⚠️ You are using a production deployment that is still only suitable for demo purposes. Any work done in this might be wiped later without notice.

Automatically generated suggestions

Create Draft to queue a suggestion for refinement.

Dismiss to remove a suggestion from the queue.

CVE-2025-5916
3.9 LOW
  • CVSS version: 3.1
  • Attack vector (AV): LOCAL
  • Attack complexity (AC): LOW
  • Privileges required (PR): LOW
  • User interaction (UI): REQUIRED
  • Scope (S): UNCHANGED
  • Confidentiality impact (C): LOW
  • Integrity impact (I): NONE
  • Availability impact (A): LOW
created 4 weeks, 1 day ago
Libarchive: integer overflow while reading warc files at archive_read_support_format_warc.c

A vulnerability has been identified in the libarchive library. This flaw involves an integer overflow that can be triggered when processing a Web Archive (WARC) file that claims to have more than INT64_MAX - 4 content bytes. An attacker could craft a malicious WARC archive to induce this overflow, potentially leading to unpredictable program behavior, memory corruption, or a denial-of-service condition within applications that process such archives using libarchive.

rhcos
libarchive
<3.8.0

pkgs.libarchive

Multi-format archive and compression library

pkgs.libarchive-qt

Qt based archiving solution with libarchive backend

pkgs.haskellPackages.libarchive

Haskell interface to libarchive

pkgs.kodiPackages.vfs-libarchive

LibArchive Virtual Filesystem add-on for Kodi

pkgs.python312Packages.libarchive-c

Python interface to libarchive

pkgs.python313Packages.libarchive-c

Python interface to libarchive

pkgs.haskellPackages.archive-libarchive

Common interface using libarchive

pkgs.haskellPackages.libarchive-conduit

Read many archive formats with libarchive and conduit

pkgs.python312Packages.extractcode-libarchive

ScanCode Toolkit plugin to provide pre-built binary libraries and utilities and their locations

pkgs.python313Packages.extractcode-libarchive

ScanCode Toolkit plugin to provide pre-built binary libraries and utilities and their locations
Package maintainers: 8
CVE-2025-5915
3.9 LOW
  • CVSS version: 3.1
  • Attack vector (AV): LOCAL
  • Attack complexity (AC): LOW
  • Privileges required (PR): LOW
  • User interaction (UI): REQUIRED
  • Scope (S): UNCHANGED
  • Confidentiality impact (C): LOW
  • Integrity impact (I): NONE
  • Availability impact (A): LOW
created 4 weeks, 1 day ago
Libarchive: heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c

A vulnerability has been identified in the libarchive library. This flaw can lead to a heap buffer over-read due to the size of a filter block potentially exceeding the Lempel-Ziv-Storer-Schieber (LZSS) window. This means the library may attempt to read beyond the allocated memory buffer, which can result in unpredictable program behavior, crashes (denial of service), or the disclosure of sensitive information from adjacent memory regions.

rhcos
libarchive
<3.8.0

pkgs.libarchive

Multi-format archive and compression library

pkgs.libarchive-qt

Qt based archiving solution with libarchive backend

pkgs.haskellPackages.libarchive

Haskell interface to libarchive

pkgs.kodiPackages.vfs-libarchive

LibArchive Virtual Filesystem add-on for Kodi

pkgs.python312Packages.libarchive-c

Python interface to libarchive

pkgs.python313Packages.libarchive-c

Python interface to libarchive

pkgs.haskellPackages.archive-libarchive

Common interface using libarchive

pkgs.haskellPackages.libarchive-conduit

Read many archive formats with libarchive and conduit

pkgs.python312Packages.extractcode-libarchive

ScanCode Toolkit plugin to provide pre-built binary libraries and utilities and their locations

pkgs.python313Packages.extractcode-libarchive

ScanCode Toolkit plugin to provide pre-built binary libraries and utilities and their locations
Package maintainers: 8
CVE-2025-47711
4.3 MEDIUM
  • CVSS version: 3.1
  • Attack vector (AV): NETWORK
  • Attack complexity (AC): LOW
  • Privileges required (PR): LOW
  • User interaction (UI): NONE
  • Scope (S): UNCHANGED
  • Confidentiality impact (C): NONE
  • Integrity impact (I): NONE
  • Availability impact (A): LOW
created 4 weeks, 1 day ago
Nbdkit: nbdkit-server: off-by-one error when processing block status may lead to a denial of service

There's a flaw in the nbdkit server when handling responses from its plugins regarding the status of data blocks. If a client makes a specific request for a very large data range, and a plugin responds with an even larger single block, the nbdkit server can encounter a critical internal error, leading to a denial-of-service.

nbdkit
<1.42.3
<1.40.6
<1.38.6
virt:av/nbdkit
virt:8.2/nbdkit
virt:rhel/nbdkit

pkgs.nbdkit

NBD server with stable plugin ABI and permissive license
Package maintainers: 1
CVE-2025-0620
6.6 MEDIUM
  • CVSS version: 3.1
  • Attack vector (AV): NETWORK
  • Attack complexity (AC): HIGH
  • Privileges required (PR): HIGH
  • User interaction (UI): NONE
  • Scope (S): UNCHANGED
  • Confidentiality impact (C): HIGH
  • Integrity impact (I): HIGH
  • Availability impact (A): HIGH
created 4 weeks, 1 day ago
Samba: smbd doesn't pick up group membership changes when re-authenticating an expired smb session

A flaw was found in Samba. The smbd service daemon does not pick up group membership changes when re-authenticating an expired SMB session. This issue can expose file shares until clients disconnect and then connect again.

rhcos
samba
<4.21.6
samba4

pkgs.samba4

Standard Windows interoperability suite of programs for Linux and Unix

pkgs.sambamba

SAM/BAM processing tool

pkgs.sambaFull

Standard Windows interoperability suite of programs for Linux and Unix

pkgs.samba4Full

Standard Windows interoperability suite of programs for Linux and Unix
Package maintainers: 2
CVE-2025-49241
5.3 MEDIUM
  • CVSS version: 3.1
  • Attack vector (AV): NETWORK
  • Attack complexity (AC): LOW
  • Privileges required (PR): NONE
  • User interaction (UI): NONE
  • Scope (S): UNCHANGED
  • Confidentiality impact (C): LOW
  • Integrity impact (I): NONE
  • Availability impact (A): NONE
created 4 weeks, 1 day ago
WordPress oik <= 4.15.1 - Broken Access Control Vulnerability

Missing Authorization vulnerability in bobbingwide oik allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects oik: from n/a through 4.15.1.

oik
=<4.15.1

pkgs.libvoikko

Finnish language processing library
Package maintainers: 1
CVE-2025-49075
6.5 MEDIUM
  • CVSS version: 3.1
  • Attack vector (AV): NETWORK
  • Attack complexity (AC): LOW
  • Privileges required (PR): LOW
  • User interaction (UI): REQUIRED
  • Scope (S): CHANGED
  • Confidentiality impact (C): LOW
  • Integrity impact (I): LOW
  • Availability impact (A): LOW
created 4 weeks, 1 day ago
WordPress Wishlist plugin <= 1.0.43 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PickPlugins Wishlist allows Stored XSS.This issue affects Wishlist: from n/a through 1.0.43.

wishlist
=<1.0.43

pkgs.wishlist

Single entrypoint for multiple SSH endpoints
Package maintainers: 2
CVE-2011-10007
8.8 HIGH
  • CVSS version: 3.1
  • Attack vector (AV): NETWORK
  • Attack complexity (AC): LOW
  • Privileges required (PR): NONE
  • User interaction (UI): REQUIRED
  • Scope (S): UNCHANGED
  • Confidentiality impact (C): HIGH
  • Integrity impact (I): HIGH
  • Availability impact (A): HIGH
created 4 weeks, 1 day ago
File::Find::Rule through 0.34 for Perl is vulnerable to Arbitrary Code Execution when `grep()` encounters a crafted file name

File::Find::Rule through 0.34 for Perl is vulnerable to Arbitrary Code Execution when `grep()` encounters a crafted filename. A file handle is opened with the 2 argument form of `open()` allowing an attacker controlled filename to provide the MODE parameter to `open()`, turning the filename into a command to be executed. Example: $ mkdir /tmp/poc; echo > "/tmp/poc/|id" $ perl -MFile::Find::Rule \     -E 'File::Find::Rule->grep("foo")->in("/tmp/poc")' uid=1000(user) gid=1000(user) groups=1000(user),100(users)

File-Find-Rule
=<0.34

pkgs.perlPackages.FileFindRule

File::Find::Rule is a friendlier interface to File::Find

pkgs.perl538Packages.FileFindRule

File::Find::Rule is a friendlier interface to File::Find

pkgs.perl540Packages.FileFindRule

File::Find::Rule is a friendlier interface to File::Find

pkgs.perlPackages.FileFindRulePerl

Common rules for searching for Perl things

pkgs.perl538Packages.FileFindRulePerl

Common rules for searching for Perl things

pkgs.perl540Packages.FileFindRulePerl

Common rules for searching for Perl things
CVE-2025-40908
9.1 CRITICAL
  • CVSS version: 3.1
  • Attack vector (AV): NETWORK
  • Attack complexity (AC): LOW
  • Privileges required (PR): NONE
  • User interaction (UI): NONE
  • Scope (S): UNCHANGED
  • Confidentiality impact (C): HIGH
  • Integrity impact (I): HIGH
  • Availability impact (A): NONE
created 4 weeks, 1 day ago
YAML-LibYAML prior to 0.903.0 for Perl uses 2-args open, allowing existing files to be modified

YAML-LibYAML prior to 0.903.0 for Perl uses 2-args open, allowing existing files to be modified

YAML-LibYAML
<0.903.0

pkgs.perlPackages.YAMLLibYAML

Perl YAML Serialization using XS and libyaml

pkgs.perl538Packages.YAMLLibYAML

Perl YAML Serialization using XS and libyaml

pkgs.perl540Packages.YAMLLibYAML

Perl YAML Serialization using XS and libyaml
CVE-2024-12224 created 4 weeks, 1 day ago
idna accepts Punycode labels that do not produce any non-ASCII when decoded

Improper Validation of Unsafe Equivalence in punycode by the idna crate from Servo rust-url allows an attacker to create a punycode hostname that one part of a system might treat as distinct while another part of that system would treat as equivalent to another hostname.

idna
<1.0.0

pkgs.echidna

Ethereum smart contract fuzzer

pkgs.unicode-idna

Unicode IDNA compatible processing data

pkgs.kodiPackages.idna

Internationalized Domain Names for Python

pkgs.python312Packages.idna

Internationalized Domain Names in Applications (IDNA)

pkgs.python313Packages.idna

Internationalized Domain Names in Applications (IDNA)

pkgs.python312Packages.idna-ssl

Patch ssl.match_hostname for Unicode(idna) domains support

pkgs.python313Packages.idna-ssl

Patch ssl.match_hostname for Unicode(idna) domains support
Package maintainers: 16
CVE-2025-4598
4.7 MEDIUM
  • CVSS version: 3.1
  • Attack vector (AV): LOCAL
  • Attack complexity (AC): HIGH
  • Privileges required (PR): LOW
  • User interaction (UI): NONE
  • Scope (S): UNCHANGED
  • Confidentiality impact (C): HIGH
  • Integrity impact (I): NONE
  • Availability impact (A): NONE
created 4 weeks, 1 day ago
Systemd-coredump: race condition that allows a local attacker to crash a suid program and gain read access to the resulting core dump

A vulnerability was found in systemd-coredump. This flaw allows an attacker to force a SUID process to crash and replace it with a non-SUID binary to access the original's privileged process coredump, allowing the attacker to read sensitive data, such as /etc/shadow content, loaded by the original process. A SUID binary or process has a special type of permission, which allows the process to run with the file owner's permissions, regardless of the user executing the binary. This allows the process to access more restricted data than unprivileged users or processes would be able to. An attacker can leverage this flaw by forcing a SUID process to crash and force the Linux kernel to recycle the process PID before systemd-coredump can analyze the /proc/pid/auxv file. If the attacker wins the race condition, they gain access to the original's SUID process coredump file. They can read sensitive content loaded into memory by the original binary, affecting data confidentiality.

rhcos
systemd
rpm-ostree
NetworkManager

pkgs.udev

System and service manager for Linux

pkgs.systemd

System and service manager for Linux

pkgs.rpm-ostree

Hybrid image/package system. It uses OSTree as an image format, and uses RPM as a component model

pkgs.systemd-lsp

Language server implementation for systemd unit files made in Rust

pkgs.systemdLibs

System and service manager for Linux

pkgs.rofi-systemd

Control your systemd units using rofi

pkgs.systemd-wait

Wait for a systemd unit to enter a specific state

pkgs.systemdUkify

System and service manager for Linux

pkgs.systemdgenie

Systemd management utility

pkgs.check_systemd

Nagios / Icinga monitoring plugin to check systemd for failed units

pkgs.systemdMinimal

System and service manager for Linux

pkgs.systemd-netlogd

Forwards messages from the journal to other hosts over the network

pkgs.systemd-bootchart

Boot performance graphing tool from systemd

pkgs.networkmanager-sstp

NetworkManager's sstp plugin

pkgs.networkmanager-vpnc

NetworkManager's VPNC plugin

pkgs.systemd-manager-tui

Program for managing systemd services through a TUI

pkgs.systemd-lock-handler

Translates systemd-system lock/sleep signals into systemd-user target activations

pkgs.networkmanager-openvpn

NetworkManager's OpenVPN plugin

pkgs.haskellPackages.systemd

Systemd facilities (Socket activation, Notify)

pkgs.php81Extensions.systemd

PHP extension allowing native interaction with systemd and its journal

pkgs.php82Extensions.systemd

PHP extension allowing native interaction with systemd and its journal

pkgs.php83Extensions.systemd

PHP extension allowing native interaction with systemd and its journal

pkgs.php84Extensions.systemd

PHP extension allowing native interaction with systemd and its journal

pkgs.systemd-language-server

Language Server for Systemd unit files

pkgs.update-systemd-resolved

Helper script for OpenVPN to directly update the DNS settings of a link through systemd-resolved via DBus

pkgs.networkmanager_strongswan

NetworkManager's strongswan plugin

pkgs.python312Packages.systemd

Python module for native access to the systemd facilities

pkgs.python313Packages.systemd

Python module for native access to the systemd facilities

pkgs.networkmanager-fortisslvpn

NetworkManager’s FortiSSL plugin

pkgs.networkmanager-openconnect

NetworkManager’s OpenConnect plugin

pkgs.haskellPackages.systemd-api

systemd bindings

pkgs.nagiosPlugins.check_systemd

Nagios / Icinga monitoring plugin to check systemd for failed units

pkgs.prometheus-systemd-exporter

Exporter for systemd unit metrics

pkgs.haskellPackages.warp-systemd

Socket activation and other systemd integration for the Warp web server (WAI)

pkgs.gnomeExtensions.systemd-status

Show systemd system state

pkgs.gnomeExtensions.systemd-manager

GNOME Shell extension to manage systemd services

pkgs.haskellPackages.libsystemd-journal

Haskell bindings to libsystemd-journal

pkgs.python312Packages.systemdunitparser

SystemdUnitParser is an extension to Python's configparser.RawConfigParser to properly parse systemd unit files

pkgs.python313Packages.systemdunitparser

SystemdUnitParser is an extension to Python's configparser.RawConfigParser to properly parse systemd unit files

pkgs.python312Packages.jupyterhub-systemdspawner

JupyterHub Spawner using systemd for resource isolation

pkgs.python313Packages.jupyterhub-systemdspawner

JupyterHub Spawner using systemd for resource isolation

pkgs.vscode-extensions.coolbear.systemd-unit-file

pkgs.gnomeExtensions.systemd-offline-update-indicator

Show an indicator for pending systemd offline updates.

pkgs.tests.pkg-config.defaultPkgConfigPackages.libudev

Test whether systemd-257.8 exposes pkg-config modules libudev
  • nixos-unstable ???
    • nixpkgs-unstable

pkgs.tests.pkg-config.defaultPkgConfigPackages.libsystemd

Test whether systemd-257.8 exposes pkg-config modules libsystemd
  • nixos-unstable ???
    • nixpkgs-unstable
Package maintainers: 30