Recent Advisories.
A guide to the risk categories is available at Notes On Risk.
| Date | Title | Contents/Link | CVE(s) (if applicable) |
|---|---|---|---|
| 2025-12-02 Updated 2026-01-13 | CRITICAL Risk React Server Components Vulnerability [EGI-SVG-2025-26] | Advisory-EGI-SVG-2025-26 | CVE-2025-55182 |
| 2025-12-03 Updated 2026-01-13 | HTCondor Vulnerability [EGI-SVG-2025-25] | Advisory-EGI-SVG-2025-25 | |
| 2025-09-17 Updated 2025-11-25, 2026-01-08 | CRITICAL Risk VMSCAPE virtualization escape vulnerability [EGI-SVG-2025-17] | Advisory-EGI-SVG-2025-17 | CVE-2025-40300 |
| 2025-11-25 Updated 2026-01-07 | CRITICAL Risk OpenStack Vulnerability [EGI-SVG-2025-24] | Advisory-EGI-SVG-2025-24 | CVE-2025-65073 |
| 2025-10-22 Updated 2025-12-03 | HIGH Risk INDIGO IAM vulnerabilities [EGI-SVG-2025-19] | Advisory-EGI-SVG-2025-19 | |
| 2025-10-16 Updated 2025-12-03 | CRITICAL Risk NVIDIA use-after-free vulnerabilities [EGI-SVG-2025-22] | Advisory-EGI-SVG-2025-22 | CVE-2025-23280, CVE-2025-23330 |
| 2025-10-09 Updated 2025-12-03 | CRITICAL Risk Redis vulnerability [EGI-SVG-2025-21] | Advisory-EGI-SVG-2025-21 | CVE-2025-49844 |
| 2025-10-01 Updated 2025-12-03 | CRITICAL Risk FreeIPA host to domain privilege escalation [EGI-SVG-2025-20] | Advisory-EGI-SVG-2025-20 | CVE-2025-7493 |
| 2025-09-11 Updated 2025-09-18, 2025-10-30 | HIGH Risk Linux Kernel Vulnerability [EGI-SVG-2025-16] | Advisory-EGI-SVG-2025-16 | CVE-2025-38352 |
| 2025-09-03 Updated 2025-10-08 | HIGH Risk PAM namespace vulnerabilities [EGI-SVG-2025-15] | Advisory-EGI-SVG-2025-15 | CVE-2025-6020, CVE-2025-8941 |
| 2025-08-20 Updated 2025-09-24 | HIGH Risk Linux kernel vulnerability [EGI-SVG-2025-14] | Advisory-EGI-SVG-2025-14 | CVE-2025-38052 |
| 2025-08-13 Updated 2025-09-24 | CRITICAL Risk Hashicorp Vault and Openbao vulnerability [EGI-SVG-2025-13] | Advisory-EGI-SVG-2025-13 | CVE-2025-6000 |
| 2025-07-23 Updated 2025-08-28 | HIGH Risk Vulnerabilities in libxml2 [EGI-SVG-2025-12] | Advisory-EGI-SVG-2025-12 | CVE-2025-49794, CVE-2025-49796 |
| 2025-07-17 Updated 2025-08-20 | CRITICAL Risk NVIDIA Vulnerability [EGI-SVG-2025-11] | Advisory-EGI-SVG-2025-11 | CVE-2025-23266, CVE-2025-23267 |
| 2025-07-02 Updated 2025-08-05 | HIGH risk Sudo Vulnerabilities [EGI-SVG-2025-10] | Advisory-EGI-SVG-2025-10 | CVE-2025-32462, CVE-2025-32463 |
| 2025-06-26 Updated 2025-07-30 | CRITICAL Risk FTS3 Web Monitoring Security Vulnerability [EGI-SVG-2025-09] | Advisory-EGI-SVG-2025-09 | N/A |
| 2025-05-28 Updated 2025-07-23 | CRITICAL Risk Linux Kernel Vulnerability [EGI-SVG-2025-07] | Advisory-EGI-SVG-2025-07 | CVE-2025-21756 |
| 2025-04-28 Updated 2025-05-29 | HIGH risk mod_auth_openidc information leak vulnerability [EGI-SVG-2025-06] | Advisory-EGI-SVG-2025-06 | CVE-2025-31492 |
| 2025-05-28 | perfSONAR privilege escalation Vulnerability [EGI-SVG-2025-08] | Advisory-EGI-SVG-2025-08 | N/A |
| 2024-11-21 Updated 2025-05-15 | perfSONAR configuration change recommendation [EGI-SVG-2024-25] | Advisory-EGI-SVG-2024-25 | N/A |
| 2025-04-02 Updated 2025-05-13 | HT Condor Security Release [EGI-SVG-2025-05] | Advisory-EGI-SVG-2025-05 | CVE-2025-30093 |
| 2025-03-06 Updated 2025-05-12 | CRITICAL risk Kubernetes Ingress NGINX Controller vulnerabilities [EGI-SVG-2025-04] | Advisory-EGI-SVG-2025-04 | CVE-2025-1974 + more |
| 2025-03-06 Updated 2025-04-09 | CRITICAL risk VMware Vulnerabilities VMSA-2025-0004 [EGI-SVG-2025-03] | Advisory-EGI-SVG-2025-03 | CVE-2025-22224 + more |
| 2025-02-26 Updated 2025-03-26 | CRITICAL risk Vulnerabilities in nvidia-container-toolkit, nvidia-gpu-operator [EGI-SVG-2025-02] | Advisory-EGI-SVG-2025-02 | CVE-2024-0135 + more |
| 2025-01-16 Updated 2025-03-20 | Up to CRITICAL Vulnerabilities in rsync [EGI-SVG-2025-01] | Advisory-EGI-SVG-2025-01 | CVE-2024-12084 + more |
| 2024-12-12 Updated 2025-01-29 | HIGH risk PAM host name spoofing vulnerability [EGI-SVG-2024-28] | Advisory-EGI-SVG-2024-28 | CVE-2024-10963 |
| 2024-12-04 Updated 2025-01-29 | HIGH risk SinkClose flaw in AMD EPYC processors [EGI-SVG-2024-18] | Advisory-EGI-SVG-2024-18 | CVE-2023-31315 |
| 2024-04-17 Updated 2024-12-10, 2025-01-28 | HIGH risk Intel Native Branch History Vulnerability [EGI-SVG-2024-09] | Advisory-EGI-SVG-2024-09 | CVE-2024-2201 |
| 2024-11-19 Updated 2025-01-28 | CRITICAL risk Icinga 2 Security releases [EGI-SVG-2024-27] | Advisory-EGI-SVG-2024-27 | CVE-2024-49369 |