.5-1.el9_4), resolved by version 0:2.47.3-1.el9_6 | | 2025-12-23T08:52:11.922596795Z | | | | | - Fixable CVE-2025-48384 (CVSS 8) (severity Important) found in component 'perl-Git' (version 2.43.5-1.el9_4), resolved by version 0:2.47.3-1.el9_6 | | 2025-12-23T08:52:11.922826220Z | | | | | - Fixable CVE-2025-48385 (CVSS 8.3) (severity Important) found in component 'git' (version 2.43.5-1.el9_4), resolved by version 0:2.47.3-1.el9_6 | | 2025-12-23T08:52:11.923094699Z | | | | | - Fixable CVE-2025-48385 (CVSS 8.3) (severity Important) found in component 'git-core' (version 2.43.5-1.el9_4), resolved by version 0:2.47.3-1.el9_6 | | 2025-12-23T08:52:11.923327159Z | | | | | - Fixable CVE-2025-48385 (CVSS 8.3) (severity Important) found in component 'git-core-doc' (version 2.43.5-1.el9_4), resolved by version 0:2.47.3-1.el9_6 | | 2025-12-23T08:52:11.923552182Z | | | | | - Fixable CVE-2025-48385 (CVSS 8.3) (severity Important) found in component 'perl-Git' (version 2.43.5-1.el9_4), resolved by version 0:2.47.3-1.el9_6 | | 2025-12-23T08:52:11.923792202Z | | | | | - Fixable CVE-2025-49794 (CVSS 9.1) (severity Important) found in component 'libxml2' (version 2.9.13-6.el9_4), resolved by version 0:2.9.13-10.el9_6 | | 2025-12-23T08:52:11.924104471Z | | | | | - Fixable CVE-2025-49796 (CVSS 9.1) (severity Important) found in component 'libxml2' (version 2.9.13-6.el9_4), resolved by version 0:2.9.13-10.el9_6 | | 2025-12-23T08:52:11.924526662Z | | | | | - Fixable CVE-2025-52565 (CVSS 7.5) (severity Important) found in component 'github.com/opencontainers/runc' (version v1.0.1), resolved by version 1.2.8 | | 2025-12-23T08:52:11.924817976Z | | | | | - Fixable CVE-2025-52881 (CVSS 7.5) (severity Important) found in component 'github.com/opencontainers/runc' (version v1.0.1), resolved by version 1.2.8 | | 2025-12-23T08:52:11.925199980Z | | | | | - Fixable CVE-2025-5914 (CVSS 7.3) (severity Important) found in component 'libarchive' (version 3.5.3-4.el9), resolved by version 0:3.5.3-6.el9_6 | | 2025-12-23T08:52:11.925564266Z | | | | | - Fixable CVE-2025-59375 (CVSS 5.3) (severity Important) found in component 'expat' (version 2.5.0-2.el9_4), resolved by version 0:2.5.0-5.el9_7.1 | | 2025-12-23T08:52:11.925774752Z | | | | | - Fixable CVE-2025-6020 (CVSS 7.8) (severity Important) found in component 'pam' (version 1.5.1-19.el9), resolved by version 0:1.5.1-25.el9_6 | | 2025-12-23T08:52:11.926013074Z | | | | | - Fixable CVE-2025-6020 (CVSS 7.8) (severity Important) found in component 'pam' (version 1.5.1-19.el9), resolved by version 0:1.5.1-26.el9_6 | | 2025-12-23T08:52:11.926247921Z | | | | | - Fixable CVE-2025-65637 (CVSS 0) (severity Important) found in component 'github.com/sirupsen/logrus' (version v1.8.1), resolved by version 1.8.3 | | 2025-12-23T08:52:11.926482743Z | | | | | - Fixable CVE-2025-6965 (CVSS 7.7) (severity Important) found in component 'sqlite-libs' (version 3.34.1-7.el9_3), resolved by version 0:3.34.1-8.el9_6 | | 2025-12-23T08:52:11.926708564Z | | | | | - Fixable CVE-2025-6965 (CVSS 7.7) (severity Important) found in component 'sqlite-libs' (version 3.34.1-7.el9_3), resolved by version 0:3.34.1-9.el9_7 | | 2025-12-23T08:52:11.926971166Z | | | | | - Fixable CVE-2025-7425 (CVSS 7.8) (severity Important) found in component 'libxml2' (version 2.9.13-6.el9_4), resolved by version 0:2.9.13-11.el9_6 | | 2025-12-23T08:52:11.927306453Z | | | | | - Fixable CVE-2025-8941 (CVSS 7.8) (severity Important) found in component 'pam' (version 1.5.1-19.el9), resolved by version 0:1.5.1-26.el9_6 | | 2025-12-23T08:52:11.927420655Z +-------------------------------------+----------+--------------+----------------------------------------------------------------------------------------------+-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+------------------------------------------------------------------------------------------------------------------------------------------+ 2025-12-23T08:52:11.927957902Z | 90-Day Image Age | LOW | - | Alert on deployments with images that haven't been updated in 90 days | - Image was created at 2024-07-15 09:23:51 (UTC) | Rebuild your image, push a new minor version (with a new immutable tag), and update your service to use it. | 2025-12-23T08:52:11.927957902Z +-------------------------------------+----------+--------------+----------------------------------------------------------------------------------------------+-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+------------------------------------------------------------------------------------------------------------------------------------------+ 2025-12-23T08:52:11.928286266Z | Red Hat Package Manager in Image | LOW | - | Alert on deployments with components of the Red Hat/Fedora/CentOS package management system. | - Image includes component 'dnf' (version 4.14.0-9.el9) | Run `rpm -e --nodeps $(rpm -qa '*rpm*' '*dnf*' '*libsolv*' '*hawkey*' 'yum*')` in the image build for production containers. | 2025-12-23T08:52:11.928387418Z | | | | | - Image includes component 'rpm' (version 4.16.1.3-29.el9) | | 2025-12-23T08:52:11.928659450Z | | | | | - Image includes component 'yum' (version 4.14.0-9.el9) | | 2025-12-23T08:52:11.928729462Z +-------------------------------------+----------+--------------+----------------------------------------------------------------------------------------------+-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+------------------------------------------------------------------------------------------------------------------------------------------+ 2025-12-23T08:52:11.928729462Z WARN: A total of 3 policies have been violated 2025-12-23T08:52:11.928770706Z ERROR: failed policies found: 1 policies violated that are failing the check 2025-12-23T08:52:11.928770706Z ERROR: Policy "Fixable Severity at least Important" - Possible remediation: "Use your package manager to update to a fixed version in future builds or speak with your security team to mitigate the vulnerabilities." 2025-12-23T08:52:11.928816289Z ERROR: checking image failed: failed policies found: 1 policies violated that are failing the check STEP-ROX-ADVISE-DEBUGGING-STEPS 2025-12-23T08:52:12.421003468Z 2025/12/23 08:52:12 Skipping step because a previous step failed