Refine your search

397 vulnerabilities found for Ubuntu by Ubuntu

CERTFR-2025-AVI-0892
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7820-1 2025-10-13 vendor-advisory
Bulletin de sécurité Ubuntu USN-7819-1 2025-10-13 vendor-advisory
Bulletin de sécurité Ubuntu USN-7821-1 2025-10-14 vendor-advisory
Bulletin de sécurité Ubuntu USN-7801-3 2025-10-15 vendor-advisory
Bulletin de sécurité Ubuntu USN-7810-2 2025-10-14 vendor-advisory
Bulletin de sécurité Ubuntu USN-7810-3 2025-10-14 vendor-advisory
Bulletin de sécurité Ubuntu USN-7796-4 2025-10-13 vendor-advisory
Bulletin de sécurité Ubuntu USN-7808-2 2025-10-14 vendor-advisory
Bulletin de sécurité Ubuntu USN-7791-4 2025-10-14 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-22003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
    },
    {
      "name": "CVE-2025-21975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
    },
    {
      "name": "CVE-2025-21980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
    },
    {
      "name": "CVE-2025-21889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
    },
    {
      "name": "CVE-2025-21937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
    },
    {
      "name": "CVE-2025-22017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
    },
    {
      "name": "CVE-2025-21881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
    },
    {
      "name": "CVE-2025-21951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
    },
    {
      "name": "CVE-2025-21941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
    },
    {
      "name": "CVE-2025-21872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
    },
    {
      "name": "CVE-2025-21922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
    },
    {
      "name": "CVE-2025-21796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-35849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35849"
    },
    {
      "name": "CVE-2025-22009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
    },
    {
      "name": "CVE-2025-21904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
    },
    {
      "name": "CVE-2025-22004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
    },
    {
      "name": "CVE-2025-21929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
    },
    {
      "name": "CVE-2025-38500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
    },
    {
      "name": "CVE-2025-21977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
    },
    {
      "name": "CVE-2025-21918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
    },
    {
      "name": "CVE-2025-21948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
    },
    {
      "name": "CVE-2025-21914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
    },
    {
      "name": "CVE-2025-21995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
    },
    {
      "name": "CVE-2025-21915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
    },
    {
      "name": "CVE-2024-58090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
    },
    {
      "name": "CVE-2025-21972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
    },
    {
      "name": "CVE-2025-21986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
    },
    {
      "name": "CVE-2025-21961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2025-21946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
    },
    {
      "name": "CVE-2025-21982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
    },
    {
      "name": "CVE-2025-21936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
    },
    {
      "name": "CVE-2025-21909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
    },
    {
      "name": "CVE-2025-21880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
    },
    {
      "name": "CVE-2025-21959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
    },
    {
      "name": "CVE-2025-37889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
    },
    {
      "name": "CVE-2025-21981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
    },
    {
      "name": "CVE-2025-21910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
    },
    {
      "name": "CVE-2025-22014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
    },
    {
      "name": "CVE-2025-21911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
    },
    {
      "name": "CVE-2025-21996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
    },
    {
      "name": "CVE-2025-37785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
    },
    {
      "name": "CVE-2025-21917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
    },
    {
      "name": "CVE-2025-21957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
    },
    {
      "name": "CVE-2025-21999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
    },
    {
      "name": "CVE-2025-21997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
    },
    {
      "name": "CVE-2025-21992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
    },
    {
      "name": "CVE-2025-21978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
    },
    {
      "name": "CVE-2025-21947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
    },
    {
      "name": "CVE-2025-21913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
    },
    {
      "name": "CVE-2025-21966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
    },
    {
      "name": "CVE-2025-21970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
    },
    {
      "name": "CVE-2025-21890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
    },
    {
      "name": "CVE-2025-21916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
    },
    {
      "name": "CVE-2025-21925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
    },
    {
      "name": "CVE-2025-21927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
    },
    {
      "name": "CVE-2025-21883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
    },
    {
      "name": "CVE-2025-21898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
    },
    {
      "name": "CVE-2025-37797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
    },
    {
      "name": "CVE-2025-21908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
    },
    {
      "name": "CVE-2024-49924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
    },
    {
      "name": "CVE-2025-21895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
    },
    {
      "name": "CVE-2025-22005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
    },
    {
      "name": "CVE-2025-21935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
    },
    {
      "name": "CVE-2025-21888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
    },
    {
      "name": "CVE-2025-22010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
    },
    {
      "name": "CVE-2025-21976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
    },
    {
      "name": "CVE-2025-21950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
    },
    {
      "name": "CVE-2025-22001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
    },
    {
      "name": "CVE-2025-21899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
    },
    {
      "name": "CVE-2025-21994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
    },
    {
      "name": "CVE-2025-21928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
    },
    {
      "name": "CVE-2025-22007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
    },
    {
      "name": "CVE-2025-21934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
    },
    {
      "name": "CVE-2025-22011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
    },
    {
      "name": "CVE-2025-38617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
    },
    {
      "name": "CVE-2025-38083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
    },
    {
      "name": "CVE-2025-21912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
    },
    {
      "name": "CVE-2025-21903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
    },
    {
      "name": "CVE-2025-21956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
    },
    {
      "name": "CVE-2025-21885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
    },
    {
      "name": "CVE-2025-21877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
    },
    {
      "name": "CVE-2025-38244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38244"
    },
    {
      "name": "CVE-2025-21878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
    },
    {
      "name": "CVE-2025-37752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
    },
    {
      "name": "CVE-2025-21873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
    },
    {
      "name": "CVE-2025-38477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
    },
    {
      "name": "CVE-2025-38683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683"
    },
    {
      "name": "CVE-2025-21926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
    },
    {
      "name": "CVE-2025-21930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
    },
    {
      "name": "CVE-2025-21892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
    },
    {
      "name": "CVE-2025-21944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
    },
    {
      "name": "CVE-2025-21905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
    },
    {
      "name": "CVE-2024-38541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
    },
    {
      "name": "CVE-2025-21920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
    },
    {
      "name": "CVE-2025-22016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2025-21955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
    },
    {
      "name": "CVE-2025-38618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
    },
    {
      "name": "CVE-2025-21891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
    },
    {
      "name": "CVE-2025-22013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
    },
    {
      "name": "CVE-2025-21979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
    },
    {
      "name": "CVE-2025-21963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
    },
    {
      "name": "CVE-2025-38350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
    },
    {
      "name": "CVE-2025-21960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
    },
    {
      "name": "CVE-2025-21967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2025-21945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
    },
    {
      "name": "CVE-2025-22008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
    },
    {
      "name": "CVE-2025-21969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
    },
    {
      "name": "CVE-2025-21894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
    },
    {
      "name": "CVE-2025-21919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
    },
    {
      "name": "CVE-2023-52757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
    },
    {
      "name": "CVE-2023-52975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
    },
    {
      "name": "CVE-2025-21968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
    },
    {
      "name": "CVE-2025-21991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
    },
    {
      "name": "CVE-2025-21875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
    },
    {
      "name": "CVE-2025-22015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
    },
    {
      "name": "CVE-2025-21962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
    },
    {
      "name": "CVE-2025-21924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
    },
    {
      "name": "CVE-2025-21964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
    }
  ],
  "initial_release_date": "2025-10-17T00:00:00",
  "last_revision_date": "2025-10-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0892",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-10-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-10-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7820-1",
      "url": "https://ubuntu.com/security/notices/USN-7820-1"
    },
    {
      "published_at": "2025-10-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7819-1",
      "url": "https://ubuntu.com/security/notices/USN-7819-1"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7821-1",
      "url": "https://ubuntu.com/security/notices/USN-7821-1"
    },
    {
      "published_at": "2025-10-15",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7801-3",
      "url": "https://ubuntu.com/security/notices/USN-7801-3"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7810-2",
      "url": "https://ubuntu.com/security/notices/USN-7810-2"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7810-3",
      "url": "https://ubuntu.com/security/notices/USN-7810-3"
    },
    {
      "published_at": "2025-10-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-4",
      "url": "https://ubuntu.com/security/notices/USN-7796-4"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7808-2",
      "url": "https://ubuntu.com/security/notices/USN-7808-2"
    },
    {
      "published_at": "2025-10-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-4",
      "url": "https://ubuntu.com/security/notices/USN-7791-4"
    }
  ]
}

CERTFR-2025-AVI-0859
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un déni de service et un problème de sécurité non spécifié par l'éditeur.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7801-2 2025-10-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7774-5 2025-10-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7810-1 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7791-3 2025-10-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7809-1 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7789-2 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7811-1 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7792-3 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7793-5 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7795-3 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu LSN-0115-1 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7808-1 2025-10-08 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-22003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
    },
    {
      "name": "CVE-2025-21975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
    },
    {
      "name": "CVE-2025-21980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
    },
    {
      "name": "CVE-2025-38042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38042"
    },
    {
      "name": "CVE-2025-21889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
    },
    {
      "name": "CVE-2025-38328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
    },
    {
      "name": "CVE-2025-21937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
    },
    {
      "name": "CVE-2025-38304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38304"
    },
    {
      "name": "CVE-2025-38100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
    },
    {
      "name": "CVE-2025-38043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
    },
    {
      "name": "CVE-2025-22017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
    },
    {
      "name": "CVE-2025-38108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
    },
    {
      "name": "CVE-2025-38229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
    },
    {
      "name": "CVE-2025-38158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38158"
    },
    {
      "name": "CVE-2025-38279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38279"
    },
    {
      "name": "CVE-2025-38050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38050"
    },
    {
      "name": "CVE-2025-21881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
    },
    {
      "name": "CVE-2025-21951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
    },
    {
      "name": "CVE-2025-38147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
    },
    {
      "name": "CVE-2025-38286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
    },
    {
      "name": "CVE-2025-38036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38036"
    },
    {
      "name": "CVE-2025-38515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
    },
    {
      "name": "CVE-2025-21941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
    },
    {
      "name": "CVE-2025-38163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
    },
    {
      "name": "CVE-2025-38444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
    },
    {
      "name": "CVE-2025-38109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38109"
    },
    {
      "name": "CVE-2025-38294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38294"
    },
    {
      "name": "CVE-2025-38137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38137"
    },
    {
      "name": "CVE-2025-38157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
    },
    {
      "name": "CVE-2025-21872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
    },
    {
      "name": "CVE-2025-21922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
    },
    {
      "name": "CVE-2025-38219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
    },
    {
      "name": "CVE-2025-38099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38099"
    },
    {
      "name": "CVE-2025-38466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
    },
    {
      "name": "CVE-2025-38029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38029"
    },
    {
      "name": "CVE-2025-38281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38281"
    },
    {
      "name": "CVE-2025-38096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38096"
    },
    {
      "name": "CVE-2025-21796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
    },
    {
      "name": "CVE-2025-38039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38039"
    },
    {
      "name": "CVE-2025-38290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38290"
    },
    {
      "name": "CVE-2025-38063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38063"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2025-38288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38288"
    },
    {
      "name": "CVE-2025-38313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
    },
    {
      "name": "CVE-2025-38336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
    },
    {
      "name": "CVE-2025-22009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
    },
    {
      "name": "CVE-2025-38061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
    },
    {
      "name": "CVE-2025-38127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38127"
    },
    {
      "name": "CVE-2025-38375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
    },
    {
      "name": "CVE-2025-21904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
    },
    {
      "name": "CVE-2024-26726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
    },
    {
      "name": "CVE-2025-38284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38284"
    },
    {
      "name": "CVE-2025-22004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
    },
    {
      "name": "CVE-2024-44939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
    },
    {
      "name": "CVE-2025-21929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
    },
    {
      "name": "CVE-2025-38112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
    },
    {
      "name": "CVE-2025-38141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38141"
    },
    {
      "name": "CVE-2025-38151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38151"
    },
    {
      "name": "CVE-2025-38500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
    },
    {
      "name": "CVE-2025-38282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38282"
    },
    {
      "name": "CVE-2025-21977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
    },
    {
      "name": "CVE-2025-21918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
    },
    {
      "name": "CVE-2025-38203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
    },
    {
      "name": "CVE-2025-21948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
    },
    {
      "name": "CVE-2025-38004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
    },
    {
      "name": "CVE-2025-38387",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
    },
    {
      "name": "CVE-2025-38362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
    },
    {
      "name": "CVE-2025-38297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38297"
    },
    {
      "name": "CVE-2025-38371",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
    },
    {
      "name": "CVE-2025-38445",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
    },
    {
      "name": "CVE-2025-38295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38295"
    },
    {
      "name": "CVE-2025-38461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
    },
    {
      "name": "CVE-2025-38060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38060"
    },
    {
      "name": "CVE-2025-38159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
    },
    {
      "name": "CVE-2025-38066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
    },
    {
      "name": "CVE-2025-38105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38105"
    },
    {
      "name": "CVE-2025-38305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
    },
    {
      "name": "CVE-2025-38082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38082"
    },
    {
      "name": "CVE-2025-38067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
    },
    {
      "name": "CVE-2025-38068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
    },
    {
      "name": "CVE-2025-38172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38172"
    },
    {
      "name": "CVE-2025-38401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
    },
    {
      "name": "CVE-2025-38097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38097"
    },
    {
      "name": "CVE-2025-38123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38123"
    },
    {
      "name": "CVE-2025-38054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38054"
    },
    {
      "name": "CVE-2025-21914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
    },
    {
      "name": "CVE-2025-21995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
    },
    {
      "name": "CVE-2025-21915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
    },
    {
      "name": "CVE-2025-38102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
    },
    {
      "name": "CVE-2025-38283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38283"
    },
    {
      "name": "CVE-2025-38038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38038"
    },
    {
      "name": "CVE-2024-58090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
    },
    {
      "name": "CVE-2025-37958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
    },
    {
      "name": "CVE-2025-38126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38126"
    },
    {
      "name": "CVE-2025-38149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38149"
    },
    {
      "name": "CVE-2025-38399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
    },
    {
      "name": "CVE-2025-21972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
    },
    {
      "name": "CVE-2025-38065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
    },
    {
      "name": "CVE-2025-38459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
    },
    {
      "name": "CVE-2025-38076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38076"
    },
    {
      "name": "CVE-2025-38412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
    },
    {
      "name": "CVE-2025-38031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
    },
    {
      "name": "CVE-2025-38064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38064"
    },
    {
      "name": "CVE-2025-38293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
    },
    {
      "name": "CVE-2025-38128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38128"
    },
    {
      "name": "CVE-2025-38278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38278"
    },
    {
      "name": "CVE-2025-38184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
    },
    {
      "name": "CVE-2025-38053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38053"
    },
    {
      "name": "CVE-2025-21986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
    },
    {
      "name": "CVE-2025-21961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
    },
    {
      "name": "CVE-2025-38458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
    },
    {
      "name": "CVE-2025-38034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2025-38135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
    },
    {
      "name": "CVE-2025-38312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
    },
    {
      "name": "CVE-2025-38464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
    },
    {
      "name": "CVE-2025-21946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
    },
    {
      "name": "CVE-2025-21982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
    },
    {
      "name": "CVE-2025-38363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
    },
    {
      "name": "CVE-2025-21936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
    },
    {
      "name": "CVE-2025-38319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
    },
    {
      "name": "CVE-2025-21909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
    },
    {
      "name": "CVE-2025-38457",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
    },
    {
      "name": "CVE-2025-21880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
    },
    {
      "name": "CVE-2025-21959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
    },
    {
      "name": "CVE-2025-38212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
    },
    {
      "name": "CVE-2025-38298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
    },
    {
      "name": "CVE-2025-38078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
    },
    {
      "name": "CVE-2025-38419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
    },
    {
      "name": "CVE-2025-37889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
    },
    {
      "name": "CVE-2025-38169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38169"
    },
    {
      "name": "CVE-2025-21981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
    },
    {
      "name": "CVE-2025-38211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
    },
    {
      "name": "CVE-2025-21910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
    },
    {
      "name": "CVE-2025-38057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38057"
    },
    {
      "name": "CVE-2025-38077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
    },
    {
      "name": "CVE-2025-38251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
    },
    {
      "name": "CVE-2025-38120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
    },
    {
      "name": "CVE-2025-38285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
    },
    {
      "name": "CVE-2025-22014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
    },
    {
      "name": "CVE-2025-38161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
    },
    {
      "name": "CVE-2025-38069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38069"
    },
    {
      "name": "CVE-2025-38274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38274"
    },
    {
      "name": "CVE-2025-21911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
    },
    {
      "name": "CVE-2025-38115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
    },
    {
      "name": "CVE-2025-21996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
    },
    {
      "name": "CVE-2025-38176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38176"
    },
    {
      "name": "CVE-2025-38153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
    },
    {
      "name": "CVE-2025-37785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
    },
    {
      "name": "CVE-2025-21917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
    },
    {
      "name": "CVE-2025-38395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
    },
    {
      "name": "CVE-2025-38337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
    },
    {
      "name": "CVE-2025-21957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
    },
    {
      "name": "CVE-2025-21999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
    },
    {
      "name": "CVE-2025-38465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
    },
    {
      "name": "CVE-2025-38513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
    },
    {
      "name": "CVE-2025-21997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
    },
    {
      "name": "CVE-2025-38086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
    },
    {
      "name": "CVE-2025-21992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
    },
    {
      "name": "CVE-2025-38118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38118"
    },
    {
      "name": "CVE-2025-38003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
    },
    {
      "name": "CVE-2025-38441",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
    },
    {
      "name": "CVE-2025-38268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38268"
    },
    {
      "name": "CVE-2025-38142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38142"
    },
    {
      "name": "CVE-2025-21978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
    },
    {
      "name": "CVE-2025-38134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38134"
    },
    {
      "name": "CVE-2025-21947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
    },
    {
      "name": "CVE-2025-21913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
    },
    {
      "name": "CVE-2025-38499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499"
    },
    {
      "name": "CVE-2025-38032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38032"
    },
    {
      "name": "CVE-2025-38227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
    },
    {
      "name": "CVE-2025-21966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
    },
    {
      "name": "CVE-2025-38269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38269"
    },
    {
      "name": "CVE-2025-38079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
    },
    {
      "name": "CVE-2025-21970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
    },
    {
      "name": "CVE-2025-21890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
    },
    {
      "name": "CVE-2025-21916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
    },
    {
      "name": "CVE-2025-21925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
    },
    {
      "name": "CVE-2024-57883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
    },
    {
      "name": "CVE-2025-38110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38110"
    },
    {
      "name": "CVE-2025-21927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
    },
    {
      "name": "CVE-2025-38287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38287"
    },
    {
      "name": "CVE-2025-21883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
    },
    {
      "name": "CVE-2025-38303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38303"
    },
    {
      "name": "CVE-2025-38301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38301"
    },
    {
      "name": "CVE-2025-38074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
    },
    {
      "name": "CVE-2025-38119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
    },
    {
      "name": "CVE-2025-38245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
    },
    {
      "name": "CVE-2025-21898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
    },
    {
      "name": "CVE-2025-38324",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
    },
    {
      "name": "CVE-2025-38302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38302"
    },
    {
      "name": "CVE-2025-38542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
    },
    {
      "name": "CVE-2025-38344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
    },
    {
      "name": "CVE-2025-38088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
    },
    {
      "name": "CVE-2025-38332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
    },
    {
      "name": "CVE-2025-21908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
    },
    {
      "name": "CVE-2025-38386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
    },
    {
      "name": "CVE-2025-21895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
    },
    {
      "name": "CVE-2025-22005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
    },
    {
      "name": "CVE-2025-21935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
    },
    {
      "name": "CVE-2025-38237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
    },
    {
      "name": "CVE-2025-38174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
    },
    {
      "name": "CVE-2025-21888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
    },
    {
      "name": "CVE-2025-22010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
    },
    {
      "name": "CVE-2025-38037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
    },
    {
      "name": "CVE-2025-21976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
    },
    {
      "name": "CVE-2025-38342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
    },
    {
      "name": "CVE-2025-38167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
    },
    {
      "name": "CVE-2025-38257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
    },
    {
      "name": "CVE-2025-38206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
    },
    {
      "name": "CVE-2025-38307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38307"
    },
    {
      "name": "CVE-2025-38111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
    },
    {
      "name": "CVE-2025-21950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
    },
    {
      "name": "CVE-2025-22001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
    },
    {
      "name": "CVE-2025-38272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38272"
    },
    {
      "name": "CVE-2025-38326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
    },
    {
      "name": "CVE-2025-38055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38055"
    },
    {
      "name": "CVE-2025-21899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
    },
    {
      "name": "CVE-2025-38129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38129"
    },
    {
      "name": "CVE-2025-38384",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
    },
    {
      "name": "CVE-2025-38091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38091"
    },
    {
      "name": "CVE-2025-38424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
    },
    {
      "name": "CVE-2025-38430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
    },
    {
      "name": "CVE-2025-38296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38296"
    },
    {
      "name": "CVE-2025-38124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38124"
    },
    {
      "name": "CVE-2025-21994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
    },
    {
      "name": "CVE-2025-38420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
    },
    {
      "name": "CVE-2025-38071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38071"
    },
    {
      "name": "CVE-2025-38140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38140"
    },
    {
      "name": "CVE-2025-38160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
    },
    {
      "name": "CVE-2025-38107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
    },
    {
      "name": "CVE-2025-38292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38292"
    },
    {
      "name": "CVE-2025-38085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
    },
    {
      "name": "CVE-2025-38222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
    },
    {
      "name": "CVE-2025-38197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
    },
    {
      "name": "CVE-2025-21928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
    },
    {
      "name": "CVE-2025-38059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38059"
    },
    {
      "name": "CVE-2025-38317",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38317"
    },
    {
      "name": "CVE-2025-22007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
    },
    {
      "name": "CVE-2025-38148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38148"
    },
    {
      "name": "CVE-2025-38467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
    },
    {
      "name": "CVE-2025-38117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38117"
    },
    {
      "name": "CVE-2025-21934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
    },
    {
      "name": "CVE-2025-38072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
    },
    {
      "name": "CVE-2025-38318",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38318"
    },
    {
      "name": "CVE-2025-22011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
    },
    {
      "name": "CVE-2025-38300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38300"
    },
    {
      "name": "CVE-2025-38289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38289"
    },
    {
      "name": "CVE-2025-38075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
    },
    {
      "name": "CVE-2025-38058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
    },
    {
      "name": "CVE-2025-38617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
    },
    {
      "name": "CVE-2025-38122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
    },
    {
      "name": "CVE-2025-38116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38116"
    },
    {
      "name": "CVE-2025-38173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
    },
    {
      "name": "CVE-2025-38175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38175"
    },
    {
      "name": "CVE-2025-38143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
    },
    {
      "name": "CVE-2025-38098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38098"
    },
    {
      "name": "CVE-2025-38270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38270"
    },
    {
      "name": "CVE-2025-38156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38156"
    },
    {
      "name": "CVE-2025-21912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
    },
    {
      "name": "CVE-2025-38416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
    },
    {
      "name": "CVE-2025-38311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38311"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2025-21903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
    },
    {
      "name": "CVE-2025-38168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38168"
    },
    {
      "name": "CVE-2025-38194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
    },
    {
      "name": "CVE-2025-21956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
    },
    {
      "name": "CVE-2025-38101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38101"
    },
    {
      "name": "CVE-2025-38299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38299"
    },
    {
      "name": "CVE-2025-38348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
    },
    {
      "name": "CVE-2025-21885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
    },
    {
      "name": "CVE-2025-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
    },
    {
      "name": "CVE-2025-38040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38040"
    },
    {
      "name": "CVE-2025-38265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38265"
    },
    {
      "name": "CVE-2025-38403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
    },
    {
      "name": "CVE-2025-38073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38073"
    },
    {
      "name": "CVE-2024-27407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
    },
    {
      "name": "CVE-2025-38146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
    },
    {
      "name": "CVE-2025-38418",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
    },
    {
      "name": "CVE-2025-38090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
    },
    {
      "name": "CVE-2025-38155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38155"
    },
    {
      "name": "CVE-2025-21877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
    },
    {
      "name": "CVE-2025-38415",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
    },
    {
      "name": "CVE-2025-38244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38244"
    },
    {
      "name": "CVE-2025-38080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38080"
    },
    {
      "name": "CVE-2025-21878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
    },
    {
      "name": "CVE-2025-38400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
    },
    {
      "name": "CVE-2024-26775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
    },
    {
      "name": "CVE-2025-38136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
    },
    {
      "name": "CVE-2025-37752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
    },
    {
      "name": "CVE-2025-38125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38125"
    },
    {
      "name": "CVE-2025-21873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
    },
    {
      "name": "CVE-2025-38106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38106"
    },
    {
      "name": "CVE-2025-38048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
    },
    {
      "name": "CVE-2025-38477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
    },
    {
      "name": "CVE-2025-38139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38139"
    },
    {
      "name": "CVE-2025-38683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683"
    },
    {
      "name": "CVE-2025-21926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
    },
    {
      "name": "CVE-2025-38081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38081"
    },
    {
      "name": "CVE-2025-38406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
    },
    {
      "name": "CVE-2025-21930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
    },
    {
      "name": "CVE-2025-39890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39890"
    },
    {
      "name": "CVE-2025-21892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
    },
    {
      "name": "CVE-2025-21944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
    },
    {
      "name": "CVE-2025-21905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
    },
    {
      "name": "CVE-2025-38352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
    },
    {
      "name": "CVE-2025-38314",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38314"
    },
    {
      "name": "CVE-2025-21920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
    },
    {
      "name": "CVE-2025-22016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2025-38263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
    },
    {
      "name": "CVE-2025-21955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
    },
    {
      "name": "CVE-2025-38114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38114"
    },
    {
      "name": "CVE-2025-38218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
    },
    {
      "name": "CVE-2025-38132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38132"
    },
    {
      "name": "CVE-2025-38393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
    },
    {
      "name": "CVE-2025-38618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
    },
    {
      "name": "CVE-2025-21891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
    },
    {
      "name": "CVE-2025-38249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
    },
    {
      "name": "CVE-2025-22013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
    },
    {
      "name": "CVE-2022-48703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
    },
    {
      "name": "CVE-2025-38154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
    },
    {
      "name": "CVE-2025-38033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38033"
    },
    {
      "name": "CVE-2025-38389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
    },
    {
      "name": "CVE-2025-38448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
    },
    {
      "name": "CVE-2025-21979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
    },
    {
      "name": "CVE-2025-38165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38165"
    },
    {
      "name": "CVE-2025-38052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
    },
    {
      "name": "CVE-2025-38377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
    },
    {
      "name": "CVE-2025-21963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
    },
    {
      "name": "CVE-2025-38092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38092"
    },
    {
      "name": "CVE-2025-38516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
    },
    {
      "name": "CVE-2025-38462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
    },
    {
      "name": "CVE-2025-38350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
    },
    {
      "name": "CVE-2025-38428",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
    },
    {
      "name": "CVE-2025-38262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
    },
    {
      "name": "CVE-2025-38138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
    },
    {
      "name": "CVE-2025-38035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
    },
    {
      "name": "CVE-2025-38414",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38414"
    },
    {
      "name": "CVE-2025-21960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
    },
    {
      "name": "CVE-2025-38310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
    },
    {
      "name": "CVE-2025-37963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
    },
    {
      "name": "CVE-2025-38226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
    },
    {
      "name": "CVE-2025-38443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
    },
    {
      "name": "CVE-2025-38306",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38306"
    },
    {
      "name": "CVE-2025-21967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
    },
    {
      "name": "CVE-2025-38439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
    },
    {
      "name": "CVE-2025-38145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
    },
    {
      "name": "CVE-2025-37948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
    },
    {
      "name": "CVE-2025-38166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38166"
    },
    {
      "name": "CVE-2025-38267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38267"
    },
    {
      "name": "CVE-2025-38045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38045"
    },
    {
      "name": "CVE-2025-38051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
    },
    {
      "name": "CVE-2025-37954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37954"
    },
    {
      "name": "CVE-2025-38315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38315"
    },
    {
      "name": "CVE-2025-21945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
    },
    {
      "name": "CVE-2025-38277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38277"
    },
    {
      "name": "CVE-2025-38044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
    },
    {
      "name": "CVE-2025-38498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
    },
    {
      "name": "CVE-2025-38047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38047"
    },
    {
      "name": "CVE-2025-22008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
    },
    {
      "name": "CVE-2025-21969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
    },
    {
      "name": "CVE-2025-38200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
    },
    {
      "name": "CVE-2025-38273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
    },
    {
      "name": "CVE-2025-38346",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
    },
    {
      "name": "CVE-2025-38316",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38316"
    },
    {
      "name": "CVE-2025-38062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38062"
    },
    {
      "name": "CVE-2025-21894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
    },
    {
      "name": "CVE-2025-21919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
    },
    {
      "name": "CVE-2025-38131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38131"
    },
    {
      "name": "CVE-2025-38320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
    },
    {
      "name": "CVE-2025-38164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38164"
    },
    {
      "name": "CVE-2025-21968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
    },
    {
      "name": "CVE-2025-21991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
    },
    {
      "name": "CVE-2025-21887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
    },
    {
      "name": "CVE-2025-38280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
    },
    {
      "name": "CVE-2025-38084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
    },
    {
      "name": "CVE-2025-38103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
    },
    {
      "name": "CVE-2025-38514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
    },
    {
      "name": "CVE-2025-21875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
    },
    {
      "name": "CVE-2025-38204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
    },
    {
      "name": "CVE-2025-22015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
    },
    {
      "name": "CVE-2025-38162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38162"
    },
    {
      "name": "CVE-2025-21962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
    },
    {
      "name": "CVE-2025-38410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
    },
    {
      "name": "CVE-2025-21924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
    },
    {
      "name": "CVE-2025-22088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
    },
    {
      "name": "CVE-2025-38460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
    },
    {
      "name": "CVE-2025-38275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38275"
    },
    {
      "name": "CVE-2025-38070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38070"
    },
    {
      "name": "CVE-2025-38345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
    },
    {
      "name": "CVE-2025-38170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38170"
    },
    {
      "name": "CVE-2025-38231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
    },
    {
      "name": "CVE-2025-38130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38130"
    },
    {
      "name": "CVE-2025-21964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
    },
    {
      "name": "CVE-2025-38113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38113"
    },
    {
      "name": "CVE-2025-38291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38291"
    },
    {
      "name": "CVE-2025-38041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38041"
    },
    {
      "name": "CVE-2025-38181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
    },
    {
      "name": "CVE-2025-38391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
    }
  ],
  "initial_release_date": "2025-10-10T00:00:00",
  "last_revision_date": "2025-10-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0859",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-10-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-10-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7801-2",
      "url": "https://ubuntu.com/security/notices/USN-7801-2"
    },
    {
      "published_at": "2025-10-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-5",
      "url": "https://ubuntu.com/security/notices/USN-7774-5"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7810-1",
      "url": "https://ubuntu.com/security/notices/USN-7810-1"
    },
    {
      "published_at": "2025-10-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-3",
      "url": "https://ubuntu.com/security/notices/USN-7791-3"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7809-1",
      "url": "https://ubuntu.com/security/notices/USN-7809-1"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7789-2",
      "url": "https://ubuntu.com/security/notices/USN-7789-2"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7811-1",
      "url": "https://ubuntu.com/security/notices/USN-7811-1"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7792-3",
      "url": "https://ubuntu.com/security/notices/USN-7792-3"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-5",
      "url": "https://ubuntu.com/security/notices/USN-7793-5"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7795-3",
      "url": "https://ubuntu.com/security/notices/USN-7795-3"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0115-1",
      "url": "https://ubuntu.com/security/notices/LSN-0115-1"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7808-1",
      "url": "https://ubuntu.com/security/notices/USN-7808-1"
    }
  ]
}

CERTFR-2025-AVI-0843
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7797-2 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7793-2 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7802-1 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7793-3 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7795-2 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7793-4 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7774-4 2025-10-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7791-1 2025-10-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7801-1 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7789-1 2025-10-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7775-3 2025-10-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7800-1 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7796-2 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7792-1 2025-10-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7795-1 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7796-3 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7797-1 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7791-2 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7798-1 2025-10-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7793-1 2025-10-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7790-1 2025-10-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7796-1 2025-10-02 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-22003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
    },
    {
      "name": "CVE-2025-21975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
    },
    {
      "name": "CVE-2025-21980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
    },
    {
      "name": "CVE-2025-38042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38042"
    },
    {
      "name": "CVE-2025-21889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
    },
    {
      "name": "CVE-2025-38328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
    },
    {
      "name": "CVE-2025-21937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
    },
    {
      "name": "CVE-2025-38304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38304"
    },
    {
      "name": "CVE-2025-38100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
    },
    {
      "name": "CVE-2025-38043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
    },
    {
      "name": "CVE-2025-22017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
    },
    {
      "name": "CVE-2025-38108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
    },
    {
      "name": "CVE-2025-38229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
    },
    {
      "name": "CVE-2025-38158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38158"
    },
    {
      "name": "CVE-2025-38279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38279"
    },
    {
      "name": "CVE-2025-38050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38050"
    },
    {
      "name": "CVE-2025-21881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
    },
    {
      "name": "CVE-2025-21951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
    },
    {
      "name": "CVE-2025-38147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
    },
    {
      "name": "CVE-2025-38286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
    },
    {
      "name": "CVE-2025-38036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38036"
    },
    {
      "name": "CVE-2025-38515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
    },
    {
      "name": "CVE-2025-21941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
    },
    {
      "name": "CVE-2025-38163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
    },
    {
      "name": "CVE-2025-38444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
    },
    {
      "name": "CVE-2025-38109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38109"
    },
    {
      "name": "CVE-2025-38294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38294"
    },
    {
      "name": "CVE-2024-27078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27078"
    },
    {
      "name": "CVE-2025-38137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38137"
    },
    {
      "name": "CVE-2025-38157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
    },
    {
      "name": "CVE-2025-21872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
    },
    {
      "name": "CVE-2025-21922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
    },
    {
      "name": "CVE-2025-38219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
    },
    {
      "name": "CVE-2025-38099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38099"
    },
    {
      "name": "CVE-2025-38466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
    },
    {
      "name": "CVE-2025-38029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38029"
    },
    {
      "name": "CVE-2025-38281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38281"
    },
    {
      "name": "CVE-2025-38096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38096"
    },
    {
      "name": "CVE-2025-21796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
    },
    {
      "name": "CVE-2025-38039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38039"
    },
    {
      "name": "CVE-2025-38290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38290"
    },
    {
      "name": "CVE-2025-38063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38063"
    },
    {
      "name": "CVE-2024-35849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35849"
    },
    {
      "name": "CVE-2025-38288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38288"
    },
    {
      "name": "CVE-2025-38313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
    },
    {
      "name": "CVE-2025-38336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
    },
    {
      "name": "CVE-2025-22009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
    },
    {
      "name": "CVE-2025-38061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
    },
    {
      "name": "CVE-2025-38127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38127"
    },
    {
      "name": "CVE-2025-38375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
    },
    {
      "name": "CVE-2025-21904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
    },
    {
      "name": "CVE-2024-26726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
    },
    {
      "name": "CVE-2025-38284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38284"
    },
    {
      "name": "CVE-2025-22004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
    },
    {
      "name": "CVE-2024-44939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
    },
    {
      "name": "CVE-2025-21929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
    },
    {
      "name": "CVE-2025-38112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
    },
    {
      "name": "CVE-2025-38141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38141"
    },
    {
      "name": "CVE-2025-38151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38151"
    },
    {
      "name": "CVE-2025-38500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
    },
    {
      "name": "CVE-2025-38282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38282"
    },
    {
      "name": "CVE-2025-21977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
    },
    {
      "name": "CVE-2025-21918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
    },
    {
      "name": "CVE-2025-38203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
    },
    {
      "name": "CVE-2025-21948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
    },
    {
      "name": "CVE-2025-38004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
    },
    {
      "name": "CVE-2025-38387",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
    },
    {
      "name": "CVE-2025-38362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
    },
    {
      "name": "CVE-2025-38297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38297"
    },
    {
      "name": "CVE-2025-38371",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
    },
    {
      "name": "CVE-2025-38445",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
    },
    {
      "name": "CVE-2025-38295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38295"
    },
    {
      "name": "CVE-2025-38461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
    },
    {
      "name": "CVE-2025-38060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38060"
    },
    {
      "name": "CVE-2025-38159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
    },
    {
      "name": "CVE-2025-38066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
    },
    {
      "name": "CVE-2025-38105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38105"
    },
    {
      "name": "CVE-2025-38305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
    },
    {
      "name": "CVE-2025-38082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38082"
    },
    {
      "name": "CVE-2025-38067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
    },
    {
      "name": "CVE-2025-38068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
    },
    {
      "name": "CVE-2025-38172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38172"
    },
    {
      "name": "CVE-2025-38401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
    },
    {
      "name": "CVE-2025-38097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38097"
    },
    {
      "name": "CVE-2025-38123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38123"
    },
    {
      "name": "CVE-2025-38054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38054"
    },
    {
      "name": "CVE-2025-21914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
    },
    {
      "name": "CVE-2025-21995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
    },
    {
      "name": "CVE-2025-21915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
    },
    {
      "name": "CVE-2025-38102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
    },
    {
      "name": "CVE-2025-38283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38283"
    },
    {
      "name": "CVE-2025-38038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38038"
    },
    {
      "name": "CVE-2024-58090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
    },
    {
      "name": "CVE-2025-37958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
    },
    {
      "name": "CVE-2025-38126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38126"
    },
    {
      "name": "CVE-2025-38149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38149"
    },
    {
      "name": "CVE-2025-38399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
    },
    {
      "name": "CVE-2025-21972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
    },
    {
      "name": "CVE-2025-38065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
    },
    {
      "name": "CVE-2025-38459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
    },
    {
      "name": "CVE-2025-38076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38076"
    },
    {
      "name": "CVE-2025-38412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
    },
    {
      "name": "CVE-2025-38031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
    },
    {
      "name": "CVE-2025-38064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38064"
    },
    {
      "name": "CVE-2025-38293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
    },
    {
      "name": "CVE-2025-38128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38128"
    },
    {
      "name": "CVE-2025-38278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38278"
    },
    {
      "name": "CVE-2025-38184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
    },
    {
      "name": "CVE-2025-38053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38053"
    },
    {
      "name": "CVE-2021-47319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47319"
    },
    {
      "name": "CVE-2025-21986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
    },
    {
      "name": "CVE-2025-21961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
    },
    {
      "name": "CVE-2025-38458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
    },
    {
      "name": "CVE-2025-38034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2025-38135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
    },
    {
      "name": "CVE-2025-38312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
    },
    {
      "name": "CVE-2025-38464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
    },
    {
      "name": "CVE-2025-21946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
    },
    {
      "name": "CVE-2025-21982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
    },
    {
      "name": "CVE-2025-38363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
    },
    {
      "name": "CVE-2025-21936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
    },
    {
      "name": "CVE-2025-38319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
    },
    {
      "name": "CVE-2025-21909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
    },
    {
      "name": "CVE-2025-38457",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
    },
    {
      "name": "CVE-2025-21880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
    },
    {
      "name": "CVE-2025-21959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
    },
    {
      "name": "CVE-2025-38212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
    },
    {
      "name": "CVE-2025-38298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
    },
    {
      "name": "CVE-2025-38078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
    },
    {
      "name": "CVE-2025-38419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
    },
    {
      "name": "CVE-2025-37889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
    },
    {
      "name": "CVE-2025-38169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38169"
    },
    {
      "name": "CVE-2025-21981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
    },
    {
      "name": "CVE-2025-38211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
    },
    {
      "name": "CVE-2025-21910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
    },
    {
      "name": "CVE-2025-38057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38057"
    },
    {
      "name": "CVE-2025-38077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
    },
    {
      "name": "CVE-2025-38251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
    },
    {
      "name": "CVE-2025-38120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
    },
    {
      "name": "CVE-2025-38285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
    },
    {
      "name": "CVE-2025-22014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
    },
    {
      "name": "CVE-2025-38161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
    },
    {
      "name": "CVE-2025-38069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38069"
    },
    {
      "name": "CVE-2025-38274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38274"
    },
    {
      "name": "CVE-2025-21911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
    },
    {
      "name": "CVE-2025-38115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
    },
    {
      "name": "CVE-2025-21996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
    },
    {
      "name": "CVE-2025-38176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38176"
    },
    {
      "name": "CVE-2025-38153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
    },
    {
      "name": "CVE-2025-37785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
    },
    {
      "name": "CVE-2025-21917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
    },
    {
      "name": "CVE-2025-38395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
    },
    {
      "name": "CVE-2025-38337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
    },
    {
      "name": "CVE-2025-21957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
    },
    {
      "name": "CVE-2025-21999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
    },
    {
      "name": "CVE-2025-38465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
    },
    {
      "name": "CVE-2025-38513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
    },
    {
      "name": "CVE-2025-21997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
    },
    {
      "name": "CVE-2025-38086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
    },
    {
      "name": "CVE-2025-21992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
    },
    {
      "name": "CVE-2025-38118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38118"
    },
    {
      "name": "CVE-2025-38003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
    },
    {
      "name": "CVE-2025-38441",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
    },
    {
      "name": "CVE-2025-38268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38268"
    },
    {
      "name": "CVE-2025-38142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38142"
    },
    {
      "name": "CVE-2025-21978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
    },
    {
      "name": "CVE-2025-38134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38134"
    },
    {
      "name": "CVE-2025-21947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
    },
    {
      "name": "CVE-2025-21913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
    },
    {
      "name": "CVE-2025-38499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499"
    },
    {
      "name": "CVE-2025-38032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38032"
    },
    {
      "name": "CVE-2025-38227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
    },
    {
      "name": "CVE-2025-21966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
    },
    {
      "name": "CVE-2025-38269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38269"
    },
    {
      "name": "CVE-2025-38079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
    },
    {
      "name": "CVE-2025-21970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
    },
    {
      "name": "CVE-2025-21890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
    },
    {
      "name": "CVE-2025-21916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
    },
    {
      "name": "CVE-2025-21925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
    },
    {
      "name": "CVE-2024-57883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
    },
    {
      "name": "CVE-2025-38110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38110"
    },
    {
      "name": "CVE-2025-21927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
    },
    {
      "name": "CVE-2025-38287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38287"
    },
    {
      "name": "CVE-2025-21883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
    },
    {
      "name": "CVE-2025-38303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38303"
    },
    {
      "name": "CVE-2025-38301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38301"
    },
    {
      "name": "CVE-2025-38074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
    },
    {
      "name": "CVE-2025-38119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
    },
    {
      "name": "CVE-2025-38245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
    },
    {
      "name": "CVE-2025-21898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
    },
    {
      "name": "CVE-2025-38324",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
    },
    {
      "name": "CVE-2025-38302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38302"
    },
    {
      "name": "CVE-2021-47589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47589"
    },
    {
      "name": "CVE-2025-38542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
    },
    {
      "name": "CVE-2025-38344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
    },
    {
      "name": "CVE-2025-38088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
    },
    {
      "name": "CVE-2025-38332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
    },
    {
      "name": "CVE-2025-21908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
    },
    {
      "name": "CVE-2025-38386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
    },
    {
      "name": "CVE-2024-49924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
    },
    {
      "name": "CVE-2025-21895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
    },
    {
      "name": "CVE-2025-22005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
    },
    {
      "name": "CVE-2025-21935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
    },
    {
      "name": "CVE-2025-38237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
    },
    {
      "name": "CVE-2025-38174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
    },
    {
      "name": "CVE-2025-21888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
    },
    {
      "name": "CVE-2025-22010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
    },
    {
      "name": "CVE-2025-38037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
    },
    {
      "name": "CVE-2025-21976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
    },
    {
      "name": "CVE-2021-47149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47149"
    },
    {
      "name": "CVE-2025-38342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
    },
    {
      "name": "CVE-2025-38167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
    },
    {
      "name": "CVE-2025-38257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
    },
    {
      "name": "CVE-2025-38206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
    },
    {
      "name": "CVE-2025-38307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38307"
    },
    {
      "name": "CVE-2025-38111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
    },
    {
      "name": "CVE-2025-21950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
    },
    {
      "name": "CVE-2025-22001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
    },
    {
      "name": "CVE-2025-38272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38272"
    },
    {
      "name": "CVE-2025-38326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
    },
    {
      "name": "CVE-2025-38055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38055"
    },
    {
      "name": "CVE-2025-21899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
    },
    {
      "name": "CVE-2025-38129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38129"
    },
    {
      "name": "CVE-2025-38384",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
    },
    {
      "name": "CVE-2025-38091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38091"
    },
    {
      "name": "CVE-2025-38424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
    },
    {
      "name": "CVE-2025-38430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
    },
    {
      "name": "CVE-2025-38296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38296"
    },
    {
      "name": "CVE-2025-38124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38124"
    },
    {
      "name": "CVE-2025-21994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
    },
    {
      "name": "CVE-2025-38420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
    },
    {
      "name": "CVE-2025-38071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38071"
    },
    {
      "name": "CVE-2025-38140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38140"
    },
    {
      "name": "CVE-2025-38160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
    },
    {
      "name": "CVE-2025-38107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
    },
    {
      "name": "CVE-2025-38292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38292"
    },
    {
      "name": "CVE-2025-38085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
    },
    {
      "name": "CVE-2025-38222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
    },
    {
      "name": "CVE-2025-38197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
    },
    {
      "name": "CVE-2025-21928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
    },
    {
      "name": "CVE-2025-38059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38059"
    },
    {
      "name": "CVE-2025-38317",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38317"
    },
    {
      "name": "CVE-2025-22007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
    },
    {
      "name": "CVE-2025-38148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38148"
    },
    {
      "name": "CVE-2025-38467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
    },
    {
      "name": "CVE-2025-38117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38117"
    },
    {
      "name": "CVE-2025-21934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
    },
    {
      "name": "CVE-2025-38072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
    },
    {
      "name": "CVE-2025-38318",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38318"
    },
    {
      "name": "CVE-2025-22011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
    },
    {
      "name": "CVE-2025-38300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38300"
    },
    {
      "name": "CVE-2025-38289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38289"
    },
    {
      "name": "CVE-2025-38075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
    },
    {
      "name": "CVE-2025-38058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
    },
    {
      "name": "CVE-2025-38617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
    },
    {
      "name": "CVE-2025-38122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
    },
    {
      "name": "CVE-2025-38116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38116"
    },
    {
      "name": "CVE-2025-38173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
    },
    {
      "name": "CVE-2025-38175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38175"
    },
    {
      "name": "CVE-2025-38143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
    },
    {
      "name": "CVE-2025-38098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38098"
    },
    {
      "name": "CVE-2025-38270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38270"
    },
    {
      "name": "CVE-2025-38156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38156"
    },
    {
      "name": "CVE-2025-21912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
    },
    {
      "name": "CVE-2025-38416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
    },
    {
      "name": "CVE-2025-38311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38311"
    },
    {
      "name": "CVE-2025-21903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
    },
    {
      "name": "CVE-2025-38168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38168"
    },
    {
      "name": "CVE-2025-38194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
    },
    {
      "name": "CVE-2025-21956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
    },
    {
      "name": "CVE-2025-38101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38101"
    },
    {
      "name": "CVE-2025-38299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38299"
    },
    {
      "name": "CVE-2025-38348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
    },
    {
      "name": "CVE-2025-21885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
    },
    {
      "name": "CVE-2025-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
    },
    {
      "name": "CVE-2025-38040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38040"
    },
    {
      "name": "CVE-2025-38265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38265"
    },
    {
      "name": "CVE-2025-38403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
    },
    {
      "name": "CVE-2025-38073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38073"
    },
    {
      "name": "CVE-2025-38146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
    },
    {
      "name": "CVE-2025-38418",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
    },
    {
      "name": "CVE-2025-38090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
    },
    {
      "name": "CVE-2025-38155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38155"
    },
    {
      "name": "CVE-2025-21877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
    },
    {
      "name": "CVE-2025-38415",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
    },
    {
      "name": "CVE-2025-38244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38244"
    },
    {
      "name": "CVE-2025-38080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38080"
    },
    {
      "name": "CVE-2025-21878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
    },
    {
      "name": "CVE-2025-38400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
    },
    {
      "name": "CVE-2024-26775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
    },
    {
      "name": "CVE-2025-38136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
    },
    {
      "name": "CVE-2025-37752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
    },
    {
      "name": "CVE-2025-38125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38125"
    },
    {
      "name": "CVE-2025-21873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
    },
    {
      "name": "CVE-2025-38106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38106"
    },
    {
      "name": "CVE-2025-38048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
    },
    {
      "name": "CVE-2025-38477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
    },
    {
      "name": "CVE-2025-38139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38139"
    },
    {
      "name": "CVE-2025-38683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683"
    },
    {
      "name": "CVE-2025-21926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
    },
    {
      "name": "CVE-2025-38081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38081"
    },
    {
      "name": "CVE-2025-38406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
    },
    {
      "name": "CVE-2025-21930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
    },
    {
      "name": "CVE-2025-39890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39890"
    },
    {
      "name": "CVE-2025-21892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
    },
    {
      "name": "CVE-2025-21944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
    },
    {
      "name": "CVE-2025-21905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
    },
    {
      "name": "CVE-2025-38352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
    },
    {
      "name": "CVE-2025-38314",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38314"
    },
    {
      "name": "CVE-2025-21920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
    },
    {
      "name": "CVE-2025-22016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2025-38263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
    },
    {
      "name": "CVE-2025-21955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
    },
    {
      "name": "CVE-2025-38114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38114"
    },
    {
      "name": "CVE-2025-38218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
    },
    {
      "name": "CVE-2025-38132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38132"
    },
    {
      "name": "CVE-2025-38393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
    },
    {
      "name": "CVE-2025-38618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
    },
    {
      "name": "CVE-2025-21891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
    },
    {
      "name": "CVE-2025-38249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
    },
    {
      "name": "CVE-2025-22013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
    },
    {
      "name": "CVE-2022-48703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
    },
    {
      "name": "CVE-2025-38154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
    },
    {
      "name": "CVE-2025-38033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38033"
    },
    {
      "name": "CVE-2025-38389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
    },
    {
      "name": "CVE-2025-38448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
    },
    {
      "name": "CVE-2025-21979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
    },
    {
      "name": "CVE-2025-38165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38165"
    },
    {
      "name": "CVE-2025-38052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
    },
    {
      "name": "CVE-2025-38377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
    },
    {
      "name": "CVE-2025-21963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
    },
    {
      "name": "CVE-2025-38092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38092"
    },
    {
      "name": "CVE-2025-38516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
    },
    {
      "name": "CVE-2025-38462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
    },
    {
      "name": "CVE-2025-38350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
    },
    {
      "name": "CVE-2025-38428",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
    },
    {
      "name": "CVE-2025-38262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
    },
    {
      "name": "CVE-2025-38138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
    },
    {
      "name": "CVE-2025-38035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
    },
    {
      "name": "CVE-2025-38414",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38414"
    },
    {
      "name": "CVE-2025-21960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
    },
    {
      "name": "CVE-2025-38310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
    },
    {
      "name": "CVE-2025-37963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
    },
    {
      "name": "CVE-2025-38226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
    },
    {
      "name": "CVE-2025-38443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
    },
    {
      "name": "CVE-2025-38306",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38306"
    },
    {
      "name": "CVE-2025-21967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
    },
    {
      "name": "CVE-2025-38439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
    },
    {
      "name": "CVE-2025-38145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
    },
    {
      "name": "CVE-2025-37948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
    },
    {
      "name": "CVE-2025-38166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38166"
    },
    {
      "name": "CVE-2025-38267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38267"
    },
    {
      "name": "CVE-2025-38045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38045"
    },
    {
      "name": "CVE-2025-38051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
    },
    {
      "name": "CVE-2025-37954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37954"
    },
    {
      "name": "CVE-2025-38315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38315"
    },
    {
      "name": "CVE-2025-21945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
    },
    {
      "name": "CVE-2025-38277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38277"
    },
    {
      "name": "CVE-2025-38044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
    },
    {
      "name": "CVE-2025-38498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
    },
    {
      "name": "CVE-2025-38047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38047"
    },
    {
      "name": "CVE-2025-22008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
    },
    {
      "name": "CVE-2025-21969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
    },
    {
      "name": "CVE-2025-38200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
    },
    {
      "name": "CVE-2025-38273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
    },
    {
      "name": "CVE-2025-38346",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
    },
    {
      "name": "CVE-2025-38316",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38316"
    },
    {
      "name": "CVE-2025-38062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38062"
    },
    {
      "name": "CVE-2025-21894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
    },
    {
      "name": "CVE-2025-21919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
    },
    {
      "name": "CVE-2025-38131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38131"
    },
    {
      "name": "CVE-2025-38320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
    },
    {
      "name": "CVE-2025-38164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38164"
    },
    {
      "name": "CVE-2025-21968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
    },
    {
      "name": "CVE-2025-21991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
    },
    {
      "name": "CVE-2025-21887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
    },
    {
      "name": "CVE-2025-38280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
    },
    {
      "name": "CVE-2025-38084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
    },
    {
      "name": "CVE-2025-38103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
    },
    {
      "name": "CVE-2025-38514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
    },
    {
      "name": "CVE-2025-21875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
    },
    {
      "name": "CVE-2025-38204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
    },
    {
      "name": "CVE-2025-22015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
    },
    {
      "name": "CVE-2025-38162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38162"
    },
    {
      "name": "CVE-2025-21962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
    },
    {
      "name": "CVE-2025-38410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
    },
    {
      "name": "CVE-2025-21924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
    },
    {
      "name": "CVE-2025-38460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
    },
    {
      "name": "CVE-2025-38275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38275"
    },
    {
      "name": "CVE-2025-38070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38070"
    },
    {
      "name": "CVE-2025-38345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
    },
    {
      "name": "CVE-2025-38170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38170"
    },
    {
      "name": "CVE-2025-38231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
    },
    {
      "name": "CVE-2025-38130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38130"
    },
    {
      "name": "CVE-2025-21964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
    },
    {
      "name": "CVE-2025-38113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38113"
    },
    {
      "name": "CVE-2025-38291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38291"
    },
    {
      "name": "CVE-2025-38041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38041"
    },
    {
      "name": "CVE-2025-38181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
    },
    {
      "name": "CVE-2025-38391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
    }
  ],
  "initial_release_date": "2025-10-03T00:00:00",
  "last_revision_date": "2025-10-03T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0843",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-10-03T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7797-2",
      "url": "https://ubuntu.com/security/notices/USN-7797-2"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-2",
      "url": "https://ubuntu.com/security/notices/USN-7793-2"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7802-1",
      "url": "https://ubuntu.com/security/notices/USN-7802-1"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-3",
      "url": "https://ubuntu.com/security/notices/USN-7793-3"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7795-2",
      "url": "https://ubuntu.com/security/notices/USN-7795-2"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-4",
      "url": "https://ubuntu.com/security/notices/USN-7793-4"
    },
    {
      "published_at": "2025-10-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-4",
      "url": "https://ubuntu.com/security/notices/USN-7774-4"
    },
    {
      "published_at": "2025-10-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-1",
      "url": "https://ubuntu.com/security/notices/USN-7791-1"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7801-1",
      "url": "https://ubuntu.com/security/notices/USN-7801-1"
    },
    {
      "published_at": "2025-10-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7789-1",
      "url": "https://ubuntu.com/security/notices/USN-7789-1"
    },
    {
      "published_at": "2025-10-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7775-3",
      "url": "https://ubuntu.com/security/notices/USN-7775-3"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7800-1",
      "url": "https://ubuntu.com/security/notices/USN-7800-1"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-2",
      "url": "https://ubuntu.com/security/notices/USN-7796-2"
    },
    {
      "published_at": "2025-10-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7792-1",
      "url": "https://ubuntu.com/security/notices/USN-7792-1"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7795-1",
      "url": "https://ubuntu.com/security/notices/USN-7795-1"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-3",
      "url": "https://ubuntu.com/security/notices/USN-7796-3"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7797-1",
      "url": "https://ubuntu.com/security/notices/USN-7797-1"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-2",
      "url": "https://ubuntu.com/security/notices/USN-7791-2"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7798-1",
      "url": "https://ubuntu.com/security/notices/USN-7798-1"
    },
    {
      "published_at": "2025-10-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-1",
      "url": "https://ubuntu.com/security/notices/USN-7793-1"
    },
    {
      "published_at": "2025-10-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7790-1",
      "url": "https://ubuntu.com/security/notices/USN-7790-1"
    },
    {
      "published_at": "2025-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-1",
      "url": "https://ubuntu.com/security/notices/USN-7796-1"
    }
  ]
}

CERTFR-2025-AVI-0828
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7779-1 2025-09-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7774-2 2025-09-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7775-2 2025-09-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7767-1 2025-09-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7766-1 2025-09-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7771-1 2025-09-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7774-3 2025-09-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7776-1 2025-09-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7770-1 2025-09-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7775-1 2025-09-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7765-1 2025-09-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7764-2 2025-09-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7769-1 2025-09-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7755-3 2025-09-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7764-1 2025-09-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7774-1 2025-09-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7767-2 2025-09-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7769-2 2025-09-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7769-3 2025-09-26 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-22003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
    },
    {
      "name": "CVE-2025-21975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
    },
    {
      "name": "CVE-2025-21980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
    },
    {
      "name": "CVE-2025-38042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38042"
    },
    {
      "name": "CVE-2025-21889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
    },
    {
      "name": "CVE-2025-38328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
    },
    {
      "name": "CVE-2023-52477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
    },
    {
      "name": "CVE-2025-21937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
    },
    {
      "name": "CVE-2025-38304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38304"
    },
    {
      "name": "CVE-2025-38100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
    },
    {
      "name": "CVE-2025-38043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
    },
    {
      "name": "CVE-2025-22017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
    },
    {
      "name": "CVE-2025-38108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
    },
    {
      "name": "CVE-2025-38229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
    },
    {
      "name": "CVE-2025-38158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38158"
    },
    {
      "name": "CVE-2025-38279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38279"
    },
    {
      "name": "CVE-2025-38050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38050"
    },
    {
      "name": "CVE-2025-21881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
    },
    {
      "name": "CVE-2025-21951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
    },
    {
      "name": "CVE-2025-38147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
    },
    {
      "name": "CVE-2025-38286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
    },
    {
      "name": "CVE-2025-38036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38036"
    },
    {
      "name": "CVE-2025-38515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
    },
    {
      "name": "CVE-2025-21941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
    },
    {
      "name": "CVE-2025-38163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
    },
    {
      "name": "CVE-2025-38444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
    },
    {
      "name": "CVE-2025-38109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38109"
    },
    {
      "name": "CVE-2025-38294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38294"
    },
    {
      "name": "CVE-2025-38137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38137"
    },
    {
      "name": "CVE-2025-38157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
    },
    {
      "name": "CVE-2025-21872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
    },
    {
      "name": "CVE-2025-21922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
    },
    {
      "name": "CVE-2025-38219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
    },
    {
      "name": "CVE-2025-38099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38099"
    },
    {
      "name": "CVE-2025-38466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
    },
    {
      "name": "CVE-2025-38029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38029"
    },
    {
      "name": "CVE-2025-38281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38281"
    },
    {
      "name": "CVE-2025-38096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38096"
    },
    {
      "name": "CVE-2025-38039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38039"
    },
    {
      "name": "CVE-2024-50202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
    },
    {
      "name": "CVE-2025-38290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38290"
    },
    {
      "name": "CVE-2025-38063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38063"
    },
    {
      "name": "CVE-2025-38288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38288"
    },
    {
      "name": "CVE-2025-38313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
    },
    {
      "name": "CVE-2025-38336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
    },
    {
      "name": "CVE-2025-22009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
    },
    {
      "name": "CVE-2025-38061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
    },
    {
      "name": "CVE-2025-38127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38127"
    },
    {
      "name": "CVE-2025-38375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
    },
    {
      "name": "CVE-2025-21904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
    },
    {
      "name": "CVE-2024-26726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
    },
    {
      "name": "CVE-2025-38284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38284"
    },
    {
      "name": "CVE-2025-22004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
    },
    {
      "name": "CVE-2024-44939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
    },
    {
      "name": "CVE-2025-21929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
    },
    {
      "name": "CVE-2025-38112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
    },
    {
      "name": "CVE-2025-38141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38141"
    },
    {
      "name": "CVE-2025-38151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38151"
    },
    {
      "name": "CVE-2025-38282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38282"
    },
    {
      "name": "CVE-2025-21977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
    },
    {
      "name": "CVE-2025-21918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
    },
    {
      "name": "CVE-2025-38203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
    },
    {
      "name": "CVE-2025-21948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
    },
    {
      "name": "CVE-2025-38004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
    },
    {
      "name": "CVE-2025-38387",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
    },
    {
      "name": "CVE-2025-38362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
    },
    {
      "name": "CVE-2025-38297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38297"
    },
    {
      "name": "CVE-2025-38371",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
    },
    {
      "name": "CVE-2025-38445",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
    },
    {
      "name": "CVE-2025-38295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38295"
    },
    {
      "name": "CVE-2025-38461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
    },
    {
      "name": "CVE-2025-38060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38060"
    },
    {
      "name": "CVE-2025-38159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
    },
    {
      "name": "CVE-2025-38066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
    },
    {
      "name": "CVE-2025-38105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38105"
    },
    {
      "name": "CVE-2025-38305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
    },
    {
      "name": "CVE-2025-38082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38082"
    },
    {
      "name": "CVE-2025-38067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
    },
    {
      "name": "CVE-2025-38068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
    },
    {
      "name": "CVE-2025-38172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38172"
    },
    {
      "name": "CVE-2025-38401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
    },
    {
      "name": "CVE-2025-38097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38097"
    },
    {
      "name": "CVE-2025-38123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38123"
    },
    {
      "name": "CVE-2025-38054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38054"
    },
    {
      "name": "CVE-2025-21914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
    },
    {
      "name": "CVE-2025-21995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
    },
    {
      "name": "CVE-2025-21915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
    },
    {
      "name": "CVE-2025-38102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
    },
    {
      "name": "CVE-2025-38283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38283"
    },
    {
      "name": "CVE-2025-38038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38038"
    },
    {
      "name": "CVE-2024-58090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
    },
    {
      "name": "CVE-2024-50051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
    },
    {
      "name": "CVE-2025-37958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
    },
    {
      "name": "CVE-2025-38126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38126"
    },
    {
      "name": "CVE-2025-38149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38149"
    },
    {
      "name": "CVE-2025-38399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
    },
    {
      "name": "CVE-2025-21972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
    },
    {
      "name": "CVE-2025-38065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
    },
    {
      "name": "CVE-2025-38459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
    },
    {
      "name": "CVE-2025-38076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38076"
    },
    {
      "name": "CVE-2025-38412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
    },
    {
      "name": "CVE-2025-38031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
    },
    {
      "name": "CVE-2025-38064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38064"
    },
    {
      "name": "CVE-2025-38293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
    },
    {
      "name": "CVE-2025-38128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38128"
    },
    {
      "name": "CVE-2025-38278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38278"
    },
    {
      "name": "CVE-2025-38184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
    },
    {
      "name": "CVE-2025-38053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38053"
    },
    {
      "name": "CVE-2025-21986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
    },
    {
      "name": "CVE-2025-21961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
    },
    {
      "name": "CVE-2025-38458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
    },
    {
      "name": "CVE-2025-38034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2025-38135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
    },
    {
      "name": "CVE-2025-38312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
    },
    {
      "name": "CVE-2025-38464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
    },
    {
      "name": "CVE-2025-21946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
    },
    {
      "name": "CVE-2025-21982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
    },
    {
      "name": "CVE-2025-38363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
    },
    {
      "name": "CVE-2025-21936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
    },
    {
      "name": "CVE-2025-38319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
    },
    {
      "name": "CVE-2025-21909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
    },
    {
      "name": "CVE-2025-38457",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
    },
    {
      "name": "CVE-2025-21880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
    },
    {
      "name": "CVE-2025-21959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
    },
    {
      "name": "CVE-2025-38212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
    },
    {
      "name": "CVE-2025-38298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
    },
    {
      "name": "CVE-2025-38078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
    },
    {
      "name": "CVE-2025-38419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
    },
    {
      "name": "CVE-2025-37889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
    },
    {
      "name": "CVE-2025-38169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38169"
    },
    {
      "name": "CVE-2025-21981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
    },
    {
      "name": "CVE-2025-38211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
    },
    {
      "name": "CVE-2025-21910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
    },
    {
      "name": "CVE-2025-38057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38057"
    },
    {
      "name": "CVE-2025-38077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
    },
    {
      "name": "CVE-2025-38251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
    },
    {
      "name": "CVE-2025-38120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
    },
    {
      "name": "CVE-2025-38285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
    },
    {
      "name": "CVE-2025-22014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
    },
    {
      "name": "CVE-2025-38161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
    },
    {
      "name": "CVE-2025-38069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38069"
    },
    {
      "name": "CVE-2025-38274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38274"
    },
    {
      "name": "CVE-2025-21911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
    },
    {
      "name": "CVE-2025-38115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
    },
    {
      "name": "CVE-2025-21996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
    },
    {
      "name": "CVE-2025-38176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38176"
    },
    {
      "name": "CVE-2025-38153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
    },
    {
      "name": "CVE-2025-21917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
    },
    {
      "name": "CVE-2025-38395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
    },
    {
      "name": "CVE-2025-38337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
    },
    {
      "name": "CVE-2025-21957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
    },
    {
      "name": "CVE-2025-21999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
    },
    {
      "name": "CVE-2025-38465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
    },
    {
      "name": "CVE-2025-38513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
    },
    {
      "name": "CVE-2025-21997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
    },
    {
      "name": "CVE-2025-38086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
    },
    {
      "name": "CVE-2024-53131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
    },
    {
      "name": "CVE-2025-21992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
    },
    {
      "name": "CVE-2025-38118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38118"
    },
    {
      "name": "CVE-2025-38003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
    },
    {
      "name": "CVE-2025-38441",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
    },
    {
      "name": "CVE-2025-38268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38268"
    },
    {
      "name": "CVE-2025-38142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38142"
    },
    {
      "name": "CVE-2025-21978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
    },
    {
      "name": "CVE-2025-38134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38134"
    },
    {
      "name": "CVE-2025-21947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
    },
    {
      "name": "CVE-2025-21913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
    },
    {
      "name": "CVE-2025-38499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499"
    },
    {
      "name": "CVE-2025-38032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38032"
    },
    {
      "name": "CVE-2025-38227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
    },
    {
      "name": "CVE-2025-21966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
    },
    {
      "name": "CVE-2025-38269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38269"
    },
    {
      "name": "CVE-2025-38079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
    },
    {
      "name": "CVE-2025-21970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
    },
    {
      "name": "CVE-2025-21890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
    },
    {
      "name": "CVE-2025-21916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
    },
    {
      "name": "CVE-2025-21925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
    },
    {
      "name": "CVE-2024-57883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
    },
    {
      "name": "CVE-2025-38110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38110"
    },
    {
      "name": "CVE-2025-21927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
    },
    {
      "name": "CVE-2025-38287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38287"
    },
    {
      "name": "CVE-2025-21883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
    },
    {
      "name": "CVE-2025-38303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38303"
    },
    {
      "name": "CVE-2025-38301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38301"
    },
    {
      "name": "CVE-2025-38074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
    },
    {
      "name": "CVE-2025-38119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
    },
    {
      "name": "CVE-2025-38245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
    },
    {
      "name": "CVE-2025-21898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
    },
    {
      "name": "CVE-2025-38324",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
    },
    {
      "name": "CVE-2025-38302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38302"
    },
    {
      "name": "CVE-2025-38542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
    },
    {
      "name": "CVE-2025-38344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
    },
    {
      "name": "CVE-2025-38088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
    },
    {
      "name": "CVE-2025-38332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
    },
    {
      "name": "CVE-2025-21908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
    },
    {
      "name": "CVE-2025-38386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
    },
    {
      "name": "CVE-2025-21895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
    },
    {
      "name": "CVE-2025-22005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
    },
    {
      "name": "CVE-2025-21935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
    },
    {
      "name": "CVE-2024-53130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
    },
    {
      "name": "CVE-2025-38237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
    },
    {
      "name": "CVE-2025-38174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
    },
    {
      "name": "CVE-2025-21888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
    },
    {
      "name": "CVE-2025-22010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
    },
    {
      "name": "CVE-2025-38037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
    },
    {
      "name": "CVE-2025-21976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
    },
    {
      "name": "CVE-2025-38342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
    },
    {
      "name": "CVE-2025-38167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
    },
    {
      "name": "CVE-2025-38257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
    },
    {
      "name": "CVE-2025-38206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
    },
    {
      "name": "CVE-2025-38307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38307"
    },
    {
      "name": "CVE-2025-38111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
    },
    {
      "name": "CVE-2025-21950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
    },
    {
      "name": "CVE-2025-22001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
    },
    {
      "name": "CVE-2025-38272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38272"
    },
    {
      "name": "CVE-2025-38326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
    },
    {
      "name": "CVE-2025-38055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38055"
    },
    {
      "name": "CVE-2025-21899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
    },
    {
      "name": "CVE-2025-38129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38129"
    },
    {
      "name": "CVE-2025-38384",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
    },
    {
      "name": "CVE-2025-38091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38091"
    },
    {
      "name": "CVE-2025-38424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
    },
    {
      "name": "CVE-2025-38430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
    },
    {
      "name": "CVE-2025-38296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38296"
    },
    {
      "name": "CVE-2025-38124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38124"
    },
    {
      "name": "CVE-2025-21994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
    },
    {
      "name": "CVE-2025-38420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
    },
    {
      "name": "CVE-2025-38071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38071"
    },
    {
      "name": "CVE-2025-38140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38140"
    },
    {
      "name": "CVE-2025-38160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
    },
    {
      "name": "CVE-2025-38107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
    },
    {
      "name": "CVE-2025-38292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38292"
    },
    {
      "name": "CVE-2025-38085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
    },
    {
      "name": "CVE-2025-38222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
    },
    {
      "name": "CVE-2025-38197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
    },
    {
      "name": "CVE-2025-21928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
    },
    {
      "name": "CVE-2025-38059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38059"
    },
    {
      "name": "CVE-2025-38317",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38317"
    },
    {
      "name": "CVE-2025-22007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
    },
    {
      "name": "CVE-2025-38148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38148"
    },
    {
      "name": "CVE-2025-38467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
    },
    {
      "name": "CVE-2025-38117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38117"
    },
    {
      "name": "CVE-2025-21934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
    },
    {
      "name": "CVE-2025-38072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
    },
    {
      "name": "CVE-2025-38318",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38318"
    },
    {
      "name": "CVE-2025-22011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
    },
    {
      "name": "CVE-2025-38300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38300"
    },
    {
      "name": "CVE-2025-38289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38289"
    },
    {
      "name": "CVE-2025-22047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047"
    },
    {
      "name": "CVE-2025-38075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
    },
    {
      "name": "CVE-2025-38058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
    },
    {
      "name": "CVE-2025-38122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
    },
    {
      "name": "CVE-2025-38116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38116"
    },
    {
      "name": "CVE-2025-38173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
    },
    {
      "name": "CVE-2025-38175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38175"
    },
    {
      "name": "CVE-2025-38143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
    },
    {
      "name": "CVE-2025-38098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38098"
    },
    {
      "name": "CVE-2025-38270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38270"
    },
    {
      "name": "CVE-2025-38156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38156"
    },
    {
      "name": "CVE-2025-21912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
    },
    {
      "name": "CVE-2025-38416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
    },
    {
      "name": "CVE-2025-38311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38311"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2025-21903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
    },
    {
      "name": "CVE-2025-38168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38168"
    },
    {
      "name": "CVE-2025-38194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
    },
    {
      "name": "CVE-2025-21956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
    },
    {
      "name": "CVE-2025-38101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38101"
    },
    {
      "name": "CVE-2025-38299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38299"
    },
    {
      "name": "CVE-2025-38348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
    },
    {
      "name": "CVE-2025-21885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
    },
    {
      "name": "CVE-2025-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
    },
    {
      "name": "CVE-2025-38040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38040"
    },
    {
      "name": "CVE-2025-38265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38265"
    },
    {
      "name": "CVE-2025-38403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
    },
    {
      "name": "CVE-2025-38073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38073"
    },
    {
      "name": "CVE-2024-27407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
    },
    {
      "name": "CVE-2025-38146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
    },
    {
      "name": "CVE-2025-38418",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
    },
    {
      "name": "CVE-2025-38090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
    },
    {
      "name": "CVE-2025-38155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38155"
    },
    {
      "name": "CVE-2025-21877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
    },
    {
      "name": "CVE-2025-38415",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
    },
    {
      "name": "CVE-2025-38080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38080"
    },
    {
      "name": "CVE-2025-21878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
    },
    {
      "name": "CVE-2025-38400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
    },
    {
      "name": "CVE-2024-26775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
    },
    {
      "name": "CVE-2025-38136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
    },
    {
      "name": "CVE-2025-37752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
    },
    {
      "name": "CVE-2025-38125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38125"
    },
    {
      "name": "CVE-2025-21873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
    },
    {
      "name": "CVE-2025-38106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38106"
    },
    {
      "name": "CVE-2025-38048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
    },
    {
      "name": "CVE-2025-38139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38139"
    },
    {
      "name": "CVE-2025-21926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
    },
    {
      "name": "CVE-2025-38081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38081"
    },
    {
      "name": "CVE-2025-38406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
    },
    {
      "name": "CVE-2025-21930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
    },
    {
      "name": "CVE-2025-39890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39890"
    },
    {
      "name": "CVE-2025-21892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
    },
    {
      "name": "CVE-2025-21944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
    },
    {
      "name": "CVE-2025-21905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
    },
    {
      "name": "CVE-2025-38352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
    },
    {
      "name": "CVE-2025-38314",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38314"
    },
    {
      "name": "CVE-2025-21920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
    },
    {
      "name": "CVE-2025-22016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
    },
    {
      "name": "CVE-2025-38263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
    },
    {
      "name": "CVE-2025-21955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
    },
    {
      "name": "CVE-2025-38114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38114"
    },
    {
      "name": "CVE-2025-38218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
    },
    {
      "name": "CVE-2024-27074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
    },
    {
      "name": "CVE-2025-38132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38132"
    },
    {
      "name": "CVE-2025-38393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
    },
    {
      "name": "CVE-2025-21891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
    },
    {
      "name": "CVE-2025-38249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
    },
    {
      "name": "CVE-2025-22013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
    },
    {
      "name": "CVE-2022-48703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
    },
    {
      "name": "CVE-2025-38154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
    },
    {
      "name": "CVE-2025-38033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38033"
    },
    {
      "name": "CVE-2025-38389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
    },
    {
      "name": "CVE-2025-38448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
    },
    {
      "name": "CVE-2025-21979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
    },
    {
      "name": "CVE-2025-38165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38165"
    },
    {
      "name": "CVE-2025-38052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
    },
    {
      "name": "CVE-2025-38377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
    },
    {
      "name": "CVE-2025-21963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
    },
    {
      "name": "CVE-2025-38092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38092"
    },
    {
      "name": "CVE-2025-38516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
    },
    {
      "name": "CVE-2025-38462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
    },
    {
      "name": "CVE-2025-38350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
    },
    {
      "name": "CVE-2025-38428",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
    },
    {
      "name": "CVE-2025-38262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
    },
    {
      "name": "CVE-2025-38138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
    },
    {
      "name": "CVE-2025-38035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
    },
    {
      "name": "CVE-2025-38414",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38414"
    },
    {
      "name": "CVE-2025-21960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
    },
    {
      "name": "CVE-2025-38310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
    },
    {
      "name": "CVE-2025-37963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
    },
    {
      "name": "CVE-2025-38226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
    },
    {
      "name": "CVE-2025-38443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
    },
    {
      "name": "CVE-2025-38306",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38306"
    },
    {
      "name": "CVE-2025-21967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
    },
    {
      "name": "CVE-2025-38439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
    },
    {
      "name": "CVE-2025-38145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
    },
    {
      "name": "CVE-2025-37948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
    },
    {
      "name": "CVE-2025-38166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38166"
    },
    {
      "name": "CVE-2025-38267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38267"
    },
    {
      "name": "CVE-2025-38045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38045"
    },
    {
      "name": "CVE-2025-38051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
    },
    {
      "name": "CVE-2025-37954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37954"
    },
    {
      "name": "CVE-2025-38315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38315"
    },
    {
      "name": "CVE-2025-21945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
    },
    {
      "name": "CVE-2025-38277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38277"
    },
    {
      "name": "CVE-2025-38044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
    },
    {
      "name": "CVE-2025-38498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
    },
    {
      "name": "CVE-2025-38047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38047"
    },
    {
      "name": "CVE-2025-22008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
    },
    {
      "name": "CVE-2025-21969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
    },
    {
      "name": "CVE-2025-38200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
    },
    {
      "name": "CVE-2025-38273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
    },
    {
      "name": "CVE-2025-38346",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
    },
    {
      "name": "CVE-2025-38316",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38316"
    },
    {
      "name": "CVE-2025-38062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38062"
    },
    {
      "name": "CVE-2025-21894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
    },
    {
      "name": "CVE-2025-21919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
    },
    {
      "name": "CVE-2025-38131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38131"
    },
    {
      "name": "CVE-2025-38320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
    },
    {
      "name": "CVE-2025-38164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38164"
    },
    {
      "name": "CVE-2025-21968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
    },
    {
      "name": "CVE-2025-21991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
    },
    {
      "name": "CVE-2025-21887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
    },
    {
      "name": "CVE-2025-38280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
    },
    {
      "name": "CVE-2025-38084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
    },
    {
      "name": "CVE-2025-38103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
    },
    {
      "name": "CVE-2025-38514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
    },
    {
      "name": "CVE-2025-38569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
    },
    {
      "name": "CVE-2025-21875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
    },
    {
      "name": "CVE-2025-38204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
    },
    {
      "name": "CVE-2025-22015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
    },
    {
      "name": "CVE-2025-38162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38162"
    },
    {
      "name": "CVE-2025-21962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
    },
    {
      "name": "CVE-2025-38410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
    },
    {
      "name": "CVE-2025-21924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
    },
    {
      "name": "CVE-2025-38460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
    },
    {
      "name": "CVE-2025-38275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38275"
    },
    {
      "name": "CVE-2025-38070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38070"
    },
    {
      "name": "CVE-2025-38345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
    },
    {
      "name": "CVE-2025-38170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38170"
    },
    {
      "name": "CVE-2025-38231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
    },
    {
      "name": "CVE-2025-38130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38130"
    },
    {
      "name": "CVE-2025-21964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
    },
    {
      "name": "CVE-2025-38113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38113"
    },
    {
      "name": "CVE-2025-38291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38291"
    },
    {
      "name": "CVE-2025-38041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38041"
    },
    {
      "name": "CVE-2025-38181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
    },
    {
      "name": "CVE-2025-38391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
    }
  ],
  "initial_release_date": "2025-09-26T00:00:00",
  "last_revision_date": "2025-09-26T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0828",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-09-26T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-09-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7779-1",
      "url": "https://ubuntu.com/security/notices/USN-7779-1"
    },
    {
      "published_at": "2025-09-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-2",
      "url": "https://ubuntu.com/security/notices/USN-7774-2"
    },
    {
      "published_at": "2025-09-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7775-2",
      "url": "https://ubuntu.com/security/notices/USN-7775-2"
    },
    {
      "published_at": "2025-09-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7767-1",
      "url": "https://ubuntu.com/security/notices/USN-7767-1"
    },
    {
      "published_at": "2025-09-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7766-1",
      "url": "https://ubuntu.com/security/notices/USN-7766-1"
    },
    {
      "published_at": "2025-09-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7771-1",
      "url": "https://ubuntu.com/security/notices/USN-7771-1"
    },
    {
      "published_at": "2025-09-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-3",
      "url": "https://ubuntu.com/security/notices/USN-7774-3"
    },
    {
      "published_at": "2025-09-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7776-1",
      "url": "https://ubuntu.com/security/notices/USN-7776-1"
    },
    {
      "published_at": "2025-09-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7770-1",
      "url": "https://ubuntu.com/security/notices/USN-7770-1"
    },
    {
      "published_at": "2025-09-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7775-1",
      "url": "https://ubuntu.com/security/notices/USN-7775-1"
    },
    {
      "published_at": "2025-09-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7765-1",
      "url": "https://ubuntu.com/security/notices/USN-7765-1"
    },
    {
      "published_at": "2025-09-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7764-2",
      "url": "https://ubuntu.com/security/notices/USN-7764-2"
    },
    {
      "published_at": "2025-09-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7769-1",
      "url": "https://ubuntu.com/security/notices/USN-7769-1"
    },
    {
      "published_at": "2025-09-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7755-3",
      "url": "https://ubuntu.com/security/notices/USN-7755-3"
    },
    {
      "published_at": "2025-09-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7764-1",
      "url": "https://ubuntu.com/security/notices/USN-7764-1"
    },
    {
      "published_at": "2025-09-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-1",
      "url": "https://ubuntu.com/security/notices/USN-7774-1"
    },
    {
      "published_at": "2025-09-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7767-2",
      "url": "https://ubuntu.com/security/notices/USN-7767-2"
    },
    {
      "published_at": "2025-09-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7769-2",
      "url": "https://ubuntu.com/security/notices/USN-7769-2"
    },
    {
      "published_at": "2025-09-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7769-3",
      "url": "https://ubuntu.com/security/notices/USN-7769-3"
    }
  ]
}

CERTFR-2025-AVI-0806
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7754-1 2025-09-17 vendor-advisory
Bulletin de sécurité Ubuntu USN-7758-2 2025-09-19 vendor-advisory
Bulletin de sécurité Ubuntu USN-7758-3 2025-09-19 vendor-advisory
Bulletin de sécurité Ubuntu USN-7754-2 2025-09-17 vendor-advisory
Bulletin de sécurité Ubuntu USN-7722-2 2025-09-17 vendor-advisory
Bulletin de sécurité Ubuntu USN-7755-1 2025-09-17 vendor-advisory
Bulletin de sécurité Ubuntu USN-7758-4 2025-09-19 vendor-advisory
Bulletin de sécurité Ubuntu USN-7758-1 2025-09-19 vendor-advisory
Bulletin de sécurité Ubuntu USN-7755-2 2025-09-17 vendor-advisory
Bulletin de sécurité Ubuntu USN-7726-5 2025-09-18 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2023-52477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
    },
    {
      "name": "CVE-2024-50202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
    },
    {
      "name": "CVE-2024-50051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2024-53131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
    },
    {
      "name": "CVE-2024-53130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2024-27407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
    },
    {
      "name": "CVE-2025-37752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
    },
    {
      "name": "CVE-2024-27074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
    },
    {
      "name": "CVE-2025-38350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
    }
  ],
  "initial_release_date": "2025-09-19T00:00:00",
  "last_revision_date": "2025-09-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0806",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-09-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-09-17",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7754-1",
      "url": "https://ubuntu.com/security/notices/USN-7754-1"
    },
    {
      "published_at": "2025-09-19",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7758-2",
      "url": "https://ubuntu.com/security/notices/USN-7758-2"
    },
    {
      "published_at": "2025-09-19",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7758-3",
      "url": "https://ubuntu.com/security/notices/USN-7758-3"
    },
    {
      "published_at": "2025-09-17",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7754-2",
      "url": "https://ubuntu.com/security/notices/USN-7754-2"
    },
    {
      "published_at": "2025-09-17",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7722-2",
      "url": "https://ubuntu.com/security/notices/USN-7722-2"
    },
    {
      "published_at": "2025-09-17",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7755-1",
      "url": "https://ubuntu.com/security/notices/USN-7755-1"
    },
    {
      "published_at": "2025-09-19",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7758-4",
      "url": "https://ubuntu.com/security/notices/USN-7758-4"
    },
    {
      "published_at": "2025-09-19",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7758-1",
      "url": "https://ubuntu.com/security/notices/USN-7758-1"
    },
    {
      "published_at": "2025-09-17",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7755-2",
      "url": "https://ubuntu.com/security/notices/USN-7755-2"
    },
    {
      "published_at": "2025-09-18",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-5",
      "url": "https://ubuntu.com/security/notices/USN-7726-5"
    }
  ]
}

CERTFR-2025-AVI-0758
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7726-4 2025-09-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7725-1 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7726-2 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7703-4 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7726-3 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7724-1 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7727-2 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7725-2 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7704-5 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7727-1 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7727-3 2025-09-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7726-1 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7712-2 2025-09-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7725-3 2025-09-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7737-1 2025-09-03 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2023-52477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
    },
    {
      "name": "CVE-2024-26686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
    },
    {
      "name": "CVE-2024-27074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
    },
    {
      "name": "CVE-2024-26739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
    },
    {
      "name": "CVE-2021-47345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47345"
    },
    {
      "name": "CVE-2024-35866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
    },
    {
      "name": "CVE-2024-35867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
    },
    {
      "name": "CVE-2024-35943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
    },
    {
      "name": "CVE-2024-35790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
    },
    {
      "name": "CVE-2024-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
    },
    {
      "name": "CVE-2024-38541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
    },
    {
      "name": "CVE-2024-36908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
    },
    {
      "name": "CVE-2024-27402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
    },
    {
      "name": "CVE-2022-48893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
    },
    {
      "name": "CVE-2024-42322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
    },
    {
      "name": "CVE-2024-46751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
    },
    {
      "name": "CVE-2024-46774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
    },
    {
      "name": "CVE-2024-46787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
    },
    {
      "name": "CVE-2024-46816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2024-50272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
    },
    {
      "name": "CVE-2024-50280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
    },
    {
      "name": "CVE-2024-27407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-50125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
    },
    {
      "name": "CVE-2024-53051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
    },
    {
      "name": "CVE-2024-50202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
    },
    {
      "name": "CVE-2024-53130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
    },
    {
      "name": "CVE-2024-53131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
    },
    {
      "name": "CVE-2024-50051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
    },
    {
      "name": "CVE-2024-50258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
    },
    {
      "name": "CVE-2024-53203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
    },
    {
      "name": "CVE-2024-53128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
    },
    {
      "name": "CVE-2024-49887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
    },
    {
      "name": "CVE-2024-56751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
    },
    {
      "name": "CVE-2024-57979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
    },
    {
      "name": "CVE-2024-57994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
    },
    {
      "name": "CVE-2025-21705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
    },
    {
      "name": "CVE-2025-21715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
    },
    {
      "name": "CVE-2025-21716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
    },
    {
      "name": "CVE-2025-21719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
    },
    {
      "name": "CVE-2025-21724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
    },
    {
      "name": "CVE-2025-21725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
    },
    {
      "name": "CVE-2025-21728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
    },
    {
      "name": "CVE-2025-21733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
    },
    {
      "name": "CVE-2025-21753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
    },
    {
      "name": "CVE-2025-21754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
    },
    {
      "name": "CVE-2025-21767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
    },
    {
      "name": "CVE-2025-21790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
    },
    {
      "name": "CVE-2025-21795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
    },
    {
      "name": "CVE-2025-21799",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
    },
    {
      "name": "CVE-2025-21802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
    },
    {
      "name": "CVE-2022-49063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
    },
    {
      "name": "CVE-2022-49535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2024-58014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
    },
    {
      "name": "CVE-2025-21718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
    },
    {
      "name": "CVE-2025-21772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
    },
    {
      "name": "CVE-2025-21780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
    },
    {
      "name": "CVE-2025-21785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
    },
    {
      "name": "CVE-2024-54458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
    },
    {
      "name": "CVE-2024-57834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
    },
    {
      "name": "CVE-2024-57973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
    },
    {
      "name": "CVE-2024-57980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
    },
    {
      "name": "CVE-2024-57981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
    },
    {
      "name": "CVE-2024-57986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
    },
    {
      "name": "CVE-2024-57993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
    },
    {
      "name": "CVE-2024-57997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
    },
    {
      "name": "CVE-2024-57998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
    },
    {
      "name": "CVE-2024-58001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
    },
    {
      "name": "CVE-2024-58007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
    },
    {
      "name": "CVE-2024-58010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
    },
    {
      "name": "CVE-2024-58011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
    },
    {
      "name": "CVE-2024-58013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
    },
    {
      "name": "CVE-2024-58016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
    },
    {
      "name": "CVE-2024-58017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
    },
    {
      "name": "CVE-2024-58020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
    },
    {
      "name": "CVE-2024-58034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
    },
    {
      "name": "CVE-2024-58051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
    },
    {
      "name": "CVE-2024-58052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
    },
    {
      "name": "CVE-2024-58054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
    },
    {
      "name": "CVE-2024-58055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
    },
    {
      "name": "CVE-2024-58056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
    },
    {
      "name": "CVE-2024-58058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
    },
    {
      "name": "CVE-2024-58061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
    },
    {
      "name": "CVE-2024-58063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
    },
    {
      "name": "CVE-2024-58068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
    },
    {
      "name": "CVE-2024-58069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
    },
    {
      "name": "CVE-2024-58071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
    },
    {
      "name": "CVE-2024-58072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
    },
    {
      "name": "CVE-2024-58076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
    },
    {
      "name": "CVE-2024-58077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
    },
    {
      "name": "CVE-2024-58080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
    },
    {
      "name": "CVE-2024-58083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
    },
    {
      "name": "CVE-2024-58085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
    },
    {
      "name": "CVE-2024-58086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
    },
    {
      "name": "CVE-2025-21704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
    },
    {
      "name": "CVE-2025-21706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
    },
    {
      "name": "CVE-2025-21707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
    },
    {
      "name": "CVE-2025-21708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
    },
    {
      "name": "CVE-2025-21711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
    },
    {
      "name": "CVE-2025-21722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
    },
    {
      "name": "CVE-2025-21726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
    },
    {
      "name": "CVE-2025-21727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
    },
    {
      "name": "CVE-2025-21731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
    },
    {
      "name": "CVE-2025-21734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
    },
    {
      "name": "CVE-2025-21735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
    },
    {
      "name": "CVE-2025-21736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
    },
    {
      "name": "CVE-2025-21738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
    },
    {
      "name": "CVE-2025-21744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
    },
    {
      "name": "CVE-2025-21745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
    },
    {
      "name": "CVE-2025-21748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
    },
    {
      "name": "CVE-2025-21749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
    },
    {
      "name": "CVE-2025-21750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
    },
    {
      "name": "CVE-2025-21758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
    },
    {
      "name": "CVE-2025-21760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
    },
    {
      "name": "CVE-2025-21761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
    },
    {
      "name": "CVE-2025-21762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
    },
    {
      "name": "CVE-2025-21763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
    },
    {
      "name": "CVE-2025-21764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
    },
    {
      "name": "CVE-2025-21765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
    },
    {
      "name": "CVE-2025-21766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
    },
    {
      "name": "CVE-2025-21775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
    },
    {
      "name": "CVE-2025-21776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
    },
    {
      "name": "CVE-2025-21779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
    },
    {
      "name": "CVE-2025-21781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
    },
    {
      "name": "CVE-2025-21782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
    },
    {
      "name": "CVE-2025-21787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
    },
    {
      "name": "CVE-2025-21791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
    },
    {
      "name": "CVE-2025-21792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
    },
    {
      "name": "CVE-2025-21796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
    },
    {
      "name": "CVE-2025-21804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
    },
    {
      "name": "CVE-2025-21806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
    },
    {
      "name": "CVE-2025-21811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
    },
    {
      "name": "CVE-2025-21812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
    },
    {
      "name": "CVE-2025-21814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
    },
    {
      "name": "CVE-2025-21820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
    },
    {
      "name": "CVE-2025-21821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
    },
    {
      "name": "CVE-2025-21823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
    },
    {
      "name": "CVE-2025-21826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
    },
    {
      "name": "CVE-2025-21829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
    },
    {
      "name": "CVE-2025-21830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
    },
    {
      "name": "CVE-2025-21832",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
    },
    {
      "name": "CVE-2025-21835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
    },
    {
      "name": "CVE-2024-52559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
    },
    {
      "name": "CVE-2024-57974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
    },
    {
      "name": "CVE-2024-57990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
    },
    {
      "name": "CVE-2024-57999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
    },
    {
      "name": "CVE-2024-58002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
    },
    {
      "name": "CVE-2024-58005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
    },
    {
      "name": "CVE-2024-58006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
    },
    {
      "name": "CVE-2024-58019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
    },
    {
      "name": "CVE-2024-58057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
    },
    {
      "name": "CVE-2024-58078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
    },
    {
      "name": "CVE-2024-58079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
    },
    {
      "name": "CVE-2025-21714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
    },
    {
      "name": "CVE-2025-21723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
    },
    {
      "name": "CVE-2025-21732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
    },
    {
      "name": "CVE-2025-21739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
    },
    {
      "name": "CVE-2025-21741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
    },
    {
      "name": "CVE-2025-21742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
    },
    {
      "name": "CVE-2025-21743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
    },
    {
      "name": "CVE-2025-21759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
    },
    {
      "name": "CVE-2025-21773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
    },
    {
      "name": "CVE-2025-21784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
    },
    {
      "name": "CVE-2025-21793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
    },
    {
      "name": "CVE-2025-21810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
    },
    {
      "name": "CVE-2025-21815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
    },
    {
      "name": "CVE-2025-21825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
    },
    {
      "name": "CVE-2025-21828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
    },
    {
      "name": "CVE-2025-21838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
    },
    {
      "name": "CVE-2025-21839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
    },
    {
      "name": "CVE-2025-21844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
    },
    {
      "name": "CVE-2025-21846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
    },
    {
      "name": "CVE-2025-21847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
    },
    {
      "name": "CVE-2025-21848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
    },
    {
      "name": "CVE-2025-21855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
    },
    {
      "name": "CVE-2025-21856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
    },
    {
      "name": "CVE-2025-21857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
    },
    {
      "name": "CVE-2025-21858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
    },
    {
      "name": "CVE-2025-21859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
    },
    {
      "name": "CVE-2025-21861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
    },
    {
      "name": "CVE-2025-21862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
    },
    {
      "name": "CVE-2025-21864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
    },
    {
      "name": "CVE-2025-21866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
    },
    {
      "name": "CVE-2025-21869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
    },
    {
      "name": "CVE-2025-21870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
    },
    {
      "name": "CVE-2025-21871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
    },
    {
      "name": "CVE-2024-57977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
    },
    {
      "name": "CVE-2025-21712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
    },
    {
      "name": "CVE-2025-21721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
    },
    {
      "name": "CVE-2025-21867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
    },
    {
      "name": "CVE-2025-21887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
    },
    {
      "name": "CVE-2024-46742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
    },
    {
      "name": "CVE-2025-21853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
    },
    {
      "name": "CVE-2025-22027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
    },
    {
      "name": "CVE-2025-37838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
    },
    {
      "name": "CVE-2024-58081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
    },
    {
      "name": "CVE-2024-58018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
    },
    {
      "name": "CVE-2024-58070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
    },
    {
      "name": "CVE-2024-58088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
    },
    {
      "name": "CVE-2024-58093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
    },
    {
      "name": "CVE-2025-21768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
    },
    {
      "name": "CVE-2025-21808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
    },
    {
      "name": "CVE-2025-21836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
    },
    {
      "name": "CVE-2025-21854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
    },
    {
      "name": "CVE-2025-21863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
    },
    {
      "name": "CVE-2025-22062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
    },
    {
      "name": "CVE-2025-23145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
    },
    {
      "name": "CVE-2025-37798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
    },
    {
      "name": "CVE-2025-37749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
    },
    {
      "name": "CVE-2025-23140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
    },
    {
      "name": "CVE-2025-23142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
    },
    {
      "name": "CVE-2025-23144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
    },
    {
      "name": "CVE-2025-23146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
    },
    {
      "name": "CVE-2025-23147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
    },
    {
      "name": "CVE-2025-23148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
    },
    {
      "name": "CVE-2025-23150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
    },
    {
      "name": "CVE-2025-23151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
    },
    {
      "name": "CVE-2025-23156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
    },
    {
      "name": "CVE-2025-23157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
    },
    {
      "name": "CVE-2025-23158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
    },
    {
      "name": "CVE-2025-23159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
    },
    {
      "name": "CVE-2025-23161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
    },
    {
      "name": "CVE-2025-23163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
    },
    {
      "name": "CVE-2025-37738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
    },
    {
      "name": "CVE-2025-37739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
    },
    {
      "name": "CVE-2025-37740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
    },
    {
      "name": "CVE-2025-37741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
    },
    {
      "name": "CVE-2025-37742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
    },
    {
      "name": "CVE-2025-37752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2025-37757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
    },
    {
      "name": "CVE-2025-37758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
    },
    {
      "name": "CVE-2025-37765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
    },
    {
      "name": "CVE-2025-37766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
    },
    {
      "name": "CVE-2025-37767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
    },
    {
      "name": "CVE-2025-37768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
    },
    {
      "name": "CVE-2025-37770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
    },
    {
      "name": "CVE-2025-37771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
    },
    {
      "name": "CVE-2025-37773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
    },
    {
      "name": "CVE-2025-37780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
    },
    {
      "name": "CVE-2025-37781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
    },
    {
      "name": "CVE-2025-37787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
    },
    {
      "name": "CVE-2025-37788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
    },
    {
      "name": "CVE-2025-37789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
    },
    {
      "name": "CVE-2025-37790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
    },
    {
      "name": "CVE-2025-37792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
    },
    {
      "name": "CVE-2025-37794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
    },
    {
      "name": "CVE-2025-37796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
    },
    {
      "name": "CVE-2025-37797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
    },
    {
      "name": "CVE-2025-37803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
    },
    {
      "name": "CVE-2025-37805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
    },
    {
      "name": "CVE-2025-37808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
    },
    {
      "name": "CVE-2025-37810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
    },
    {
      "name": "CVE-2025-37811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
    },
    {
      "name": "CVE-2025-37812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
    },
    {
      "name": "CVE-2025-37817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
    },
    {
      "name": "CVE-2025-37823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
    },
    {
      "name": "CVE-2025-37824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
    },
    {
      "name": "CVE-2025-37829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
    },
    {
      "name": "CVE-2025-37830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
    },
    {
      "name": "CVE-2025-37836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
    },
    {
      "name": "CVE-2025-37839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
    },
    {
      "name": "CVE-2025-37840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
    },
    {
      "name": "CVE-2025-37841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
    },
    {
      "name": "CVE-2025-37844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
    },
    {
      "name": "CVE-2025-37850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
    },
    {
      "name": "CVE-2025-37851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
    },
    {
      "name": "CVE-2025-37857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
    },
    {
      "name": "CVE-2025-37858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
    },
    {
      "name": "CVE-2025-37859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
    },
    {
      "name": "CVE-2025-37862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
    },
    {
      "name": "CVE-2025-37867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
    },
    {
      "name": "CVE-2025-37871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
    },
    {
      "name": "CVE-2025-37875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
    },
    {
      "name": "CVE-2025-37881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
    },
    {
      "name": "CVE-2025-37883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
    },
    {
      "name": "CVE-2025-37885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
    },
    {
      "name": "CVE-2025-37892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
    },
    {
      "name": "CVE-2025-37940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
    },
    {
      "name": "CVE-2025-37982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
    },
    {
      "name": "CVE-2025-37983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
    },
    {
      "name": "CVE-2025-37985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
    },
    {
      "name": "CVE-2025-37989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
    },
    {
      "name": "CVE-2025-37819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
    },
    {
      "name": "CVE-2025-37890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
    },
    {
      "name": "CVE-2025-37905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
    },
    {
      "name": "CVE-2025-37909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
    },
    {
      "name": "CVE-2025-37911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
    },
    {
      "name": "CVE-2025-37912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
    },
    {
      "name": "CVE-2025-37913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
    },
    {
      "name": "CVE-2025-37914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
    },
    {
      "name": "CVE-2025-37915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
    },
    {
      "name": "CVE-2025-37923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
    },
    {
      "name": "CVE-2025-37927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
    },
    {
      "name": "CVE-2025-37930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
    },
    {
      "name": "CVE-2025-37932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
    },
    {
      "name": "CVE-2025-37949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
    },
    {
      "name": "CVE-2025-37964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
    },
    {
      "name": "CVE-2025-37967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
    },
    {
      "name": "CVE-2025-37969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
    },
    {
      "name": "CVE-2025-37970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
    },
    {
      "name": "CVE-2025-37990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
    },
    {
      "name": "CVE-2025-37991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
    },
    {
      "name": "CVE-2025-37750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
    },
    {
      "name": "CVE-2025-37974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
    },
    {
      "name": "CVE-2022-49168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
    },
    {
      "name": "CVE-2025-21868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
    },
    {
      "name": "CVE-2025-37998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
    },
    {
      "name": "CVE-2025-37997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
    },
    {
      "name": "CVE-2025-38000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
    },
    {
      "name": "CVE-2025-38001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
    },
    {
      "name": "CVE-2024-57982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
    },
    {
      "name": "CVE-2024-58053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
    },
    {
      "name": "CVE-2025-21720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
    },
    {
      "name": "CVE-2025-37992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
    },
    {
      "name": "CVE-2025-37994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
    },
    {
      "name": "CVE-2025-37995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
    },
    {
      "name": "CVE-2025-38003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
    },
    {
      "name": "CVE-2025-38004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
    },
    {
      "name": "CVE-2025-38005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
    },
    {
      "name": "CVE-2025-38009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
    },
    {
      "name": "CVE-2025-38023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
    },
    {
      "name": "CVE-2025-38024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
    },
    {
      "name": "CVE-2025-38031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
    },
    {
      "name": "CVE-2025-38043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
    },
    {
      "name": "CVE-2025-38044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
    },
    {
      "name": "CVE-2025-38065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
    },
    {
      "name": "CVE-2025-38068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
    },
    {
      "name": "CVE-2025-38072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
    },
    {
      "name": "CVE-2025-38077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
    },
    {
      "name": "CVE-2025-38078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
    },
    {
      "name": "CVE-2025-38079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
    },
    {
      "name": "CVE-2025-38083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
    },
    {
      "name": "CVE-2022-21546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
    },
    {
      "name": "CVE-2025-38061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
    },
    {
      "name": "CVE-2025-38177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
    },
    {
      "name": "CVE-2024-57953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
    },
    {
      "name": "CVE-2024-57975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
    },
    {
      "name": "CVE-2024-57984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57984"
    },
    {
      "name": "CVE-2024-58003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
    },
    {
      "name": "CVE-2024-58082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
    },
    {
      "name": "CVE-2025-21710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
    },
    {
      "name": "CVE-2025-21798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
    },
    {
      "name": "CVE-2025-21801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
    },
    {
      "name": "CVE-2025-21809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
    },
    {
      "name": "CVE-2025-21816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
    },
    {
      "name": "CVE-2025-38094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
    },
    {
      "name": "CVE-2025-38052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
    },
    {
      "name": "CVE-2025-38034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
    },
    {
      "name": "CVE-2025-38035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
    },
    {
      "name": "CVE-2025-38037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
    },
    {
      "name": "CVE-2025-38048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
    },
    {
      "name": "CVE-2025-38051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
    },
    {
      "name": "CVE-2025-38058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
    },
    {
      "name": "CVE-2025-38066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
    },
    {
      "name": "CVE-2025-38075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
    },
    {
      "name": "CVE-2025-38174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
    },
    {
      "name": "CVE-2025-38350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
    },
    {
      "name": "CVE-2024-54456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
    },
    {
      "name": "CVE-2025-21746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
    },
    {
      "name": "CVE-2025-21783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
    },
    {
      "name": "CVE-2025-21786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
    }
  ],
  "initial_release_date": "2025-09-05T00:00:00",
  "last_revision_date": "2025-09-05T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0758",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-09-05T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-09-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-4",
      "url": "https://ubuntu.com/security/notices/USN-7726-4"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-1",
      "url": "https://ubuntu.com/security/notices/USN-7725-1"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-2",
      "url": "https://ubuntu.com/security/notices/USN-7726-2"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7703-4",
      "url": "https://ubuntu.com/security/notices/USN-7703-4"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-3",
      "url": "https://ubuntu.com/security/notices/USN-7726-3"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7724-1",
      "url": "https://ubuntu.com/security/notices/USN-7724-1"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-2",
      "url": "https://ubuntu.com/security/notices/USN-7727-2"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-2",
      "url": "https://ubuntu.com/security/notices/USN-7725-2"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7704-5",
      "url": "https://ubuntu.com/security/notices/USN-7704-5"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-1",
      "url": "https://ubuntu.com/security/notices/USN-7727-1"
    },
    {
      "published_at": "2025-09-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-3",
      "url": "https://ubuntu.com/security/notices/USN-7727-3"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-1",
      "url": "https://ubuntu.com/security/notices/USN-7726-1"
    },
    {
      "published_at": "2025-09-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7712-2",
      "url": "https://ubuntu.com/security/notices/USN-7712-2"
    },
    {
      "published_at": "2025-09-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-3",
      "url": "https://ubuntu.com/security/notices/USN-7725-3"
    },
    {
      "published_at": "2025-09-03",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7737-1",
      "url": "https://ubuntu.com/security/notices/USN-7737-1"
    }
  ]
}

CERTFR-2025-AVI-0743
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7711-1 2025-08-22 vendor-advisory
Bulletin de sécurité Ubuntu USN-7719-1 2025-08-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7712-1 2025-08-22 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-37850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
    },
    {
      "name": "CVE-2025-21861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
    },
    {
      "name": "CVE-2024-53203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
    },
    {
      "name": "CVE-2024-58088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
    },
    {
      "name": "CVE-2025-37892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
    },
    {
      "name": "CVE-2025-37859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
    },
    {
      "name": "CVE-2025-38043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
    },
    {
      "name": "CVE-2025-37792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
    },
    {
      "name": "CVE-2025-21783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
    },
    {
      "name": "CVE-2025-21786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
    },
    {
      "name": "CVE-2025-22027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
    },
    {
      "name": "CVE-2025-21847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
    },
    {
      "name": "CVE-2025-37766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
    },
    {
      "name": "CVE-2025-21853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
    },
    {
      "name": "CVE-2025-21871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
    },
    {
      "name": "CVE-2025-37844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
    },
    {
      "name": "CVE-2025-37871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
    },
    {
      "name": "CVE-2024-46751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
    },
    {
      "name": "CVE-2025-21823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
    },
    {
      "name": "CVE-2025-21763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
    },
    {
      "name": "CVE-2025-37790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
    },
    {
      "name": "CVE-2025-37758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
    },
    {
      "name": "CVE-2025-21796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
    },
    {
      "name": "CVE-2024-46787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
    },
    {
      "name": "CVE-2022-49168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
    },
    {
      "name": "CVE-2024-50125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
    },
    {
      "name": "CVE-2025-37841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
    },
    {
      "name": "CVE-2025-37770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
    },
    {
      "name": "CVE-2025-37773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
    },
    {
      "name": "CVE-2025-21768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2025-21864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
    },
    {
      "name": "CVE-2025-38061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
    },
    {
      "name": "CVE-2025-37983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
    },
    {
      "name": "CVE-2025-37798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
    },
    {
      "name": "CVE-2025-37819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
    },
    {
      "name": "CVE-2024-35867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
    },
    {
      "name": "CVE-2025-21839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
    },
    {
      "name": "CVE-2025-38023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
    },
    {
      "name": "CVE-2025-21779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
    },
    {
      "name": "CVE-2025-37789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
    },
    {
      "name": "CVE-2025-38004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
    },
    {
      "name": "CVE-2024-46816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
    },
    {
      "name": "CVE-2025-21712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
    },
    {
      "name": "CVE-2025-21746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
    },
    {
      "name": "CVE-2025-37867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
    },
    {
      "name": "CVE-2025-37857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
    },
    {
      "name": "CVE-2025-38066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
    },
    {
      "name": "CVE-2025-21836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
    },
    {
      "name": "CVE-2025-21781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
    },
    {
      "name": "CVE-2025-37927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
    },
    {
      "name": "CVE-2025-37911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
    },
    {
      "name": "CVE-2024-26686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
    },
    {
      "name": "CVE-2024-53128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
    },
    {
      "name": "CVE-2025-38068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
    },
    {
      "name": "CVE-2025-37930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
    },
    {
      "name": "CVE-2025-21772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
    },
    {
      "name": "CVE-2025-37810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
    },
    {
      "name": "CVE-2025-21868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
    },
    {
      "name": "CVE-2025-21792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
    },
    {
      "name": "CVE-2025-23159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
    },
    {
      "name": "CVE-2025-21855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
    },
    {
      "name": "CVE-2025-38065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
    },
    {
      "name": "CVE-2025-38031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2025-37741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
    },
    {
      "name": "CVE-2025-37912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
    },
    {
      "name": "CVE-2025-21767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
    },
    {
      "name": "CVE-2025-37985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
    },
    {
      "name": "CVE-2025-37787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
    },
    {
      "name": "CVE-2025-21764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
    },
    {
      "name": "CVE-2024-58093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
    },
    {
      "name": "CVE-2025-38034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
    },
    {
      "name": "CVE-2025-21838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
    },
    {
      "name": "CVE-2025-21867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
    },
    {
      "name": "CVE-2025-21704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
    },
    {
      "name": "CVE-2025-21766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
    },
    {
      "name": "CVE-2025-38024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
    },
    {
      "name": "CVE-2024-57834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
    },
    {
      "name": "CVE-2022-49063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
    },
    {
      "name": "CVE-2025-38078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
    },
    {
      "name": "CVE-2025-21791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
    },
    {
      "name": "CVE-2024-52559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
    },
    {
      "name": "CVE-2025-38077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
    },
    {
      "name": "CVE-2025-38005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
    },
    {
      "name": "CVE-2025-21795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
    },
    {
      "name": "CVE-2022-49535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
    },
    {
      "name": "CVE-2025-21758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
    },
    {
      "name": "CVE-2025-23158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
    },
    {
      "name": "CVE-2025-21780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
    },
    {
      "name": "CVE-2025-23144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
    },
    {
      "name": "CVE-2025-37969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
    },
    {
      "name": "CVE-2025-21787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
    },
    {
      "name": "CVE-2022-48893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
    },
    {
      "name": "CVE-2025-37742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
    },
    {
      "name": "CVE-2025-21776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
    },
    {
      "name": "CVE-2025-21706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
    },
    {
      "name": "CVE-2025-37765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
    },
    {
      "name": "CVE-2025-23161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
    },
    {
      "name": "CVE-2025-37803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
    },
    {
      "name": "CVE-2025-37824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
    },
    {
      "name": "CVE-2025-38003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
    },
    {
      "name": "CVE-2025-37923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
    },
    {
      "name": "CVE-2024-53051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
    },
    {
      "name": "CVE-2025-22062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
    },
    {
      "name": "CVE-2025-21760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
    },
    {
      "name": "CVE-2025-37739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
    },
    {
      "name": "CVE-2025-38079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
    },
    {
      "name": "CVE-2025-37940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
    },
    {
      "name": "CVE-2025-37964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
    },
    {
      "name": "CVE-2024-46742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
    },
    {
      "name": "CVE-2024-50272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
    },
    {
      "name": "CVE-2025-37915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
    },
    {
      "name": "CVE-2025-23146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
    },
    {
      "name": "CVE-2025-21785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
    },
    {
      "name": "CVE-2025-23142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
    },
    {
      "name": "CVE-2024-35790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
    },
    {
      "name": "CVE-2025-37738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
    },
    {
      "name": "CVE-2024-58086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
    },
    {
      "name": "CVE-2025-37830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
    },
    {
      "name": "CVE-2025-21857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
    },
    {
      "name": "CVE-2025-37991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
    },
    {
      "name": "CVE-2025-37781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
    },
    {
      "name": "CVE-2025-37797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
    },
    {
      "name": "CVE-2025-23145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
    },
    {
      "name": "CVE-2025-21848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
    },
    {
      "name": "CVE-2025-37823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
    },
    {
      "name": "CVE-2024-27402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
    },
    {
      "name": "CVE-2025-37740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
    },
    {
      "name": "CVE-2025-37829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
    },
    {
      "name": "CVE-2025-21866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
    },
    {
      "name": "CVE-2025-23151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
    },
    {
      "name": "CVE-2025-38037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
    },
    {
      "name": "CVE-2025-37796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
    },
    {
      "name": "CVE-2025-37883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
    },
    {
      "name": "CVE-2025-37811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
    },
    {
      "name": "CVE-2025-21862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
    },
    {
      "name": "CVE-2025-37767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
    },
    {
      "name": "CVE-2025-37989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
    },
    {
      "name": "CVE-2024-50280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
    },
    {
      "name": "CVE-2025-37768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
    },
    {
      "name": "CVE-2024-57977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
    },
    {
      "name": "CVE-2025-37970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
    },
    {
      "name": "CVE-2025-37905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
    },
    {
      "name": "CVE-2025-38094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
    },
    {
      "name": "CVE-2025-38072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
    },
    {
      "name": "CVE-2025-37967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
    },
    {
      "name": "CVE-2025-38075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
    },
    {
      "name": "CVE-2025-37885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
    },
    {
      "name": "CVE-2025-38000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
    },
    {
      "name": "CVE-2025-37949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
    },
    {
      "name": "CVE-2024-56751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
    },
    {
      "name": "CVE-2025-38058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
    },
    {
      "name": "CVE-2024-46774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
    },
    {
      "name": "CVE-2025-21762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
    },
    {
      "name": "CVE-2025-38083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
    },
    {
      "name": "CVE-2025-21869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
    },
    {
      "name": "CVE-2024-54458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
    },
    {
      "name": "CVE-2025-37840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
    },
    {
      "name": "CVE-2024-26739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
    },
    {
      "name": "CVE-2025-21859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
    },
    {
      "name": "CVE-2024-35866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-36908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
    },
    {
      "name": "CVE-2025-21761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
    },
    {
      "name": "CVE-2025-37982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
    },
    {
      "name": "CVE-2025-37992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
    },
    {
      "name": "CVE-2025-37932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
    },
    {
      "name": "CVE-2025-37890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
    },
    {
      "name": "CVE-2025-21844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
    },
    {
      "name": "CVE-2025-21784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
    },
    {
      "name": "CVE-2025-37914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
    },
    {
      "name": "CVE-2024-58020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
    },
    {
      "name": "CVE-2025-37794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
    },
    {
      "name": "CVE-2025-37836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
    },
    {
      "name": "CVE-2024-50258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
    },
    {
      "name": "CVE-2025-21775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
    },
    {
      "name": "CVE-2024-42322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
    },
    {
      "name": "CVE-2025-21846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
    },
    {
      "name": "CVE-2025-37771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
    },
    {
      "name": "CVE-2025-37998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
    },
    {
      "name": "CVE-2025-23163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
    },
    {
      "name": "CVE-2025-38048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
    },
    {
      "name": "CVE-2025-21765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
    },
    {
      "name": "CVE-2025-21782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
    },
    {
      "name": "CVE-2025-37757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
    },
    {
      "name": "CVE-2025-38177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
    },
    {
      "name": "CVE-2025-38009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
    },
    {
      "name": "CVE-2025-38001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
    },
    {
      "name": "CVE-2025-37817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
    },
    {
      "name": "CVE-2025-21870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
    },
    {
      "name": "CVE-2025-37838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
    },
    {
      "name": "CVE-2025-37749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
    },
    {
      "name": "CVE-2024-54456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
    },
    {
      "name": "CVE-2024-38541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2025-37994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
    },
    {
      "name": "CVE-2025-21773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
    },
    {
      "name": "CVE-2024-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
    },
    {
      "name": "CVE-2025-37858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
    },
    {
      "name": "CVE-2025-21858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
    },
    {
      "name": "CVE-2025-37780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
    },
    {
      "name": "CVE-2025-37995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
    },
    {
      "name": "CVE-2025-23156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
    },
    {
      "name": "CVE-2025-23157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
    },
    {
      "name": "CVE-2025-21821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
    },
    {
      "name": "CVE-2025-37808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
    },
    {
      "name": "CVE-2025-38052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
    },
    {
      "name": "CVE-2025-38035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
    },
    {
      "name": "CVE-2025-37997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
    },
    {
      "name": "CVE-2025-37805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2025-37990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
    },
    {
      "name": "CVE-2025-21863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
    },
    {
      "name": "CVE-2025-21856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
    },
    {
      "name": "CVE-2025-37862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
    },
    {
      "name": "CVE-2025-38051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
    },
    {
      "name": "CVE-2025-37839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
    },
    {
      "name": "CVE-2025-37913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
    },
    {
      "name": "CVE-2025-38044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
    },
    {
      "name": "CVE-2025-21793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
    },
    {
      "name": "CVE-2024-35943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
    },
    {
      "name": "CVE-2025-21854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
    },
    {
      "name": "CVE-2025-37851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
    },
    {
      "name": "CVE-2025-21759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
    },
    {
      "name": "CVE-2025-37788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
    },
    {
      "name": "CVE-2025-37881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
    },
    {
      "name": "CVE-2025-37909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
    },
    {
      "name": "CVE-2025-37812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
    },
    {
      "name": "CVE-2025-37875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
    },
    {
      "name": "CVE-2025-21790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
    },
    {
      "name": "CVE-2022-21546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
    },
    {
      "name": "CVE-2025-23140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
    },
    {
      "name": "CVE-2025-23150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
    },
    {
      "name": "CVE-2025-23148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
    },
    {
      "name": "CVE-2025-21835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
    },
    {
      "name": "CVE-2025-23147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
    }
  ],
  "initial_release_date": "2025-08-29T00:00:00",
  "last_revision_date": "2025-08-29T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0743",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-08-29T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-08-22",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7711-1",
      "url": "https://ubuntu.com/security/notices/USN-7711-1"
    },
    {
      "published_at": "2025-08-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7719-1",
      "url": "https://ubuntu.com/security/notices/USN-7719-1"
    },
    {
      "published_at": "2025-08-22",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7712-1",
      "url": "https://ubuntu.com/security/notices/USN-7712-1"
    }
  ]
}

CERTFR-2025-AVI-0721
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7704-1 2025-08-20 vendor-advisory
Bulletin de sécurité Ubuntu USN-7703-1 2025-08-19 vendor-advisory
Bulletin de sécurité Ubuntu USN-7704-4 2025-08-21 vendor-advisory
Bulletin de sécurité Ubuntu USN-7704-3 2025-08-20 vendor-advisory
Bulletin de sécurité Ubuntu USN-7701-3 2025-08-21 vendor-advisory
Bulletin de sécurité Ubuntu USN-7682-6 2025-08-20 vendor-advisory
Bulletin de sécurité Ubuntu USN-7703-2 2025-08-20 vendor-advisory
Bulletin de sécurité Ubuntu USN-7703-3 2025-08-21 vendor-advisory
Bulletin de sécurité Ubuntu USN-7701-1 2025-08-19 vendor-advisory
Bulletin de sécurité Ubuntu USN-7704-2 2025-08-19 vendor-advisory
Bulletin de sécurité Ubuntu USN-7699-2 2025-08-20 vendor-advisory
Bulletin de sécurité Ubuntu USN-7701-2 2025-08-20 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-21861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
    },
    {
      "name": "CVE-2024-58088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
    },
    {
      "name": "CVE-2025-38043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
    },
    {
      "name": "CVE-2025-21783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
    },
    {
      "name": "CVE-2025-21786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
    },
    {
      "name": "CVE-2025-38002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38002"
    },
    {
      "name": "CVE-2025-21847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
    },
    {
      "name": "CVE-2025-21853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
    },
    {
      "name": "CVE-2025-21871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
    },
    {
      "name": "CVE-2025-21823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
    },
    {
      "name": "CVE-2025-21763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
    },
    {
      "name": "CVE-2025-37965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37965"
    },
    {
      "name": "CVE-2025-21796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2025-21768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
    },
    {
      "name": "CVE-2025-21864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
    },
    {
      "name": "CVE-2025-37961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37961"
    },
    {
      "name": "CVE-2025-38061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
    },
    {
      "name": "CVE-2025-21839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
    },
    {
      "name": "CVE-2025-38023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
    },
    {
      "name": "CVE-2025-21779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
    },
    {
      "name": "CVE-2025-38004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
    },
    {
      "name": "CVE-2025-38016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38016"
    },
    {
      "name": "CVE-2025-21712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
    },
    {
      "name": "CVE-2025-21746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
    },
    {
      "name": "CVE-2025-38066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
    },
    {
      "name": "CVE-2025-21836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
    },
    {
      "name": "CVE-2025-21781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
    },
    {
      "name": "CVE-2025-38022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38022"
    },
    {
      "name": "CVE-2025-38068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
    },
    {
      "name": "CVE-2025-21772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
    },
    {
      "name": "CVE-2025-37971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37971"
    },
    {
      "name": "CVE-2025-21868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
    },
    {
      "name": "CVE-2025-38056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38056"
    },
    {
      "name": "CVE-2025-38027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38027"
    },
    {
      "name": "CVE-2025-21792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
    },
    {
      "name": "CVE-2025-37993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37993"
    },
    {
      "name": "CVE-2025-37955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37955"
    },
    {
      "name": "CVE-2025-38015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38015"
    },
    {
      "name": "CVE-2025-37958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
    },
    {
      "name": "CVE-2025-21855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
    },
    {
      "name": "CVE-2025-38065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
    },
    {
      "name": "CVE-2025-38031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
    },
    {
      "name": "CVE-2025-37950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37950"
    },
    {
      "name": "CVE-2025-21767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
    },
    {
      "name": "CVE-2025-38008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38008"
    },
    {
      "name": "CVE-2025-38011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38011"
    },
    {
      "name": "CVE-2025-21764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
    },
    {
      "name": "CVE-2024-58093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
    },
    {
      "name": "CVE-2025-38025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38025"
    },
    {
      "name": "CVE-2025-38034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
    },
    {
      "name": "CVE-2025-38095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38095"
    },
    {
      "name": "CVE-2025-21838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
    },
    {
      "name": "CVE-2025-21867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
    },
    {
      "name": "CVE-2025-21704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
    },
    {
      "name": "CVE-2025-21766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
    },
    {
      "name": "CVE-2025-38024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
    },
    {
      "name": "CVE-2024-57834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
    },
    {
      "name": "CVE-2025-38078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
    },
    {
      "name": "CVE-2025-21791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
    },
    {
      "name": "CVE-2024-52559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
    },
    {
      "name": "CVE-2025-38077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
    },
    {
      "name": "CVE-2025-38005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
    },
    {
      "name": "CVE-2025-21795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
    },
    {
      "name": "CVE-2025-21758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
    },
    {
      "name": "CVE-2025-21780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
    },
    {
      "name": "CVE-2025-37969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
    },
    {
      "name": "CVE-2025-21787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
    },
    {
      "name": "CVE-2025-21776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
    },
    {
      "name": "CVE-2025-21706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
    },
    {
      "name": "CVE-2025-38014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38014"
    },
    {
      "name": "CVE-2025-38003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
    },
    {
      "name": "CVE-2025-38007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38007"
    },
    {
      "name": "CVE-2025-21760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
    },
    {
      "name": "CVE-2025-38079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
    },
    {
      "name": "CVE-2025-37964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
    },
    {
      "name": "CVE-2025-21785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
    },
    {
      "name": "CVE-2024-58086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
    },
    {
      "name": "CVE-2025-37999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37999"
    },
    {
      "name": "CVE-2025-38018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38018"
    },
    {
      "name": "CVE-2025-21857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
    },
    {
      "name": "CVE-2025-37797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
    },
    {
      "name": "CVE-2025-21848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
    },
    {
      "name": "CVE-2025-37952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37952"
    },
    {
      "name": "CVE-2025-38012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38012"
    },
    {
      "name": "CVE-2025-38019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38019"
    },
    {
      "name": "CVE-2025-21866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
    },
    {
      "name": "CVE-2025-38037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
    },
    {
      "name": "CVE-2025-37962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37962"
    },
    {
      "name": "CVE-2025-21862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
    },
    {
      "name": "CVE-2025-37972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37972"
    },
    {
      "name": "CVE-2025-38010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38010"
    },
    {
      "name": "CVE-2024-57977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
    },
    {
      "name": "CVE-2025-37970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
    },
    {
      "name": "CVE-2025-38013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38013"
    },
    {
      "name": "CVE-2025-37956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37956"
    },
    {
      "name": "CVE-2025-38094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
    },
    {
      "name": "CVE-2025-38072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
    },
    {
      "name": "CVE-2025-37967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
    },
    {
      "name": "CVE-2025-38075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
    },
    {
      "name": "CVE-2025-37949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
    },
    {
      "name": "CVE-2025-37957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37957"
    },
    {
      "name": "CVE-2025-38058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
    },
    {
      "name": "CVE-2025-21762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
    },
    {
      "name": "CVE-2025-38083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
    },
    {
      "name": "CVE-2025-21869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
    },
    {
      "name": "CVE-2024-54458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
    },
    {
      "name": "CVE-2025-37951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37951"
    },
    {
      "name": "CVE-2025-37947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37947"
    },
    {
      "name": "CVE-2025-21859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
    },
    {
      "name": "CVE-2025-21761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
    },
    {
      "name": "CVE-2025-37992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
    },
    {
      "name": "CVE-2025-21844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
    },
    {
      "name": "CVE-2025-21784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
    },
    {
      "name": "CVE-2024-58020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
    },
    {
      "name": "CVE-2025-37973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37973"
    },
    {
      "name": "CVE-2025-37996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37996"
    },
    {
      "name": "CVE-2025-21775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
    },
    {
      "name": "CVE-2025-21846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
    },
    {
      "name": "CVE-2025-37998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
    },
    {
      "name": "CVE-2025-37968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37968"
    },
    {
      "name": "CVE-2025-38006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38006"
    },
    {
      "name": "CVE-2025-38048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
    },
    {
      "name": "CVE-2025-21765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
    },
    {
      "name": "CVE-2025-21782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
    },
    {
      "name": "CVE-2025-38009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
    },
    {
      "name": "CVE-2025-21870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
    },
    {
      "name": "CVE-2024-54456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
    },
    {
      "name": "CVE-2024-38541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
    },
    {
      "name": "CVE-2025-37994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
    },
    {
      "name": "CVE-2025-21773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
    },
    {
      "name": "CVE-2025-21858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
    },
    {
      "name": "CVE-2025-37995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
    },
    {
      "name": "CVE-2025-21821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
    },
    {
      "name": "CVE-2025-38052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
    },
    {
      "name": "CVE-2025-38035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
    },
    {
      "name": "CVE-2025-37963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2025-37948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
    },
    {
      "name": "CVE-2025-21863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
    },
    {
      "name": "CVE-2025-21856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
    },
    {
      "name": "CVE-2025-37960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37960"
    },
    {
      "name": "CVE-2025-38051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
    },
    {
      "name": "CVE-2025-37954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37954"
    },
    {
      "name": "CVE-2025-38044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
    },
    {
      "name": "CVE-2025-37959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37959"
    },
    {
      "name": "CVE-2025-21793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
    },
    {
      "name": "CVE-2025-21854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
    },
    {
      "name": "CVE-2023-52757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
    },
    {
      "name": "CVE-2025-21759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
    },
    {
      "name": "CVE-2023-52975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
    },
    {
      "name": "CVE-2025-37966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37966"
    },
    {
      "name": "CVE-2025-38028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38028"
    },
    {
      "name": "CVE-2025-21790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
    },
    {
      "name": "CVE-2025-38020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38020"
    },
    {
      "name": "CVE-2025-21835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
    },
    {
      "name": "CVE-2025-38021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38021"
    }
  ],
  "initial_release_date": "2025-08-22T00:00:00",
  "last_revision_date": "2025-08-22T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0721",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-08-22T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-08-20",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7704-1",
      "url": "https://ubuntu.com/security/notices/USN-7704-1"
    },
    {
      "published_at": "2025-08-19",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7703-1",
      "url": "https://ubuntu.com/security/notices/USN-7703-1"
    },
    {
      "published_at": "2025-08-21",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7704-4",
      "url": "https://ubuntu.com/security/notices/USN-7704-4"
    },
    {
      "published_at": "2025-08-20",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7704-3",
      "url": "https://ubuntu.com/security/notices/USN-7704-3"
    },
    {
      "published_at": "2025-08-21",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7701-3",
      "url": "https://ubuntu.com/security/notices/USN-7701-3"
    },
    {
      "published_at": "2025-08-20",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7682-6",
      "url": "https://ubuntu.com/security/notices/USN-7682-6"
    },
    {
      "published_at": "2025-08-20",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7703-2",
      "url": "https://ubuntu.com/security/notices/USN-7703-2"
    },
    {
      "published_at": "2025-08-21",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7703-3",
      "url": "https://ubuntu.com/security/notices/USN-7703-3"
    },
    {
      "published_at": "2025-08-19",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7701-1",
      "url": "https://ubuntu.com/security/notices/USN-7701-1"
    },
    {
      "published_at": "2025-08-19",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7704-2",
      "url": "https://ubuntu.com/security/notices/USN-7704-2"
    },
    {
      "published_at": "2025-08-20",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7699-2",
      "url": "https://ubuntu.com/security/notices/USN-7699-2"
    },
    {
      "published_at": "2025-08-20",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7701-2",
      "url": "https://ubuntu.com/security/notices/USN-7701-2"
    }
  ]
}

CERTFR-2025-AVI-0700
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et un problème de sécurité non spécifié par l'éditeur.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7685-5 2025-08-13 vendor-advisory
Bulletin de sécurité Ubuntu USN-7681-3 2025-08-12 vendor-advisory
Bulletin de sécurité Ubuntu USN-7682-5 2025-08-12 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-53239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
    },
    {
      "name": "CVE-2025-37797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
    },
    {
      "name": "CVE-2025-38083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
    },
    {
      "name": "CVE-2024-49883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49883"
    },
    {
      "name": "CVE-2024-38541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
    },
    {
      "name": "CVE-2023-52885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52885"
    },
    {
      "name": "CVE-2024-56748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2023-52757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
    },
    {
      "name": "CVE-2023-52975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
    }
  ],
  "initial_release_date": "2025-08-14T00:00:00",
  "last_revision_date": "2025-08-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0700",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-08-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un contournement de la politique de s\u00e9curit\u00e9 et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7685-5",
      "url": "https://ubuntu.com/security/notices/USN-7685-5"
    },
    {
      "published_at": "2025-08-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7681-3",
      "url": "https://ubuntu.com/security/notices/USN-7681-3"
    },
    {
      "published_at": "2025-08-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7682-5",
      "url": "https://ubuntu.com/security/notices/USN-7682-5"
    }
  ]
}

CERTFR-2025-AVI-0670
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7683-1 2025-07-31 vendor-advisory
Bulletin de sécurité Ubuntu USN-7684-2 2025-07-31 vendor-advisory
Bulletin de sécurité Ubuntu USN-7682-2 2025-07-31 vendor-advisory
Bulletin de sécurité Ubuntu USN-7681-2 2025-07-31 vendor-advisory
Bulletin de sécurité Ubuntu USN-7686-1 2025-08-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7685-3 2025-08-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7685-2 2025-08-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7682-3 2025-07-31 vendor-advisory
Bulletin de sécurité Ubuntu USN-7683-2 2025-07-31 vendor-advisory
Bulletin de sécurité Ubuntu USN-7685-1 2025-08-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7685-4 2025-08-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7684-3 2025-07-31 vendor-advisory
Bulletin de sécurité Ubuntu USN-7683-3 2025-07-31 vendor-advisory
Bulletin de sécurité Ubuntu USN-7684-1 2025-07-31 vendor-advisory
Bulletin de sécurité Ubuntu USN-7671-3 2025-08-04 vendor-advisory
Bulletin de sécurité Ubuntu USN-7682-4 2025-08-01 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-37850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
    },
    {
      "name": "CVE-2024-53203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
    },
    {
      "name": "CVE-2025-37892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
    },
    {
      "name": "CVE-2025-37859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
    },
    {
      "name": "CVE-2025-37792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
    },
    {
      "name": "CVE-2025-22027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
    },
    {
      "name": "CVE-2025-37766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
    },
    {
      "name": "CVE-2025-21853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
    },
    {
      "name": "CVE-2025-37844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
    },
    {
      "name": "CVE-2025-37871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
    },
    {
      "name": "CVE-2024-46751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
    },
    {
      "name": "CVE-2025-37790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
    },
    {
      "name": "CVE-2025-37758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
    },
    {
      "name": "CVE-2024-46787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
    },
    {
      "name": "CVE-2022-49168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
    },
    {
      "name": "CVE-2024-50125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
    },
    {
      "name": "CVE-2025-37841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
    },
    {
      "name": "CVE-2025-37770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
    },
    {
      "name": "CVE-2025-37773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2025-37983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
    },
    {
      "name": "CVE-2025-37798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
    },
    {
      "name": "CVE-2025-37819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
    },
    {
      "name": "CVE-2024-35867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
    },
    {
      "name": "CVE-2025-21839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
    },
    {
      "name": "CVE-2025-38023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
    },
    {
      "name": "CVE-2025-37789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
    },
    {
      "name": "CVE-2024-46816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
    },
    {
      "name": "CVE-2025-37867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
    },
    {
      "name": "CVE-2025-37857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
    },
    {
      "name": "CVE-2025-37927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
    },
    {
      "name": "CVE-2025-37911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
    },
    {
      "name": "CVE-2024-26686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
    },
    {
      "name": "CVE-2024-53128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
    },
    {
      "name": "CVE-2025-37930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
    },
    {
      "name": "CVE-2025-37810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
    },
    {
      "name": "CVE-2025-23159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2025-37741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
    },
    {
      "name": "CVE-2025-37912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
    },
    {
      "name": "CVE-2025-37985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
    },
    {
      "name": "CVE-2025-37787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
    },
    {
      "name": "CVE-2025-38024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
    },
    {
      "name": "CVE-2022-49063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
    },
    {
      "name": "CVE-2024-53239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
    },
    {
      "name": "CVE-2025-38005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
    },
    {
      "name": "CVE-2022-49535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
    },
    {
      "name": "CVE-2025-23158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
    },
    {
      "name": "CVE-2025-23144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
    },
    {
      "name": "CVE-2025-37969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
    },
    {
      "name": "CVE-2022-48893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
    },
    {
      "name": "CVE-2025-37742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
    },
    {
      "name": "CVE-2025-37765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
    },
    {
      "name": "CVE-2025-23161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
    },
    {
      "name": "CVE-2025-37803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
    },
    {
      "name": "CVE-2025-37824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
    },
    {
      "name": "CVE-2025-37923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
    },
    {
      "name": "CVE-2024-53051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
    },
    {
      "name": "CVE-2025-22062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
    },
    {
      "name": "CVE-2025-37739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
    },
    {
      "name": "CVE-2025-37940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
    },
    {
      "name": "CVE-2025-37964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
    },
    {
      "name": "CVE-2024-46742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
    },
    {
      "name": "CVE-2024-50272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
    },
    {
      "name": "CVE-2025-37915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
    },
    {
      "name": "CVE-2025-23146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
    },
    {
      "name": "CVE-2025-23142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
    },
    {
      "name": "CVE-2024-35790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
    },
    {
      "name": "CVE-2025-37738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
    },
    {
      "name": "CVE-2025-37830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
    },
    {
      "name": "CVE-2025-37991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
    },
    {
      "name": "CVE-2023-52572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
    },
    {
      "name": "CVE-2025-37781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
    },
    {
      "name": "CVE-2025-37797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
    },
    {
      "name": "CVE-2025-23145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
    },
    {
      "name": "CVE-2025-37823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
    },
    {
      "name": "CVE-2024-27402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
    },
    {
      "name": "CVE-2025-37740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
    },
    {
      "name": "CVE-2025-37829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
    },
    {
      "name": "CVE-2025-23151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
    },
    {
      "name": "CVE-2025-37796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
    },
    {
      "name": "CVE-2025-37883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
    },
    {
      "name": "CVE-2025-37811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
    },
    {
      "name": "CVE-2025-37767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
    },
    {
      "name": "CVE-2025-37989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
    },
    {
      "name": "CVE-2024-50280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
    },
    {
      "name": "CVE-2025-37768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
    },
    {
      "name": "CVE-2025-37970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
    },
    {
      "name": "CVE-2025-37905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
    },
    {
      "name": "CVE-2025-38094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
    },
    {
      "name": "CVE-2025-37967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
    },
    {
      "name": "CVE-2025-37885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
    },
    {
      "name": "CVE-2025-38000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
    },
    {
      "name": "CVE-2025-37949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
    },
    {
      "name": "CVE-2024-56751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
    },
    {
      "name": "CVE-2024-46774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
    },
    {
      "name": "CVE-2025-38083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
    },
    {
      "name": "CVE-2024-54458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
    },
    {
      "name": "CVE-2025-37840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
    },
    {
      "name": "CVE-2024-26739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
    },
    {
      "name": "CVE-2024-35866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-36908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
    },
    {
      "name": "CVE-2025-37982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
    },
    {
      "name": "CVE-2025-37992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
    },
    {
      "name": "CVE-2025-37932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
    },
    {
      "name": "CVE-2025-37890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
    },
    {
      "name": "CVE-2025-37914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
    },
    {
      "name": "CVE-2025-37794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
    },
    {
      "name": "CVE-2025-37836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
    },
    {
      "name": "CVE-2024-49883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49883"
    },
    {
      "name": "CVE-2024-50258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
    },
    {
      "name": "CVE-2024-42322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
    },
    {
      "name": "CVE-2025-37771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
    },
    {
      "name": "CVE-2025-37998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
    },
    {
      "name": "CVE-2025-23163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
    },
    {
      "name": "CVE-2024-56662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
    },
    {
      "name": "CVE-2025-37757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
    },
    {
      "name": "CVE-2025-38177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
    },
    {
      "name": "CVE-2025-38009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
    },
    {
      "name": "CVE-2025-38001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
    },
    {
      "name": "CVE-2025-37817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
    },
    {
      "name": "CVE-2025-37838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
    },
    {
      "name": "CVE-2025-37749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
    },
    {
      "name": "CVE-2024-38541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2023-52885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52885"
    },
    {
      "name": "CVE-2025-37994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
    },
    {
      "name": "CVE-2024-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
    },
    {
      "name": "CVE-2025-37858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
    },
    {
      "name": "CVE-2025-37780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
    },
    {
      "name": "CVE-2025-37995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
    },
    {
      "name": "CVE-2025-23156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
    },
    {
      "name": "CVE-2025-23157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
    },
    {
      "name": "CVE-2024-56748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
    },
    {
      "name": "CVE-2025-37808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
    },
    {
      "name": "CVE-2025-37997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
    },
    {
      "name": "CVE-2025-37805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2025-37990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
    },
    {
      "name": "CVE-2025-37862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
    },
    {
      "name": "CVE-2025-37839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
    },
    {
      "name": "CVE-2025-37913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
    },
    {
      "name": "CVE-2024-35943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
    },
    {
      "name": "CVE-2023-52757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
    },
    {
      "name": "CVE-2025-37851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
    },
    {
      "name": "CVE-2023-52975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52975"
    },
    {
      "name": "CVE-2025-37788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
    },
    {
      "name": "CVE-2025-37881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
    },
    {
      "name": "CVE-2025-37909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
    },
    {
      "name": "CVE-2025-37812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
    },
    {
      "name": "CVE-2025-37875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
    },
    {
      "name": "CVE-2022-21546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
    },
    {
      "name": "CVE-2025-23140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
    },
    {
      "name": "CVE-2025-23150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
    },
    {
      "name": "CVE-2025-23148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
    },
    {
      "name": "CVE-2025-23147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
    }
  ],
  "initial_release_date": "2025-08-08T00:00:00",
  "last_revision_date": "2025-08-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0670",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-08-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-07-31",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7683-1",
      "url": "https://ubuntu.com/security/notices/USN-7683-1"
    },
    {
      "published_at": "2025-07-31",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7684-2",
      "url": "https://ubuntu.com/security/notices/USN-7684-2"
    },
    {
      "published_at": "2025-07-31",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7682-2",
      "url": "https://ubuntu.com/security/notices/USN-7682-2"
    },
    {
      "published_at": "2025-07-31",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7681-2",
      "url": "https://ubuntu.com/security/notices/USN-7681-2"
    },
    {
      "published_at": "2025-08-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7686-1",
      "url": "https://ubuntu.com/security/notices/USN-7686-1"
    },
    {
      "published_at": "2025-08-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7685-3",
      "url": "https://ubuntu.com/security/notices/USN-7685-3"
    },
    {
      "published_at": "2025-08-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7685-2",
      "url": "https://ubuntu.com/security/notices/USN-7685-2"
    },
    {
      "published_at": "2025-07-31",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7682-3",
      "url": "https://ubuntu.com/security/notices/USN-7682-3"
    },
    {
      "published_at": "2025-07-31",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7683-2",
      "url": "https://ubuntu.com/security/notices/USN-7683-2"
    },
    {
      "published_at": "2025-08-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7685-1",
      "url": "https://ubuntu.com/security/notices/USN-7685-1"
    },
    {
      "published_at": "2025-08-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7685-4",
      "url": "https://ubuntu.com/security/notices/USN-7685-4"
    },
    {
      "published_at": "2025-07-31",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7684-3",
      "url": "https://ubuntu.com/security/notices/USN-7684-3"
    },
    {
      "published_at": "2025-07-31",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7683-3",
      "url": "https://ubuntu.com/security/notices/USN-7683-3"
    },
    {
      "published_at": "2025-07-31",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7684-1",
      "url": "https://ubuntu.com/security/notices/USN-7684-1"
    },
    {
      "published_at": "2025-08-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7671-3",
      "url": "https://ubuntu.com/security/notices/USN-7671-3"
    },
    {
      "published_at": "2025-08-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7682-4",
      "url": "https://ubuntu.com/security/notices/USN-7682-4"
    }
  ]
}

CERTFR-2025-AVI-0650
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7681-1 2025-07-30 vendor-advisory
Bulletin de sécurité Ubuntu USN-7682-1 2025-07-30 vendor-advisory
Bulletin de sécurité Ubuntu USN-7608-7 2025-07-30 vendor-advisory
Bulletin de sécurité Ubuntu USN-7671-2 2025-07-29 vendor-advisory
Bulletin de sécurité Ubuntu USN-7671-1 2025-07-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7654-5 2025-07-29 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-37850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
    },
    {
      "name": "CVE-2024-53203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
    },
    {
      "name": "CVE-2025-37892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
    },
    {
      "name": "CVE-2025-37859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
    },
    {
      "name": "CVE-2025-37792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
    },
    {
      "name": "CVE-2025-22027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
    },
    {
      "name": "CVE-2025-37766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
    },
    {
      "name": "CVE-2025-21853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
    },
    {
      "name": "CVE-2025-37844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
    },
    {
      "name": "CVE-2025-37871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
    },
    {
      "name": "CVE-2024-46751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
    },
    {
      "name": "CVE-2025-37790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
    },
    {
      "name": "CVE-2025-37758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
    },
    {
      "name": "CVE-2024-46787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
    },
    {
      "name": "CVE-2022-49168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
    },
    {
      "name": "CVE-2024-50125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
    },
    {
      "name": "CVE-2025-37841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
    },
    {
      "name": "CVE-2025-37770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
    },
    {
      "name": "CVE-2025-37773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2025-37983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
    },
    {
      "name": "CVE-2025-37798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
    },
    {
      "name": "CVE-2025-37819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
    },
    {
      "name": "CVE-2024-35867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
    },
    {
      "name": "CVE-2025-21839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
    },
    {
      "name": "CVE-2025-38023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
    },
    {
      "name": "CVE-2025-37789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
    },
    {
      "name": "CVE-2024-46816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
    },
    {
      "name": "CVE-2025-37867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
    },
    {
      "name": "CVE-2025-37857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
    },
    {
      "name": "CVE-2025-37927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
    },
    {
      "name": "CVE-2025-37911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
    },
    {
      "name": "CVE-2024-26686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
    },
    {
      "name": "CVE-2024-53128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
    },
    {
      "name": "CVE-2025-37930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
    },
    {
      "name": "CVE-2025-37810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
    },
    {
      "name": "CVE-2025-23159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2025-37741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
    },
    {
      "name": "CVE-2025-37912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
    },
    {
      "name": "CVE-2025-37985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
    },
    {
      "name": "CVE-2025-37787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
    },
    {
      "name": "CVE-2025-38024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
    },
    {
      "name": "CVE-2022-49063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
    },
    {
      "name": "CVE-2025-38005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
    },
    {
      "name": "CVE-2022-49535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
    },
    {
      "name": "CVE-2025-23158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
    },
    {
      "name": "CVE-2025-23144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
    },
    {
      "name": "CVE-2025-37969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
    },
    {
      "name": "CVE-2022-48893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
    },
    {
      "name": "CVE-2025-37742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
    },
    {
      "name": "CVE-2025-37765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
    },
    {
      "name": "CVE-2025-23161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
    },
    {
      "name": "CVE-2025-37803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
    },
    {
      "name": "CVE-2025-37824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
    },
    {
      "name": "CVE-2025-37923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
    },
    {
      "name": "CVE-2024-53051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
    },
    {
      "name": "CVE-2025-22062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
    },
    {
      "name": "CVE-2025-37739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
    },
    {
      "name": "CVE-2025-37940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
    },
    {
      "name": "CVE-2025-37964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
    },
    {
      "name": "CVE-2024-46742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
    },
    {
      "name": "CVE-2024-50272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
    },
    {
      "name": "CVE-2025-37915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
    },
    {
      "name": "CVE-2025-23146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
    },
    {
      "name": "CVE-2025-23142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
    },
    {
      "name": "CVE-2024-35790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
    },
    {
      "name": "CVE-2025-37738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
    },
    {
      "name": "CVE-2025-37830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
    },
    {
      "name": "CVE-2025-37991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
    },
    {
      "name": "CVE-2023-52572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
    },
    {
      "name": "CVE-2025-37781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
    },
    {
      "name": "CVE-2025-37797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
    },
    {
      "name": "CVE-2025-23145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
    },
    {
      "name": "CVE-2025-37823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
    },
    {
      "name": "CVE-2024-27402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
    },
    {
      "name": "CVE-2025-37740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
    },
    {
      "name": "CVE-2025-37829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
    },
    {
      "name": "CVE-2025-23151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
    },
    {
      "name": "CVE-2025-37796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
    },
    {
      "name": "CVE-2025-37883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
    },
    {
      "name": "CVE-2025-37811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
    },
    {
      "name": "CVE-2025-37767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
    },
    {
      "name": "CVE-2025-37989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
    },
    {
      "name": "CVE-2024-50280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
    },
    {
      "name": "CVE-2025-37768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
    },
    {
      "name": "CVE-2025-37970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
    },
    {
      "name": "CVE-2025-37905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
    },
    {
      "name": "CVE-2025-38094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
    },
    {
      "name": "CVE-2025-37967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
    },
    {
      "name": "CVE-2025-37885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
    },
    {
      "name": "CVE-2025-38000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
    },
    {
      "name": "CVE-2025-37949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
    },
    {
      "name": "CVE-2024-56751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
    },
    {
      "name": "CVE-2024-46774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
    },
    {
      "name": "CVE-2025-38083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
    },
    {
      "name": "CVE-2024-54458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
    },
    {
      "name": "CVE-2025-37840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
    },
    {
      "name": "CVE-2024-26739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
    },
    {
      "name": "CVE-2024-35866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-36908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
    },
    {
      "name": "CVE-2025-37982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
    },
    {
      "name": "CVE-2025-37992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
    },
    {
      "name": "CVE-2025-37932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
    },
    {
      "name": "CVE-2025-37890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
    },
    {
      "name": "CVE-2025-37914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
    },
    {
      "name": "CVE-2025-37794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
    },
    {
      "name": "CVE-2025-37836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
    },
    {
      "name": "CVE-2024-50258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
    },
    {
      "name": "CVE-2024-42322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
    },
    {
      "name": "CVE-2025-37771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
    },
    {
      "name": "CVE-2025-37998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
    },
    {
      "name": "CVE-2025-23163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
    },
    {
      "name": "CVE-2024-56662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
    },
    {
      "name": "CVE-2025-37757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
    },
    {
      "name": "CVE-2025-38177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
    },
    {
      "name": "CVE-2025-38009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
    },
    {
      "name": "CVE-2025-38001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
    },
    {
      "name": "CVE-2025-37817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
    },
    {
      "name": "CVE-2025-37838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
    },
    {
      "name": "CVE-2025-37749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
    },
    {
      "name": "CVE-2024-38541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2025-37994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
    },
    {
      "name": "CVE-2024-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
    },
    {
      "name": "CVE-2025-37858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
    },
    {
      "name": "CVE-2025-37780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
    },
    {
      "name": "CVE-2025-37995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
    },
    {
      "name": "CVE-2025-23156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
    },
    {
      "name": "CVE-2025-23157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
    },
    {
      "name": "CVE-2025-37808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
    },
    {
      "name": "CVE-2025-37997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
    },
    {
      "name": "CVE-2025-37805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
    },
    {
      "name": "CVE-2025-37990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
    },
    {
      "name": "CVE-2025-37862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
    },
    {
      "name": "CVE-2025-37839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
    },
    {
      "name": "CVE-2025-37913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
    },
    {
      "name": "CVE-2024-35943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
    },
    {
      "name": "CVE-2023-52757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
    },
    {
      "name": "CVE-2025-37851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
    },
    {
      "name": "CVE-2025-37788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
    },
    {
      "name": "CVE-2025-37881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
    },
    {
      "name": "CVE-2025-37909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
    },
    {
      "name": "CVE-2025-37812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
    },
    {
      "name": "CVE-2025-37875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
    },
    {
      "name": "CVE-2022-21546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
    },
    {
      "name": "CVE-2025-23140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
    },
    {
      "name": "CVE-2025-23150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
    },
    {
      "name": "CVE-2025-23148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
    },
    {
      "name": "CVE-2025-23147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
    }
  ],
  "initial_release_date": "2025-08-01T00:00:00",
  "last_revision_date": "2025-08-01T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0650",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-08-01T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-07-30",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7681-1",
      "url": "https://ubuntu.com/security/notices/USN-7681-1"
    },
    {
      "published_at": "2025-07-30",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7682-1",
      "url": "https://ubuntu.com/security/notices/USN-7682-1"
    },
    {
      "published_at": "2025-07-30",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-7",
      "url": "https://ubuntu.com/security/notices/USN-7608-7"
    },
    {
      "published_at": "2025-07-29",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7671-2",
      "url": "https://ubuntu.com/security/notices/USN-7671-2"
    },
    {
      "published_at": "2025-07-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7671-1",
      "url": "https://ubuntu.com/security/notices/USN-7671-1"
    },
    {
      "published_at": "2025-07-29",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-5",
      "url": "https://ubuntu.com/security/notices/USN-7654-5"
    }
  ]
}

CERTFR-2025-AVI-0625
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Ubuntu Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7651-5 2025-07-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7651-6 2025-07-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7654-3 2025-07-18 vendor-advisory
Bulletin de sécurité Ubuntu USN-7611-4 2025-07-21 vendor-advisory
Bulletin de sécurité Ubuntu USN-7665-2 2025-07-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7651-3 2025-07-22 vendor-advisory
Bulletin de sécurité Ubuntu USN-7649-2 2025-07-22 vendor-advisory
Bulletin de sécurité Ubuntu USN-7665-1 2025-07-22 vendor-advisory
Bulletin de sécurité Ubuntu USN-7654-2 2025-07-18 vendor-advisory
Bulletin de sécurité Ubuntu USN-7655-1 2025-07-18 vendor-advisory
Bulletin de sécurité Ubuntu USN-7654-4 2025-07-22 vendor-advisory
Bulletin de sécurité Ubuntu USN-7651-2 2025-07-18 vendor-advisory
Bulletin de sécurité Ubuntu USN-7651-4 2025-07-22 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-26686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
    },
    {
      "name": "CVE-2023-52572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
    },
    {
      "name": "CVE-2024-26739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
    },
    {
      "name": "CVE-2023-52757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
    },
    {
      "name": "CVE-2024-35866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
    },
    {
      "name": "CVE-2024-35867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
    },
    {
      "name": "CVE-2024-35943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
    },
    {
      "name": "CVE-2024-35790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
    },
    {
      "name": "CVE-2024-36945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
    },
    {
      "name": "CVE-2024-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
    },
    {
      "name": "CVE-2024-38541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
    },
    {
      "name": "CVE-2024-36908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
    },
    {
      "name": "CVE-2024-27402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
    },
    {
      "name": "CVE-2024-42230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
    },
    {
      "name": "CVE-2022-48893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
    },
    {
      "name": "CVE-2024-42322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
    },
    {
      "name": "CVE-2024-46812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
    },
    {
      "name": "CVE-2024-46821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
    },
    {
      "name": "CVE-2024-46751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
    },
    {
      "name": "CVE-2024-46753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
    },
    {
      "name": "CVE-2024-46774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
    },
    {
      "name": "CVE-2024-46787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
    },
    {
      "name": "CVE-2024-46816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2024-50272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
    },
    {
      "name": "CVE-2024-50280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-50125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
    },
    {
      "name": "CVE-2024-53051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
    },
    {
      "name": "CVE-2024-53144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
    },
    {
      "name": "CVE-2024-8805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
    },
    {
      "name": "CVE-2024-56551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551"
    },
    {
      "name": "CVE-2024-53168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168"
    },
    {
      "name": "CVE-2024-56664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
    },
    {
      "name": "CVE-2024-50258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
    },
    {
      "name": "CVE-2024-53203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
    },
    {
      "name": "CVE-2024-56608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608"
    },
    {
      "name": "CVE-2024-53128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
    },
    {
      "name": "CVE-2024-49887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
    },
    {
      "name": "CVE-2024-56751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
    },
    {
      "name": "CVE-2024-57979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
    },
    {
      "name": "CVE-2024-57994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
    },
    {
      "name": "CVE-2025-21705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
    },
    {
      "name": "CVE-2025-21715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
    },
    {
      "name": "CVE-2025-21716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
    },
    {
      "name": "CVE-2025-21719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
    },
    {
      "name": "CVE-2025-21724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
    },
    {
      "name": "CVE-2025-21725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
    },
    {
      "name": "CVE-2025-21728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
    },
    {
      "name": "CVE-2025-21733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
    },
    {
      "name": "CVE-2025-21753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
    },
    {
      "name": "CVE-2025-21754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
    },
    {
      "name": "CVE-2025-21799",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
    },
    {
      "name": "CVE-2025-21802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
    },
    {
      "name": "CVE-2022-49063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
    },
    {
      "name": "CVE-2022-49535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2024-58014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
    },
    {
      "name": "CVE-2025-21718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
    },
    {
      "name": "CVE-2024-54458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
    },
    {
      "name": "CVE-2024-57973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
    },
    {
      "name": "CVE-2024-57980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
    },
    {
      "name": "CVE-2024-57981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
    },
    {
      "name": "CVE-2024-57986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
    },
    {
      "name": "CVE-2024-57993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
    },
    {
      "name": "CVE-2024-57997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
    },
    {
      "name": "CVE-2024-57998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
    },
    {
      "name": "CVE-2024-58001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
    },
    {
      "name": "CVE-2024-58007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
    },
    {
      "name": "CVE-2024-58010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
    },
    {
      "name": "CVE-2024-58011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
    },
    {
      "name": "CVE-2024-58013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
    },
    {
      "name": "CVE-2024-58016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
    },
    {
      "name": "CVE-2024-58017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
    },
    {
      "name": "CVE-2024-58034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
    },
    {
      "name": "CVE-2024-58051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
    },
    {
      "name": "CVE-2024-58052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
    },
    {
      "name": "CVE-2024-58054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
    },
    {
      "name": "CVE-2024-58055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
    },
    {
      "name": "CVE-2024-58056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
    },
    {
      "name": "CVE-2024-58058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
    },
    {
      "name": "CVE-2024-58061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
    },
    {
      "name": "CVE-2024-58063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
    },
    {
      "name": "CVE-2024-58068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
    },
    {
      "name": "CVE-2024-58069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
    },
    {
      "name": "CVE-2024-58071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
    },
    {
      "name": "CVE-2024-58072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
    },
    {
      "name": "CVE-2024-58076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
    },
    {
      "name": "CVE-2024-58077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
    },
    {
      "name": "CVE-2024-58080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
    },
    {
      "name": "CVE-2024-58083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
    },
    {
      "name": "CVE-2024-58085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
    },
    {
      "name": "CVE-2025-21707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
    },
    {
      "name": "CVE-2025-21708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
    },
    {
      "name": "CVE-2025-21711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
    },
    {
      "name": "CVE-2025-21722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
    },
    {
      "name": "CVE-2025-21726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
    },
    {
      "name": "CVE-2025-21727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
    },
    {
      "name": "CVE-2025-21731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
    },
    {
      "name": "CVE-2025-21734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
    },
    {
      "name": "CVE-2025-21735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
    },
    {
      "name": "CVE-2025-21736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
    },
    {
      "name": "CVE-2025-21738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
    },
    {
      "name": "CVE-2025-21744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
    },
    {
      "name": "CVE-2025-21745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
    },
    {
      "name": "CVE-2025-21748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
    },
    {
      "name": "CVE-2025-21749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
    },
    {
      "name": "CVE-2025-21750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
    },
    {
      "name": "CVE-2025-21804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
    },
    {
      "name": "CVE-2025-21806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
    },
    {
      "name": "CVE-2025-21811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
    },
    {
      "name": "CVE-2025-21812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
    },
    {
      "name": "CVE-2025-21814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
    },
    {
      "name": "CVE-2025-21820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
    },
    {
      "name": "CVE-2025-21826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
    },
    {
      "name": "CVE-2025-21829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
    },
    {
      "name": "CVE-2025-21830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
    },
    {
      "name": "CVE-2025-21832",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
    },
    {
      "name": "CVE-2024-57974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
    },
    {
      "name": "CVE-2024-57990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
    },
    {
      "name": "CVE-2024-57999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
    },
    {
      "name": "CVE-2024-58002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
    },
    {
      "name": "CVE-2024-58005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
    },
    {
      "name": "CVE-2024-58006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
    },
    {
      "name": "CVE-2024-58019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
    },
    {
      "name": "CVE-2024-58057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
    },
    {
      "name": "CVE-2024-58078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
    },
    {
      "name": "CVE-2024-58079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
    },
    {
      "name": "CVE-2025-21714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
    },
    {
      "name": "CVE-2025-21723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
    },
    {
      "name": "CVE-2025-21732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
    },
    {
      "name": "CVE-2025-21739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
    },
    {
      "name": "CVE-2025-21741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
    },
    {
      "name": "CVE-2025-21742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
    },
    {
      "name": "CVE-2025-21743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
    },
    {
      "name": "CVE-2025-21810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
    },
    {
      "name": "CVE-2025-21815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
    },
    {
      "name": "CVE-2025-21825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
    },
    {
      "name": "CVE-2025-21828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
    },
    {
      "name": "CVE-2025-21839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
    },
    {
      "name": "CVE-2025-21721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
    },
    {
      "name": "CVE-2025-21941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
    },
    {
      "name": "CVE-2025-21956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
    },
    {
      "name": "CVE-2025-21957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
    },
    {
      "name": "CVE-2025-21959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
    },
    {
      "name": "CVE-2025-21962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
    },
    {
      "name": "CVE-2025-21963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
    },
    {
      "name": "CVE-2025-21964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
    },
    {
      "name": "CVE-2025-21968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
    },
    {
      "name": "CVE-2025-21970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
    },
    {
      "name": "CVE-2025-21975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
    },
    {
      "name": "CVE-2025-21981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
    },
    {
      "name": "CVE-2025-21991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
    },
    {
      "name": "CVE-2025-21992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
    },
    {
      "name": "CVE-2025-21994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
    },
    {
      "name": "CVE-2025-21996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
    },
    {
      "name": "CVE-2025-21999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
    },
    {
      "name": "CVE-2025-22004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
    },
    {
      "name": "CVE-2025-22005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
    },
    {
      "name": "CVE-2025-22007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
    },
    {
      "name": "CVE-2025-22008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
    },
    {
      "name": "CVE-2025-22010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
    },
    {
      "name": "CVE-2025-22014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
    },
    {
      "name": "CVE-2025-2312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
    },
    {
      "name": "CVE-2023-53034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
    },
    {
      "name": "CVE-2024-46742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
    },
    {
      "name": "CVE-2025-21853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
    },
    {
      "name": "CVE-2025-22025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
    },
    {
      "name": "CVE-2025-22027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
    },
    {
      "name": "CVE-2025-22035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
    },
    {
      "name": "CVE-2025-22044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
    },
    {
      "name": "CVE-2025-22045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
    },
    {
      "name": "CVE-2025-22050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
    },
    {
      "name": "CVE-2025-22054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
    },
    {
      "name": "CVE-2025-22055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
    },
    {
      "name": "CVE-2025-22056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
    },
    {
      "name": "CVE-2025-22060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
    },
    {
      "name": "CVE-2025-22063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
    },
    {
      "name": "CVE-2025-22066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
    },
    {
      "name": "CVE-2025-22071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
    },
    {
      "name": "CVE-2025-22073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
    },
    {
      "name": "CVE-2025-22075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
    },
    {
      "name": "CVE-2025-22079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
    },
    {
      "name": "CVE-2025-22081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
    },
    {
      "name": "CVE-2025-22086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
    },
    {
      "name": "CVE-2025-22089",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
    },
    {
      "name": "CVE-2025-22097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
    },
    {
      "name": "CVE-2025-23136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
    },
    {
      "name": "CVE-2025-23138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
    },
    {
      "name": "CVE-2025-37785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
    },
    {
      "name": "CVE-2025-37838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
    },
    {
      "name": "CVE-2025-38152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
    },
    {
      "name": "CVE-2025-38575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
    },
    {
      "name": "CVE-2025-38637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
    },
    {
      "name": "CVE-2025-39728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
    },
    {
      "name": "CVE-2025-39735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
    },
    {
      "name": "CVE-2024-58081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
    },
    {
      "name": "CVE-2022-49728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
    },
    {
      "name": "CVE-2024-58018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
    },
    {
      "name": "CVE-2024-58070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
    },
    {
      "name": "CVE-2024-58093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
    },
    {
      "name": "CVE-2025-21808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
    },
    {
      "name": "CVE-2025-22018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
    },
    {
      "name": "CVE-2025-22020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
    },
    {
      "name": "CVE-2025-22062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
    },
    {
      "name": "CVE-2025-23145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
    },
    {
      "name": "CVE-2025-37798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
    },
    {
      "name": "CVE-2025-37749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
    },
    {
      "name": "CVE-2025-22021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
    },
    {
      "name": "CVE-2025-23140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
    },
    {
      "name": "CVE-2025-23142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
    },
    {
      "name": "CVE-2025-23144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
    },
    {
      "name": "CVE-2025-23146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
    },
    {
      "name": "CVE-2025-23147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
    },
    {
      "name": "CVE-2025-23148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
    },
    {
      "name": "CVE-2025-23150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
    },
    {
      "name": "CVE-2025-23151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
    },
    {
      "name": "CVE-2025-23156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
    },
    {
      "name": "CVE-2025-23157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
    },
    {
      "name": "CVE-2025-23158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
    },
    {
      "name": "CVE-2025-23159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
    },
    {
      "name": "CVE-2025-23161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
    },
    {
      "name": "CVE-2025-23163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
    },
    {
      "name": "CVE-2025-37738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
    },
    {
      "name": "CVE-2025-37739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
    },
    {
      "name": "CVE-2025-37740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
    },
    {
      "name": "CVE-2025-37741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
    },
    {
      "name": "CVE-2025-37742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2025-37757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
    },
    {
      "name": "CVE-2025-37758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
    },
    {
      "name": "CVE-2025-37765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
    },
    {
      "name": "CVE-2025-37766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
    },
    {
      "name": "CVE-2025-37767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
    },
    {
      "name": "CVE-2025-37768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
    },
    {
      "name": "CVE-2025-37770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
    },
    {
      "name": "CVE-2025-37771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
    },
    {
      "name": "CVE-2025-37773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
    },
    {
      "name": "CVE-2025-37780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
    },
    {
      "name": "CVE-2025-37781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
    },
    {
      "name": "CVE-2025-37787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
    },
    {
      "name": "CVE-2025-37788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
    },
    {
      "name": "CVE-2025-37789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
    },
    {
      "name": "CVE-2025-37790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
    },
    {
      "name": "CVE-2025-37792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
    },
    {
      "name": "CVE-2025-37794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
    },
    {
      "name": "CVE-2025-37796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
    },
    {
      "name": "CVE-2025-37797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
    },
    {
      "name": "CVE-2025-37803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
    },
    {
      "name": "CVE-2025-37805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
    },
    {
      "name": "CVE-2025-37808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
    },
    {
      "name": "CVE-2025-37810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
    },
    {
      "name": "CVE-2025-37811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
    },
    {
      "name": "CVE-2025-37812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
    },
    {
      "name": "CVE-2025-37817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
    },
    {
      "name": "CVE-2025-37823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
    },
    {
      "name": "CVE-2025-37824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
    },
    {
      "name": "CVE-2025-37829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
    },
    {
      "name": "CVE-2025-37830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
    },
    {
      "name": "CVE-2025-37836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
    },
    {
      "name": "CVE-2025-37839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
    },
    {
      "name": "CVE-2025-37840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
    },
    {
      "name": "CVE-2025-37841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
    },
    {
      "name": "CVE-2025-37844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
    },
    {
      "name": "CVE-2025-37850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
    },
    {
      "name": "CVE-2025-37851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
    },
    {
      "name": "CVE-2025-37857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
    },
    {
      "name": "CVE-2025-37858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
    },
    {
      "name": "CVE-2025-37859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
    },
    {
      "name": "CVE-2025-37862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
    },
    {
      "name": "CVE-2025-37867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
    },
    {
      "name": "CVE-2025-37871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
    },
    {
      "name": "CVE-2025-37875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
    },
    {
      "name": "CVE-2025-37881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
    },
    {
      "name": "CVE-2025-37883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
    },
    {
      "name": "CVE-2025-37885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
    },
    {
      "name": "CVE-2025-37889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
    },
    {
      "name": "CVE-2025-37892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
    },
    {
      "name": "CVE-2025-37937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
    },
    {
      "name": "CVE-2025-37940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
    },
    {
      "name": "CVE-2025-37982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
    },
    {
      "name": "CVE-2025-37983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
    },
    {
      "name": "CVE-2025-37985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
    },
    {
      "name": "CVE-2025-37989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
    },
    {
      "name": "CVE-2025-37819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
    },
    {
      "name": "CVE-2025-37890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
    },
    {
      "name": "CVE-2025-37897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37897"
    },
    {
      "name": "CVE-2025-37901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37901"
    },
    {
      "name": "CVE-2025-37903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37903"
    },
    {
      "name": "CVE-2025-37905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
    },
    {
      "name": "CVE-2025-37909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
    },
    {
      "name": "CVE-2025-37911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
    },
    {
      "name": "CVE-2025-37912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
    },
    {
      "name": "CVE-2025-37913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
    },
    {
      "name": "CVE-2025-37914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
    },
    {
      "name": "CVE-2025-37915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
    },
    {
      "name": "CVE-2025-37917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37917"
    },
    {
      "name": "CVE-2025-37921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37921"
    },
    {
      "name": "CVE-2025-37923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
    },
    {
      "name": "CVE-2025-37924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37924"
    },
    {
      "name": "CVE-2025-37927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
    },
    {
      "name": "CVE-2025-37928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37928"
    },
    {
      "name": "CVE-2025-37929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37929"
    },
    {
      "name": "CVE-2025-37930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
    },
    {
      "name": "CVE-2025-37932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
    },
    {
      "name": "CVE-2025-37936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37936"
    },
    {
      "name": "CVE-2025-37949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
    },
    {
      "name": "CVE-2025-37964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
    },
    {
      "name": "CVE-2025-37967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
    },
    {
      "name": "CVE-2025-37969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
    },
    {
      "name": "CVE-2025-37970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
    },
    {
      "name": "CVE-2025-37990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
    },
    {
      "name": "CVE-2025-37991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
    },
    {
      "name": "CVE-2025-37750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
    },
    {
      "name": "CVE-2025-37974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
    },
    {
      "name": "CVE-2022-49168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
    },
    {
      "name": "CVE-2025-37891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37891"
    },
    {
      "name": "CVE-2025-37900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37900"
    },
    {
      "name": "CVE-2025-37918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37918"
    },
    {
      "name": "CVE-2025-37931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37931"
    },
    {
      "name": "CVE-2025-37933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37933"
    },
    {
      "name": "CVE-2025-37998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
    },
    {
      "name": "CVE-2022-49636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
    },
    {
      "name": "CVE-2025-37997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
    },
    {
      "name": "CVE-2025-38000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
    },
    {
      "name": "CVE-2025-38001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
    },
    {
      "name": "CVE-2024-57982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
    },
    {
      "name": "CVE-2024-58053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
    },
    {
      "name": "CVE-2025-21720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
    },
    {
      "name": "CVE-2025-37934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37934"
    },
    {
      "name": "CVE-2025-37946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37946"
    },
    {
      "name": "CVE-2025-37992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
    },
    {
      "name": "CVE-2025-37994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
    },
    {
      "name": "CVE-2025-37995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
    },
    {
      "name": "CVE-2025-38005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
    },
    {
      "name": "CVE-2025-38009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
    },
    {
      "name": "CVE-2025-38023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
    },
    {
      "name": "CVE-2025-38024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
    },
    {
      "name": "CVE-2022-21546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
    },
    {
      "name": "CVE-2025-38177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
    },
    {
      "name": "CVE-2024-57953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
    },
    {
      "name": "CVE-2024-57975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
    },
    {
      "name": "CVE-2024-57984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57984"
    },
    {
      "name": "CVE-2024-58003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
    },
    {
      "name": "CVE-2024-58082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
    },
    {
      "name": "CVE-2025-21710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
    },
    {
      "name": "CVE-2025-21798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
    },
    {
      "name": "CVE-2025-21801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
    },
    {
      "name": "CVE-2025-21809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
    },
    {
      "name": "CVE-2025-21816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
    },
    {
      "name": "CVE-2025-37894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37894"
    },
    {
      "name": "CVE-2025-37895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37895"
    },
    {
      "name": "CVE-2025-37896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37896"
    },
    {
      "name": "CVE-2025-37898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37898"
    },
    {
      "name": "CVE-2025-37899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37899"
    },
    {
      "name": "CVE-2025-37904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37904"
    },
    {
      "name": "CVE-2025-37906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37906"
    },
    {
      "name": "CVE-2025-37907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37907"
    },
    {
      "name": "CVE-2025-37908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37908"
    },
    {
      "name": "CVE-2025-37910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37910"
    },
    {
      "name": "CVE-2025-37916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37916"
    },
    {
      "name": "CVE-2025-37919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37919"
    },
    {
      "name": "CVE-2025-37920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37920"
    },
    {
      "name": "CVE-2025-37922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37922"
    },
    {
      "name": "CVE-2025-37926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37926"
    },
    {
      "name": "CVE-2025-37935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37935"
    },
    {
      "name": "CVE-2025-38094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
    },
    {
      "name": "CVE-2025-38216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38216"
    }
  ],
  "initial_release_date": "2025-07-25T00:00:00",
  "last_revision_date": "2025-07-25T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0625",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-07-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Ubuntu Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-07-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-5",
      "url": "https://ubuntu.com/security/notices/USN-7651-5"
    },
    {
      "published_at": "2025-07-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-6",
      "url": "https://ubuntu.com/security/notices/USN-7651-6"
    },
    {
      "published_at": "2025-07-18",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-3",
      "url": "https://ubuntu.com/security/notices/USN-7654-3"
    },
    {
      "published_at": "2025-07-21",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-4",
      "url": "https://ubuntu.com/security/notices/USN-7611-4"
    },
    {
      "published_at": "2025-07-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7665-2",
      "url": "https://ubuntu.com/security/notices/USN-7665-2"
    },
    {
      "published_at": "2025-07-22",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-3",
      "url": "https://ubuntu.com/security/notices/USN-7651-3"
    },
    {
      "published_at": "2025-07-22",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7649-2",
      "url": "https://ubuntu.com/security/notices/USN-7649-2"
    },
    {
      "published_at": "2025-07-22",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7665-1",
      "url": "https://ubuntu.com/security/notices/USN-7665-1"
    },
    {
      "published_at": "2025-07-18",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-2",
      "url": "https://ubuntu.com/security/notices/USN-7654-2"
    },
    {
      "published_at": "2025-07-18",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7655-1",
      "url": "https://ubuntu.com/security/notices/USN-7655-1"
    },
    {
      "published_at": "2025-07-22",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-4",
      "url": "https://ubuntu.com/security/notices/USN-7654-4"
    },
    {
      "published_at": "2025-07-18",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-2",
      "url": "https://ubuntu.com/security/notices/USN-7651-2"
    },
    {
      "published_at": "2025-07-22",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-4",
      "url": "https://ubuntu.com/security/notices/USN-7651-4"
    }
  ]
}

CERTFR-2025-AVI-0605
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7610-3 2025-07-15 vendor-advisory
Bulletin de sécurité Ubuntu USN-7608-6 2025-07-11 vendor-advisory
Bulletin de sécurité Ubuntu USN-7640-1 2025-07-16 vendor-advisory
Bulletin de sécurité Ubuntu USN-7611-3 2025-07-17 vendor-advisory
Bulletin de sécurité Ubuntu USN-7585-7 2025-07-16 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-57981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
    },
    {
      "name": "CVE-2023-52664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52664"
    },
    {
      "name": "CVE-2024-58010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
    },
    {
      "name": "CVE-2024-57973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
    },
    {
      "name": "CVE-2024-50055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50055"
    },
    {
      "name": "CVE-2024-58069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
    },
    {
      "name": "CVE-2025-21871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
    },
    {
      "name": "CVE-2025-21731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
    },
    {
      "name": "CVE-2024-58009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58009"
    },
    {
      "name": "CVE-2023-53034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
    },
    {
      "name": "CVE-2025-21823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
    },
    {
      "name": "CVE-2025-21763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
    },
    {
      "name": "CVE-2025-21922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
    },
    {
      "name": "CVE-2025-22021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
    },
    {
      "name": "CVE-2024-57980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
    },
    {
      "name": "CVE-2024-46787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
    },
    {
      "name": "CVE-2023-52927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927"
    },
    {
      "name": "CVE-2024-58058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2025-39735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
    },
    {
      "name": "CVE-2025-21904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
    },
    {
      "name": "CVE-2025-37798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
    },
    {
      "name": "CVE-2025-22004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
    },
    {
      "name": "CVE-2025-21735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
    },
    {
      "name": "CVE-2025-21647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
    },
    {
      "name": "CVE-2024-58063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
    },
    {
      "name": "CVE-2025-21948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
    },
    {
      "name": "CVE-2025-21753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
    },
    {
      "name": "CVE-2025-21993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993"
    },
    {
      "name": "CVE-2025-37937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
    },
    {
      "name": "CVE-2025-21715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
    },
    {
      "name": "CVE-2025-21781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
    },
    {
      "name": "CVE-2025-38637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
    },
    {
      "name": "CVE-2025-21772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
    },
    {
      "name": "CVE-2025-21914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
    },
    {
      "name": "CVE-2024-58007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
    },
    {
      "name": "CVE-2025-21728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
    },
    {
      "name": "CVE-2024-58090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
    },
    {
      "name": "CVE-2022-49636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
    },
    {
      "name": "CVE-2025-22035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
    },
    {
      "name": "CVE-2025-21764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
    },
    {
      "name": "CVE-2024-58093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
    },
    {
      "name": "CVE-2024-58085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
    },
    {
      "name": "CVE-2025-21704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
    },
    {
      "name": "CVE-2025-21909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
    },
    {
      "name": "CVE-2021-47211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47211"
    },
    {
      "name": "CVE-2025-21959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
    },
    {
      "name": "CVE-2024-58017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
    },
    {
      "name": "CVE-2024-56599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599"
    },
    {
      "name": "CVE-2025-21910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
    },
    {
      "name": "CVE-2025-21791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
    },
    {
      "name": "CVE-2023-52741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52741"
    },
    {
      "name": "CVE-2025-21814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
    },
    {
      "name": "CVE-2025-21996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
    },
    {
      "name": "CVE-2025-21787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
    },
    {
      "name": "CVE-2025-23136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
    },
    {
      "name": "CVE-2025-21776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
    },
    {
      "name": "CVE-2025-21917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
    },
    {
      "name": "CVE-2025-21957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
    },
    {
      "name": "CVE-2025-21736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
    },
    {
      "name": "CVE-2025-21708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
    },
    {
      "name": "CVE-2025-21992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
    },
    {
      "name": "CVE-2024-53051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
    },
    {
      "name": "CVE-2025-21760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
    },
    {
      "name": "CVE-2025-22018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
    },
    {
      "name": "CVE-2025-21916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
    },
    {
      "name": "CVE-2025-21925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
    },
    {
      "name": "CVE-2025-21785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
    },
    {
      "name": "CVE-2025-21898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
    },
    {
      "name": "CVE-2024-58051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
    },
    {
      "name": "CVE-2025-21848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
    },
    {
      "name": "CVE-2025-22005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
    },
    {
      "name": "CVE-2025-21935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
    },
    {
      "name": "CVE-2025-22045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
    },
    {
      "name": "CVE-2025-21866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
    },
    {
      "name": "CVE-2025-21862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
    },
    {
      "name": "CVE-2025-21719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
    },
    {
      "name": "CVE-2025-21718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
    },
    {
      "name": "CVE-2024-57979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
    },
    {
      "name": "CVE-2024-58071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
    },
    {
      "name": "CVE-2025-21971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971"
    },
    {
      "name": "CVE-2025-21806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
    },
    {
      "name": "CVE-2024-57977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
    },
    {
      "name": "CVE-2025-21928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
    },
    {
      "name": "CVE-2024-56551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551"
    },
    {
      "name": "CVE-2025-22007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
    },
    {
      "name": "CVE-2025-21934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
    },
    {
      "name": "CVE-2025-38000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
    },
    {
      "name": "CVE-2025-22071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
    },
    {
      "name": "CVE-2025-21762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
    },
    {
      "name": "CVE-2025-21859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
    },
    {
      "name": "CVE-2025-21956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
    },
    {
      "name": "CVE-2025-21761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
    },
    {
      "name": "CVE-2025-37932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
    },
    {
      "name": "CVE-2025-37890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
    },
    {
      "name": "CVE-2025-22020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
    },
    {
      "name": "CVE-2024-58020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
    },
    {
      "name": "CVE-2025-21721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
    },
    {
      "name": "CVE-2025-21877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
    },
    {
      "name": "CVE-2025-21846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
    },
    {
      "name": "CVE-2021-47191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47191"
    },
    {
      "name": "CVE-2025-21765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
    },
    {
      "name": "CVE-2025-21782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
    },
    {
      "name": "CVE-2025-22063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
    },
    {
      "name": "CVE-2025-21926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
    },
    {
      "name": "CVE-2025-21865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865"
    },
    {
      "name": "CVE-2024-58002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
    },
    {
      "name": "CVE-2025-38001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
    },
    {
      "name": "CVE-2024-26996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26996"
    },
    {
      "name": "CVE-2024-58052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
    },
    {
      "name": "CVE-2025-21905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
    },
    {
      "name": "CVE-2025-21920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
    },
    {
      "name": "CVE-2024-58001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
    },
    {
      "name": "CVE-2024-53168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168"
    },
    {
      "name": "CVE-2025-21858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
    },
    {
      "name": "CVE-2024-26689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26689"
    },
    {
      "name": "CVE-2025-37997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
    },
    {
      "name": "CVE-2025-2312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
    },
    {
      "name": "CVE-2025-21749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
    },
    {
      "name": "CVE-2024-58072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
    },
    {
      "name": "CVE-2025-21722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
    },
    {
      "name": "CVE-2024-26982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
    },
    {
      "name": "CVE-2025-22054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
    },
    {
      "name": "CVE-2024-58083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
    },
    {
      "name": "CVE-2024-58055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
    },
    {
      "name": "CVE-2025-21991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
    },
    {
      "name": "CVE-2025-22086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
    },
    {
      "name": "CVE-2025-22073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
    },
    {
      "name": "CVE-2024-58014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
    },
    {
      "name": "CVE-2025-22079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
    },
    {
      "name": "CVE-2025-21744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
    },
    {
      "name": "CVE-2024-57986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
    },
    {
      "name": "CVE-2025-21835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
    },
    {
      "name": "CVE-2025-21811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
    }
  ],
  "initial_release_date": "2025-07-18T00:00:00",
  "last_revision_date": "2025-07-18T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0605",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-07-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un contournement de la politique de s\u00e9curit\u00e9 et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-07-15",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7610-3",
      "url": "https://ubuntu.com/security/notices/USN-7610-3"
    },
    {
      "published_at": "2025-07-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-6",
      "url": "https://ubuntu.com/security/notices/USN-7608-6"
    },
    {
      "published_at": "2025-07-16",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7640-1",
      "url": "https://ubuntu.com/security/notices/USN-7640-1"
    },
    {
      "published_at": "2025-07-17",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-3",
      "url": "https://ubuntu.com/security/notices/USN-7611-3"
    },
    {
      "published_at": "2025-07-16",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-7",
      "url": "https://ubuntu.com/security/notices/USN-7585-7"
    }
  ]
}

CERTFR-2025-AVI-0589
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 24.10
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7627-2 2025-07-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7608-5 2025-07-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7618-1 2025-07-04 vendor-advisory
Bulletin de sécurité Ubuntu USN-7609-4 2025-07-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7610-2 2025-07-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7594-3 2025-07-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7607-3 2025-07-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7605-2 2025-07-04 vendor-advisory
Bulletin de sécurité Ubuntu USN-7628-1 2025-07-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7609-3 2025-07-04 vendor-advisory
Bulletin de sécurité Ubuntu USN-7627-1 2025-07-08 vendor-advisory
Bulletin de sécurité Ubuntu LSN-0113-1 2025-07-10 vendor-advisory
Bulletin de sécurité Ubuntu USN-7591-5 2025-07-04 vendor-advisory
Bulletin de sécurité Ubuntu USN-7611-2 2025-07-08 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2022-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
    },
    {
      "name": "CVE-2021-47260",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260"
    },
    {
      "name": "CVE-2021-47379",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47379"
    },
    {
      "name": "CVE-2021-47576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47576"
    },
    {
      "name": "CVE-2024-36945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
    },
    {
      "name": "CVE-2024-41070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41070"
    },
    {
      "name": "CVE-2024-42230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
    },
    {
      "name": "CVE-2024-46812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
    },
    {
      "name": "CVE-2024-46821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
    },
    {
      "name": "CVE-2024-46753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
    },
    {
      "name": "CVE-2024-46787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
    },
    {
      "name": "CVE-2024-49958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2024-50116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116"
    },
    {
      "name": "CVE-2024-53051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
    },
    {
      "name": "CVE-2024-53144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
    },
    {
      "name": "CVE-2024-8805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
    },
    {
      "name": "CVE-2024-53171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
    },
    {
      "name": "CVE-2024-53222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222"
    },
    {
      "name": "CVE-2024-56551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551"
    },
    {
      "name": "CVE-2024-53197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
    },
    {
      "name": "CVE-2024-56596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
    },
    {
      "name": "CVE-2024-56662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
    },
    {
      "name": "CVE-2024-56664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
    },
    {
      "name": "CVE-2024-57850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
    },
    {
      "name": "CVE-2024-56608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608"
    },
    {
      "name": "CVE-2022-49176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49176"
    },
    {
      "name": "CVE-2022-49179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49179"
    },
    {
      "name": "CVE-2025-21904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
    },
    {
      "name": "CVE-2025-21905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
    },
    {
      "name": "CVE-2025-21909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
    },
    {
      "name": "CVE-2025-21910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
    },
    {
      "name": "CVE-2025-21912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
    },
    {
      "name": "CVE-2025-21913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
    },
    {
      "name": "CVE-2025-21914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
    },
    {
      "name": "CVE-2025-21916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
    },
    {
      "name": "CVE-2025-21917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
    },
    {
      "name": "CVE-2025-21918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
    },
    {
      "name": "CVE-2025-21919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
    },
    {
      "name": "CVE-2025-21920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
    },
    {
      "name": "CVE-2025-21922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
    },
    {
      "name": "CVE-2025-21924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
    },
    {
      "name": "CVE-2025-21925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
    },
    {
      "name": "CVE-2025-21926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
    },
    {
      "name": "CVE-2025-21928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
    },
    {
      "name": "CVE-2025-21934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
    },
    {
      "name": "CVE-2025-21935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
    },
    {
      "name": "CVE-2025-21936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
    },
    {
      "name": "CVE-2025-21937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
    },
    {
      "name": "CVE-2025-21941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
    },
    {
      "name": "CVE-2025-21943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943"
    },
    {
      "name": "CVE-2025-21944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
    },
    {
      "name": "CVE-2025-21945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
    },
    {
      "name": "CVE-2025-21947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
    },
    {
      "name": "CVE-2025-21948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
    },
    {
      "name": "CVE-2025-21950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
    },
    {
      "name": "CVE-2025-21951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
    },
    {
      "name": "CVE-2025-21956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
    },
    {
      "name": "CVE-2025-21957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
    },
    {
      "name": "CVE-2025-21959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
    },
    {
      "name": "CVE-2025-21960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
    },
    {
      "name": "CVE-2025-21962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
    },
    {
      "name": "CVE-2025-21963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
    },
    {
      "name": "CVE-2025-21964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
    },
    {
      "name": "CVE-2025-21968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
    },
    {
      "name": "CVE-2025-21970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
    },
    {
      "name": "CVE-2025-21975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
    },
    {
      "name": "CVE-2025-21978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
    },
    {
      "name": "CVE-2025-21979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
    },
    {
      "name": "CVE-2025-21980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
    },
    {
      "name": "CVE-2025-21981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
    },
    {
      "name": "CVE-2025-21986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
    },
    {
      "name": "CVE-2025-21991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
    },
    {
      "name": "CVE-2025-21992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
    },
    {
      "name": "CVE-2025-21994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
    },
    {
      "name": "CVE-2025-21996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
    },
    {
      "name": "CVE-2025-21997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
    },
    {
      "name": "CVE-2025-21999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
    },
    {
      "name": "CVE-2025-22004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
    },
    {
      "name": "CVE-2025-22005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
    },
    {
      "name": "CVE-2025-22007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
    },
    {
      "name": "CVE-2025-22008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
    },
    {
      "name": "CVE-2025-22010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
    },
    {
      "name": "CVE-2025-22014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
    },
    {
      "name": "CVE-2025-22015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
    },
    {
      "name": "CVE-2025-21969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
    },
    {
      "name": "CVE-2025-2312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
    },
    {
      "name": "CVE-2025-21927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
    },
    {
      "name": "CVE-2023-53034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
    },
    {
      "name": "CVE-2025-22025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
    },
    {
      "name": "CVE-2025-22027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
    },
    {
      "name": "CVE-2025-22033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033"
    },
    {
      "name": "CVE-2025-22035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
    },
    {
      "name": "CVE-2025-22038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038"
    },
    {
      "name": "CVE-2025-22040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040"
    },
    {
      "name": "CVE-2025-22041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041"
    },
    {
      "name": "CVE-2025-22042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042"
    },
    {
      "name": "CVE-2025-22044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
    },
    {
      "name": "CVE-2025-22045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
    },
    {
      "name": "CVE-2025-22050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
    },
    {
      "name": "CVE-2025-22054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
    },
    {
      "name": "CVE-2025-22055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
    },
    {
      "name": "CVE-2025-22056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
    },
    {
      "name": "CVE-2025-22058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058"
    },
    {
      "name": "CVE-2025-22060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
    },
    {
      "name": "CVE-2025-22063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
    },
    {
      "name": "CVE-2025-22066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
    },
    {
      "name": "CVE-2025-22071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
    },
    {
      "name": "CVE-2025-22072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072"
    },
    {
      "name": "CVE-2025-22073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
    },
    {
      "name": "CVE-2025-22075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
    },
    {
      "name": "CVE-2025-22079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
    },
    {
      "name": "CVE-2025-22081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
    },
    {
      "name": "CVE-2025-22086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
    },
    {
      "name": "CVE-2025-22088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
    },
    {
      "name": "CVE-2025-22089",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
    },
    {
      "name": "CVE-2025-22093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093"
    },
    {
      "name": "CVE-2025-22095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095"
    },
    {
      "name": "CVE-2025-22097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
    },
    {
      "name": "CVE-2025-22126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126"
    },
    {
      "name": "CVE-2025-23136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
    },
    {
      "name": "CVE-2025-23138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
    },
    {
      "name": "CVE-2025-37785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
    },
    {
      "name": "CVE-2025-37838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
    },
    {
      "name": "CVE-2025-38152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
    },
    {
      "name": "CVE-2025-38575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
    },
    {
      "name": "CVE-2025-38637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
    },
    {
      "name": "CVE-2025-39728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
    },
    {
      "name": "CVE-2025-39735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
    },
    {
      "name": "CVE-2025-21902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21902"
    },
    {
      "name": "CVE-2022-49728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
    },
    {
      "name": "CVE-2024-58093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
    },
    {
      "name": "CVE-2024-58094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094"
    },
    {
      "name": "CVE-2024-58095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095"
    },
    {
      "name": "CVE-2024-58096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096"
    },
    {
      "name": "CVE-2024-58097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097"
    },
    {
      "name": "CVE-2025-21894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
    },
    {
      "name": "CVE-2025-21906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906"
    },
    {
      "name": "CVE-2025-21908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
    },
    {
      "name": "CVE-2025-21915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
    },
    {
      "name": "CVE-2025-21923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923"
    },
    {
      "name": "CVE-2025-21930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
    },
    {
      "name": "CVE-2025-21961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
    },
    {
      "name": "CVE-2025-21966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
    },
    {
      "name": "CVE-2025-21972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
    },
    {
      "name": "CVE-2025-21995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
    },
    {
      "name": "CVE-2025-22001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
    },
    {
      "name": "CVE-2025-22003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
    },
    {
      "name": "CVE-2025-22009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
    },
    {
      "name": "CVE-2025-22013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
    },
    {
      "name": "CVE-2025-22016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
    },
    {
      "name": "CVE-2025-22017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
    },
    {
      "name": "CVE-2025-22018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
    },
    {
      "name": "CVE-2025-22020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
    },
    {
      "name": "CVE-2025-22036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036"
    },
    {
      "name": "CVE-2025-22053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053"
    },
    {
      "name": "CVE-2025-22062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
    },
    {
      "name": "CVE-2025-22064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064"
    },
    {
      "name": "CVE-2025-22065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065"
    },
    {
      "name": "CVE-2025-22080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080"
    },
    {
      "name": "CVE-2025-22090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090"
    },
    {
      "name": "CVE-2025-22102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102"
    },
    {
      "name": "CVE-2025-22104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104"
    },
    {
      "name": "CVE-2025-22105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105"
    },
    {
      "name": "CVE-2025-22106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106"
    },
    {
      "name": "CVE-2025-22107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107"
    },
    {
      "name": "CVE-2025-22108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108"
    },
    {
      "name": "CVE-2025-22109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109"
    },
    {
      "name": "CVE-2025-22115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115"
    },
    {
      "name": "CVE-2025-22116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116"
    },
    {
      "name": "CVE-2025-22121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121"
    },
    {
      "name": "CVE-2025-22128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128"
    },
    {
      "name": "CVE-2025-23129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129"
    },
    {
      "name": "CVE-2025-23131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131"
    },
    {
      "name": "CVE-2025-23133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133"
    },
    {
      "name": "CVE-2025-23145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
    },
    {
      "name": "CVE-2025-37798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
    },
    {
      "name": "CVE-2025-37799",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799"
    },
    {
      "name": "CVE-2025-37860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860"
    },
    {
      "name": "CVE-2025-37749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
    },
    {
      "name": "CVE-2025-22021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
    },
    {
      "name": "CVE-2025-23140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
    },
    {
      "name": "CVE-2025-23141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141"
    },
    {
      "name": "CVE-2025-23142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
    },
    {
      "name": "CVE-2025-23144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
    },
    {
      "name": "CVE-2025-23146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
    },
    {
      "name": "CVE-2025-23147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
    },
    {
      "name": "CVE-2025-23148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
    },
    {
      "name": "CVE-2025-23150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
    },
    {
      "name": "CVE-2025-23151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
    },
    {
      "name": "CVE-2025-23156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
    },
    {
      "name": "CVE-2025-23157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
    },
    {
      "name": "CVE-2025-23158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
    },
    {
      "name": "CVE-2025-23159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
    },
    {
      "name": "CVE-2025-23161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
    },
    {
      "name": "CVE-2025-23163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
    },
    {
      "name": "CVE-2025-37738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
    },
    {
      "name": "CVE-2025-37739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
    },
    {
      "name": "CVE-2025-37740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
    },
    {
      "name": "CVE-2025-37741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
    },
    {
      "name": "CVE-2025-37742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
    },
    {
      "name": "CVE-2025-37748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748"
    },
    {
      "name": "CVE-2025-37752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2025-37757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
    },
    {
      "name": "CVE-2025-37758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
    },
    {
      "name": "CVE-2025-37765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
    },
    {
      "name": "CVE-2025-37766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
    },
    {
      "name": "CVE-2025-37767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
    },
    {
      "name": "CVE-2025-37768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
    },
    {
      "name": "CVE-2025-37769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769"
    },
    {
      "name": "CVE-2025-37770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
    },
    {
      "name": "CVE-2025-37771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
    },
    {
      "name": "CVE-2025-37772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772"
    },
    {
      "name": "CVE-2025-37773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
    },
    {
      "name": "CVE-2025-37775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775"
    },
    {
      "name": "CVE-2025-37778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778"
    },
    {
      "name": "CVE-2025-37780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
    },
    {
      "name": "CVE-2025-37781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
    },
    {
      "name": "CVE-2025-37787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
    },
    {
      "name": "CVE-2025-37788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
    },
    {
      "name": "CVE-2025-37789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
    },
    {
      "name": "CVE-2025-37790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
    },
    {
      "name": "CVE-2025-37792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
    },
    {
      "name": "CVE-2025-37794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
    },
    {
      "name": "CVE-2025-37796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
    },
    {
      "name": "CVE-2025-37797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
    },
    {
      "name": "CVE-2025-37801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801"
    },
    {
      "name": "CVE-2025-37803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
    },
    {
      "name": "CVE-2025-37805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
    },
    {
      "name": "CVE-2025-37808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
    },
    {
      "name": "CVE-2025-37810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
    },
    {
      "name": "CVE-2025-37811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
    },
    {
      "name": "CVE-2025-37812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
    },
    {
      "name": "CVE-2025-37815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815"
    },
    {
      "name": "CVE-2025-37817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
    },
    {
      "name": "CVE-2025-37820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820"
    },
    {
      "name": "CVE-2025-37823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
    },
    {
      "name": "CVE-2025-37824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
    },
    {
      "name": "CVE-2025-37829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
    },
    {
      "name": "CVE-2025-37830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
    },
    {
      "name": "CVE-2025-37836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
    },
    {
      "name": "CVE-2025-37839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
    },
    {
      "name": "CVE-2025-37840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
    },
    {
      "name": "CVE-2025-37841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
    },
    {
      "name": "CVE-2025-37844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
    },
    {
      "name": "CVE-2025-37849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849"
    },
    {
      "name": "CVE-2025-37850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
    },
    {
      "name": "CVE-2025-37851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
    },
    {
      "name": "CVE-2025-37852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852"
    },
    {
      "name": "CVE-2025-37854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854"
    },
    {
      "name": "CVE-2025-37857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
    },
    {
      "name": "CVE-2025-37858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
    },
    {
      "name": "CVE-2025-37859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
    },
    {
      "name": "CVE-2025-37862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
    },
    {
      "name": "CVE-2025-37865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865"
    },
    {
      "name": "CVE-2025-37867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
    },
    {
      "name": "CVE-2025-37875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
    },
    {
      "name": "CVE-2025-37879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879"
    },
    {
      "name": "CVE-2025-37881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
    },
    {
      "name": "CVE-2025-37883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
    },
    {
      "name": "CVE-2025-37884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884"
    },
    {
      "name": "CVE-2025-37885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
    },
    {
      "name": "CVE-2025-37889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
    },
    {
      "name": "CVE-2025-37892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
    },
    {
      "name": "CVE-2025-37937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
    },
    {
      "name": "CVE-2025-37938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938"
    },
    {
      "name": "CVE-2025-37940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
    },
    {
      "name": "CVE-2025-37979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979"
    },
    {
      "name": "CVE-2025-37982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
    },
    {
      "name": "CVE-2025-37983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
    },
    {
      "name": "CVE-2025-37985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
    },
    {
      "name": "CVE-2025-37989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
    },
    {
      "name": "CVE-2025-37819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
    },
    {
      "name": "CVE-2025-37890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
    },
    {
      "name": "CVE-2025-37932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
    },
    {
      "name": "CVE-2022-49909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909"
    },
    {
      "name": "CVE-2025-22030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030"
    },
    {
      "name": "CVE-2025-22057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057"
    },
    {
      "name": "CVE-2025-22070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070"
    },
    {
      "name": "CVE-2025-22103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103"
    },
    {
      "name": "CVE-2025-22125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125"
    },
    {
      "name": "CVE-2025-23160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160"
    },
    {
      "name": "CVE-2025-37750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
    },
    {
      "name": "CVE-2025-37755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755"
    },
    {
      "name": "CVE-2025-37809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809"
    },
    {
      "name": "CVE-2025-37831",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831"
    },
    {
      "name": "CVE-2025-37833",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833"
    },
    {
      "name": "CVE-2025-37842",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842"
    },
    {
      "name": "CVE-2025-37870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870"
    },
    {
      "name": "CVE-2025-37886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886"
    },
    {
      "name": "CVE-2025-37887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887"
    },
    {
      "name": "CVE-2025-40325",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325"
    },
    {
      "name": "CVE-2025-37943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943"
    },
    {
      "name": "CVE-2025-21893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893"
    },
    {
      "name": "CVE-2025-21929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
    },
    {
      "name": "CVE-2025-21973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973"
    },
    {
      "name": "CVE-2025-21974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974"
    },
    {
      "name": "CVE-2025-21989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989"
    },
    {
      "name": "CVE-2025-21990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990"
    },
    {
      "name": "CVE-2025-22028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028"
    },
    {
      "name": "CVE-2025-22085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085"
    },
    {
      "name": "CVE-2025-22091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091"
    },
    {
      "name": "CVE-2025-22094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094"
    },
    {
      "name": "CVE-2025-22112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112"
    },
    {
      "name": "CVE-2025-22113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113"
    },
    {
      "name": "CVE-2025-22117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117"
    },
    {
      "name": "CVE-2025-22118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118"
    },
    {
      "name": "CVE-2025-22119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119"
    },
    {
      "name": "CVE-2025-22124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124"
    },
    {
      "name": "CVE-2025-23134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134"
    },
    {
      "name": "CVE-2025-23149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149"
    },
    {
      "name": "CVE-2025-23154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154"
    },
    {
      "name": "CVE-2025-23155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155"
    },
    {
      "name": "CVE-2025-37743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743"
    },
    {
      "name": "CVE-2025-37747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747"
    },
    {
      "name": "CVE-2025-37754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754"
    },
    {
      "name": "CVE-2025-37793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793"
    },
    {
      "name": "CVE-2025-37800",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800"
    },
    {
      "name": "CVE-2025-37846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846"
    },
    {
      "name": "CVE-2025-37853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853"
    },
    {
      "name": "CVE-2025-37873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873"
    },
    {
      "name": "CVE-2025-37874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874"
    },
    {
      "name": "CVE-2025-37918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37918"
    },
    {
      "name": "CVE-2025-37925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925"
    },
    {
      "name": "CVE-2025-37944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944"
    },
    {
      "name": "CVE-2025-37978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978"
    },
    {
      "name": "CVE-2025-37980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980"
    },
    {
      "name": "CVE-2025-37986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986"
    },
    {
      "name": "CVE-2025-37987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987"
    },
    {
      "name": "CVE-2025-38104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104"
    },
    {
      "name": "CVE-2025-38240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240"
    },
    {
      "name": "CVE-2025-40014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014"
    },
    {
      "name": "CVE-2022-49636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
    },
    {
      "name": "CVE-2025-37997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
    },
    {
      "name": "CVE-2025-38000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
    },
    {
      "name": "CVE-2025-38001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
    },
    {
      "name": "CVE-2024-58092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58092"
    },
    {
      "name": "CVE-2025-21903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
    },
    {
      "name": "CVE-2025-21911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
    },
    {
      "name": "CVE-2025-21939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21939"
    },
    {
      "name": "CVE-2025-21946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
    },
    {
      "name": "CVE-2025-21955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
    },
    {
      "name": "CVE-2025-21967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
    },
    {
      "name": "CVE-2025-21977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
    },
    {
      "name": "CVE-2025-21982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
    },
    {
      "name": "CVE-2025-21984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21984"
    },
    {
      "name": "CVE-2025-21998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21998"
    },
    {
      "name": "CVE-2025-22000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22000"
    },
    {
      "name": "CVE-2025-22002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22002"
    },
    {
      "name": "CVE-2025-22011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
    },
    {
      "name": "CVE-2025-22019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22019"
    },
    {
      "name": "CVE-2025-22022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22022"
    },
    {
      "name": "CVE-2025-22023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22023"
    },
    {
      "name": "CVE-2025-22024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22024"
    },
    {
      "name": "CVE-2025-22026",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22026"
    },
    {
      "name": "CVE-2025-22031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22031"
    },
    {
      "name": "CVE-2025-22032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22032"
    },
    {
      "name": "CVE-2025-22034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22034"
    },
    {
      "name": "CVE-2025-22037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22037"
    },
    {
      "name": "CVE-2025-22039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22039"
    },
    {
      "name": "CVE-2025-22043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22043"
    },
    {
      "name": "CVE-2025-22046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22046"
    },
    {
      "name": "CVE-2025-22047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047"
    },
    {
      "name": "CVE-2025-22051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22051"
    },
    {
      "name": "CVE-2025-22052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22052"
    },
    {
      "name": "CVE-2025-22059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22059"
    },
    {
      "name": "CVE-2025-22061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22061"
    },
    {
      "name": "CVE-2025-22067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22067"
    },
    {
      "name": "CVE-2025-22068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22068"
    },
    {
      "name": "CVE-2025-22069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22069"
    },
    {
      "name": "CVE-2025-22074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22074"
    },
    {
      "name": "CVE-2025-22076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22076"
    },
    {
      "name": "CVE-2025-22078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22078"
    },
    {
      "name": "CVE-2025-22082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22082"
    },
    {
      "name": "CVE-2025-22083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22083"
    },
    {
      "name": "CVE-2025-22084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22084"
    },
    {
      "name": "CVE-2025-22087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22087"
    },
    {
      "name": "CVE-2025-22092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22092"
    },
    {
      "name": "CVE-2025-22096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22096"
    },
    {
      "name": "CVE-2025-22098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22098"
    },
    {
      "name": "CVE-2025-22099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22099"
    },
    {
      "name": "CVE-2025-22100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22100"
    },
    {
      "name": "CVE-2025-22101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22101"
    },
    {
      "name": "CVE-2025-22110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22110"
    },
    {
      "name": "CVE-2025-22111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22111"
    },
    {
      "name": "CVE-2025-22114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22114"
    },
    {
      "name": "CVE-2025-22120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22120"
    },
    {
      "name": "CVE-2025-22122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22122"
    },
    {
      "name": "CVE-2025-22123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22123"
    },
    {
      "name": "CVE-2025-22127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22127"
    },
    {
      "name": "CVE-2025-23130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23130"
    },
    {
      "name": "CVE-2025-23132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23132"
    },
    {
      "name": "CVE-2025-23135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23135"
    },
    {
      "name": "CVE-2025-23137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23137"
    },
    {
      "name": "CVE-2025-23143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143"
    },
    {
      "name": "CVE-2025-23152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23152"
    },
    {
      "name": "CVE-2025-23153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23153"
    },
    {
      "name": "CVE-2025-23162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23162"
    },
    {
      "name": "CVE-2025-37744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37744"
    },
    {
      "name": "CVE-2025-37745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37745"
    },
    {
      "name": "CVE-2025-37746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37746"
    },
    {
      "name": "CVE-2025-37751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37751"
    },
    {
      "name": "CVE-2025-37759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37759"
    },
    {
      "name": "CVE-2025-37760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37760"
    },
    {
      "name": "CVE-2025-37761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37761"
    },
    {
      "name": "CVE-2025-37762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37762"
    },
    {
      "name": "CVE-2025-37763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37763"
    },
    {
      "name": "CVE-2025-37764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37764"
    },
    {
      "name": "CVE-2025-37774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37774"
    },
    {
      "name": "CVE-2025-37776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37776"
    },
    {
      "name": "CVE-2025-37777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37777"
    },
    {
      "name": "CVE-2025-37779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37779"
    },
    {
      "name": "CVE-2025-37783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37783"
    },
    {
      "name": "CVE-2025-37784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37784"
    },
    {
      "name": "CVE-2025-37786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37786"
    },
    {
      "name": "CVE-2025-37791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37791"
    },
    {
      "name": "CVE-2025-37802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37802"
    },
    {
      "name": "CVE-2025-37806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37806"
    },
    {
      "name": "CVE-2025-37807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37807"
    },
    {
      "name": "CVE-2025-37813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37813"
    },
    {
      "name": "CVE-2025-37814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37814"
    },
    {
      "name": "CVE-2025-37816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37816"
    },
    {
      "name": "CVE-2025-37821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37821"
    },
    {
      "name": "CVE-2025-37822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37822"
    },
    {
      "name": "CVE-2025-37825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37825"
    },
    {
      "name": "CVE-2025-37826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37826"
    },
    {
      "name": "CVE-2025-37827",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37827"
    },
    {
      "name": "CVE-2025-37828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37828"
    },
    {
      "name": "CVE-2025-37834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37834"
    },
    {
      "name": "CVE-2025-37837",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37837"
    },
    {
      "name": "CVE-2025-37843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37843"
    },
    {
      "name": "CVE-2025-37845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37845"
    },
    {
      "name": "CVE-2025-37847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37847"
    },
    {
      "name": "CVE-2025-37848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37848"
    },
    {
      "name": "CVE-2025-37855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37855"
    },
    {
      "name": "CVE-2025-37856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37856"
    },
    {
      "name": "CVE-2025-37861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37861"
    },
    {
      "name": "CVE-2025-37863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37863"
    },
    {
      "name": "CVE-2025-37864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37864"
    },
    {
      "name": "CVE-2025-37866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37866"
    },
    {
      "name": "CVE-2025-37868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37868"
    },
    {
      "name": "CVE-2025-37869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37869"
    },
    {
      "name": "CVE-2025-37872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37872"
    },
    {
      "name": "CVE-2025-37876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37876"
    },
    {
      "name": "CVE-2025-37877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37877"
    },
    {
      "name": "CVE-2025-37878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37878"
    },
    {
      "name": "CVE-2025-37880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37880"
    },
    {
      "name": "CVE-2025-37882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37882"
    },
    {
      "name": "CVE-2025-37888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37888"
    },
    {
      "name": "CVE-2025-37939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37939"
    },
    {
      "name": "CVE-2025-37941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37941"
    },
    {
      "name": "CVE-2025-37942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37942"
    },
    {
      "name": "CVE-2025-37945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37945"
    },
    {
      "name": "CVE-2025-37975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37975"
    },
    {
      "name": "CVE-2025-37977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37977"
    },
    {
      "name": "CVE-2025-37981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37981"
    },
    {
      "name": "CVE-2025-37984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37984"
    },
    {
      "name": "CVE-2025-37988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37988"
    },
    {
      "name": "CVE-2025-38049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38049"
    },
    {
      "name": "CVE-2025-38479",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38479"
    },
    {
      "name": "CVE-2025-39688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39688"
    },
    {
      "name": "CVE-2025-39755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39755"
    },
    {
      "name": "CVE-2025-39778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39778"
    },
    {
      "name": "CVE-2025-39930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39930"
    },
    {
      "name": "CVE-2025-39989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39989"
    },
    {
      "name": "CVE-2025-40114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40114"
    }
  ],
  "initial_release_date": "2025-07-11T00:00:00",
  "last_revision_date": "2025-07-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0589",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-07-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-07-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7627-2",
      "url": "https://ubuntu.com/security/notices/USN-7627-2"
    },
    {
      "published_at": "2025-07-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-5",
      "url": "https://ubuntu.com/security/notices/USN-7608-5"
    },
    {
      "published_at": "2025-07-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7618-1",
      "url": "https://ubuntu.com/security/notices/USN-7618-1"
    },
    {
      "published_at": "2025-07-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-4",
      "url": "https://ubuntu.com/security/notices/USN-7609-4"
    },
    {
      "published_at": "2025-07-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7610-2",
      "url": "https://ubuntu.com/security/notices/USN-7610-2"
    },
    {
      "published_at": "2025-07-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7594-3",
      "url": "https://ubuntu.com/security/notices/USN-7594-3"
    },
    {
      "published_at": "2025-07-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-3",
      "url": "https://ubuntu.com/security/notices/USN-7607-3"
    },
    {
      "published_at": "2025-07-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7605-2",
      "url": "https://ubuntu.com/security/notices/USN-7605-2"
    },
    {
      "published_at": "2025-07-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7628-1",
      "url": "https://ubuntu.com/security/notices/USN-7628-1"
    },
    {
      "published_at": "2025-07-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-3",
      "url": "https://ubuntu.com/security/notices/USN-7609-3"
    },
    {
      "published_at": "2025-07-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7627-1",
      "url": "https://ubuntu.com/security/notices/USN-7627-1"
    },
    {
      "published_at": "2025-07-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0113-1",
      "url": "https://ubuntu.com/security/notices/LSN-0113-1"
    },
    {
      "published_at": "2025-07-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7591-5",
      "url": "https://ubuntu.com/security/notices/USN-7591-5"
    },
    {
      "published_at": "2025-07-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-2",
      "url": "https://ubuntu.com/security/notices/USN-7611-2"
    }
  ]
}

CERTFR-2025-AVI-0559
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 24.10
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7607-2 2025-07-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7595-3 2025-06-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7585-6 2025-07-03 vendor-advisory
Bulletin de sécurité Ubuntu USN-7605-1 2025-06-30 vendor-advisory
Bulletin de sécurité Ubuntu USN-7608-3 2025-07-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7602-1 2025-06-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7594-2 2025-06-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7596-2 2025-06-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7609-1 2025-07-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7585-4 2025-06-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7608-4 2025-07-03 vendor-advisory
Bulletin de sécurité Ubuntu USN-7606-1 2025-06-30 vendor-advisory
Bulletin de sécurité Ubuntu USN-7595-4 2025-06-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7608-2 2025-07-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7607-1 2025-07-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7608-1 2025-07-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7609-2 2025-07-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7595-5 2025-06-30 vendor-advisory
Bulletin de sécurité Ubuntu USN-7585-5 2025-06-30 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2022-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
    },
    {
      "name": "CVE-2024-26982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982"
    },
    {
      "name": "CVE-2021-47211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47211"
    },
    {
      "name": "CVE-2021-47260",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260"
    },
    {
      "name": "CVE-2023-52664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52664"
    },
    {
      "name": "CVE-2021-47576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47576"
    },
    {
      "name": "CVE-2024-36945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
    },
    {
      "name": "CVE-2024-42230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
    },
    {
      "name": "CVE-2024-46812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
    },
    {
      "name": "CVE-2024-46821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
    },
    {
      "name": "CVE-2024-46753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
    },
    {
      "name": "CVE-2024-46787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
    },
    {
      "name": "CVE-2024-49958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2024-50116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116"
    },
    {
      "name": "CVE-2024-50157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
    },
    {
      "name": "CVE-2024-53051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
    },
    {
      "name": "CVE-2024-53144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
    },
    {
      "name": "CVE-2024-8805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
    },
    {
      "name": "CVE-2024-53222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222"
    },
    {
      "name": "CVE-2024-56551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551"
    },
    {
      "name": "CVE-2024-56599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599"
    },
    {
      "name": "CVE-2024-53168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168"
    },
    {
      "name": "CVE-2024-53197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
    },
    {
      "name": "CVE-2024-56664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
    },
    {
      "name": "CVE-2024-56608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608"
    },
    {
      "name": "CVE-2025-21666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
    },
    {
      "name": "CVE-2025-21669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
    },
    {
      "name": "CVE-2025-21670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
    },
    {
      "name": "CVE-2025-21674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21674"
    },
    {
      "name": "CVE-2025-21675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
    },
    {
      "name": "CVE-2025-21676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21676"
    },
    {
      "name": "CVE-2025-21678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
    },
    {
      "name": "CVE-2025-21682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21682"
    },
    {
      "name": "CVE-2024-53124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
    },
    {
      "name": "CVE-2024-57948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
    },
    {
      "name": "CVE-2025-21647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
    },
    {
      "name": "CVE-2025-21665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
    },
    {
      "name": "CVE-2025-21667",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
    },
    {
      "name": "CVE-2025-21668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
    },
    {
      "name": "CVE-2025-21680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
    },
    {
      "name": "CVE-2025-21681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
    },
    {
      "name": "CVE-2025-21683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
    },
    {
      "name": "CVE-2025-21673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
    },
    {
      "name": "CVE-2024-47726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726"
    },
    {
      "name": "CVE-2024-56721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56721"
    },
    {
      "name": "CVE-2025-21684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
    },
    {
      "name": "CVE-2025-21689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
    },
    {
      "name": "CVE-2025-21690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
    },
    {
      "name": "CVE-2025-21692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
    },
    {
      "name": "CVE-2025-21697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
    },
    {
      "name": "CVE-2025-21699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
    },
    {
      "name": "CVE-2024-57949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57949"
    },
    {
      "name": "CVE-2024-57951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
    },
    {
      "name": "CVE-2025-21694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
    },
    {
      "name": "CVE-2024-57979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
    },
    {
      "name": "CVE-2025-21715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
    },
    {
      "name": "CVE-2025-21719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
    },
    {
      "name": "CVE-2025-21728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
    },
    {
      "name": "CVE-2025-21753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
    },
    {
      "name": "CVE-2025-21767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
    },
    {
      "name": "CVE-2025-21795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
    },
    {
      "name": "CVE-2025-21799",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
    },
    {
      "name": "CVE-2025-21802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
    },
    {
      "name": "CVE-2024-58014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
    },
    {
      "name": "CVE-2025-21718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
    },
    {
      "name": "CVE-2025-21772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
    },
    {
      "name": "CVE-2025-21785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
    },
    {
      "name": "CVE-2024-57924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
    },
    {
      "name": "CVE-2024-57834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
    },
    {
      "name": "CVE-2024-57973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
    },
    {
      "name": "CVE-2024-57978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57978"
    },
    {
      "name": "CVE-2024-57980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
    },
    {
      "name": "CVE-2024-57981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
    },
    {
      "name": "CVE-2024-57986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
    },
    {
      "name": "CVE-2024-58001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
    },
    {
      "name": "CVE-2024-58007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
    },
    {
      "name": "CVE-2024-58010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
    },
    {
      "name": "CVE-2024-58016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
    },
    {
      "name": "CVE-2024-58017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
    },
    {
      "name": "CVE-2024-58020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
    },
    {
      "name": "CVE-2024-58034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
    },
    {
      "name": "CVE-2024-58051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
    },
    {
      "name": "CVE-2024-58052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
    },
    {
      "name": "CVE-2024-58055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
    },
    {
      "name": "CVE-2024-58058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
    },
    {
      "name": "CVE-2024-58063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
    },
    {
      "name": "CVE-2024-58069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
    },
    {
      "name": "CVE-2024-58071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
    },
    {
      "name": "CVE-2024-58072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
    },
    {
      "name": "CVE-2024-58076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
    },
    {
      "name": "CVE-2024-58083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
    },
    {
      "name": "CVE-2024-58085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
    },
    {
      "name": "CVE-2024-58086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
    },
    {
      "name": "CVE-2025-21704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
    },
    {
      "name": "CVE-2025-21707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
    },
    {
      "name": "CVE-2025-21708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
    },
    {
      "name": "CVE-2025-21711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
    },
    {
      "name": "CVE-2025-21722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
    },
    {
      "name": "CVE-2025-21726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
    },
    {
      "name": "CVE-2025-21727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
    },
    {
      "name": "CVE-2025-21731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
    },
    {
      "name": "CVE-2025-21735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
    },
    {
      "name": "CVE-2025-21736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
    },
    {
      "name": "CVE-2025-21744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
    },
    {
      "name": "CVE-2025-21745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
    },
    {
      "name": "CVE-2025-21748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
    },
    {
      "name": "CVE-2025-21749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
    },
    {
      "name": "CVE-2025-21758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
    },
    {
      "name": "CVE-2025-21760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
    },
    {
      "name": "CVE-2025-21761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
    },
    {
      "name": "CVE-2025-21762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
    },
    {
      "name": "CVE-2025-21763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
    },
    {
      "name": "CVE-2025-21764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
    },
    {
      "name": "CVE-2025-21765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
    },
    {
      "name": "CVE-2025-21766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
    },
    {
      "name": "CVE-2025-21776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
    },
    {
      "name": "CVE-2025-21779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
    },
    {
      "name": "CVE-2025-21781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
    },
    {
      "name": "CVE-2025-21782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
    },
    {
      "name": "CVE-2025-21787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
    },
    {
      "name": "CVE-2025-21791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
    },
    {
      "name": "CVE-2025-21796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
    },
    {
      "name": "CVE-2025-21804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
    },
    {
      "name": "CVE-2025-21806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
    },
    {
      "name": "CVE-2025-21811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
    },
    {
      "name": "CVE-2025-21814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
    },
    {
      "name": "CVE-2025-21820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
    },
    {
      "name": "CVE-2025-21823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
    },
    {
      "name": "CVE-2025-21826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
    },
    {
      "name": "CVE-2025-21830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
    },
    {
      "name": "CVE-2025-21835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
    },
    {
      "name": "CVE-2023-52927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927"
    },
    {
      "name": "CVE-2024-58002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
    },
    {
      "name": "CVE-2024-58005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
    },
    {
      "name": "CVE-2024-58079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
    },
    {
      "name": "CVE-2025-21844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
    },
    {
      "name": "CVE-2025-21846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
    },
    {
      "name": "CVE-2025-21848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
    },
    {
      "name": "CVE-2025-21858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
    },
    {
      "name": "CVE-2025-21859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
    },
    {
      "name": "CVE-2025-21862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
    },
    {
      "name": "CVE-2025-21865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865"
    },
    {
      "name": "CVE-2025-21866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
    },
    {
      "name": "CVE-2025-21871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
    },
    {
      "name": "CVE-2025-21877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
    },
    {
      "name": "CVE-2025-21878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
    },
    {
      "name": "CVE-2024-57977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
    },
    {
      "name": "CVE-2024-58090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
    },
    {
      "name": "CVE-2025-21721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
    },
    {
      "name": "CVE-2025-21875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
    },
    {
      "name": "CVE-2025-21887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
    },
    {
      "name": "CVE-2025-21898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
    },
    {
      "name": "CVE-2025-21904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
    },
    {
      "name": "CVE-2025-21905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
    },
    {
      "name": "CVE-2025-21909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
    },
    {
      "name": "CVE-2025-21910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
    },
    {
      "name": "CVE-2025-21912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
    },
    {
      "name": "CVE-2025-21913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
    },
    {
      "name": "CVE-2025-21914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
    },
    {
      "name": "CVE-2025-21916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
    },
    {
      "name": "CVE-2025-21917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
    },
    {
      "name": "CVE-2025-21918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
    },
    {
      "name": "CVE-2025-21919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
    },
    {
      "name": "CVE-2025-21920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
    },
    {
      "name": "CVE-2025-21922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
    },
    {
      "name": "CVE-2025-21924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
    },
    {
      "name": "CVE-2025-21925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
    },
    {
      "name": "CVE-2025-21926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
    },
    {
      "name": "CVE-2025-21928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
    },
    {
      "name": "CVE-2025-21934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
    },
    {
      "name": "CVE-2025-21935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
    },
    {
      "name": "CVE-2025-21936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
    },
    {
      "name": "CVE-2025-21937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
    },
    {
      "name": "CVE-2025-21941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
    },
    {
      "name": "CVE-2025-21943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943"
    },
    {
      "name": "CVE-2025-21944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
    },
    {
      "name": "CVE-2025-21945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
    },
    {
      "name": "CVE-2025-21947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
    },
    {
      "name": "CVE-2025-21948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
    },
    {
      "name": "CVE-2025-21950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
    },
    {
      "name": "CVE-2025-21951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
    },
    {
      "name": "CVE-2025-21956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
    },
    {
      "name": "CVE-2025-21957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
    },
    {
      "name": "CVE-2025-21959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
    },
    {
      "name": "CVE-2025-21960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
    },
    {
      "name": "CVE-2025-21962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
    },
    {
      "name": "CVE-2025-21963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
    },
    {
      "name": "CVE-2025-21964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
    },
    {
      "name": "CVE-2025-21968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
    },
    {
      "name": "CVE-2025-21970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
    },
    {
      "name": "CVE-2025-21971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971"
    },
    {
      "name": "CVE-2025-21975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
    },
    {
      "name": "CVE-2025-21978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
    },
    {
      "name": "CVE-2025-21979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
    },
    {
      "name": "CVE-2025-21980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
    },
    {
      "name": "CVE-2025-21981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
    },
    {
      "name": "CVE-2025-21986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
    },
    {
      "name": "CVE-2025-21991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
    },
    {
      "name": "CVE-2025-21992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
    },
    {
      "name": "CVE-2025-21993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993"
    },
    {
      "name": "CVE-2025-21994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
    },
    {
      "name": "CVE-2025-21996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
    },
    {
      "name": "CVE-2025-21997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
    },
    {
      "name": "CVE-2025-21999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
    },
    {
      "name": "CVE-2025-22004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
    },
    {
      "name": "CVE-2025-22005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
    },
    {
      "name": "CVE-2025-22007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
    },
    {
      "name": "CVE-2025-22008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
    },
    {
      "name": "CVE-2025-22010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
    },
    {
      "name": "CVE-2025-22014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
    },
    {
      "name": "CVE-2025-22015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
    },
    {
      "name": "CVE-2025-21969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
    },
    {
      "name": "CVE-2024-57952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57952"
    },
    {
      "name": "CVE-2025-21672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21672"
    },
    {
      "name": "CVE-2025-21691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21691"
    },
    {
      "name": "CVE-2025-2312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
    },
    {
      "name": "CVE-2025-21927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
    },
    {
      "name": "CVE-2023-53034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
    },
    {
      "name": "CVE-2025-22025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
    },
    {
      "name": "CVE-2025-22027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
    },
    {
      "name": "CVE-2025-22033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033"
    },
    {
      "name": "CVE-2025-22035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
    },
    {
      "name": "CVE-2025-22038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038"
    },
    {
      "name": "CVE-2025-22040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040"
    },
    {
      "name": "CVE-2025-22041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041"
    },
    {
      "name": "CVE-2025-22042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042"
    },
    {
      "name": "CVE-2025-22044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
    },
    {
      "name": "CVE-2025-22045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
    },
    {
      "name": "CVE-2025-22050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
    },
    {
      "name": "CVE-2025-22054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
    },
    {
      "name": "CVE-2025-22055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
    },
    {
      "name": "CVE-2025-22056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
    },
    {
      "name": "CVE-2025-22058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058"
    },
    {
      "name": "CVE-2025-22060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
    },
    {
      "name": "CVE-2025-22063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
    },
    {
      "name": "CVE-2025-22066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
    },
    {
      "name": "CVE-2025-22071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
    },
    {
      "name": "CVE-2025-22072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072"
    },
    {
      "name": "CVE-2025-22073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
    },
    {
      "name": "CVE-2025-22075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
    },
    {
      "name": "CVE-2025-22079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
    },
    {
      "name": "CVE-2025-22081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
    },
    {
      "name": "CVE-2025-22086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
    },
    {
      "name": "CVE-2025-22088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
    },
    {
      "name": "CVE-2025-22089",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
    },
    {
      "name": "CVE-2025-22093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093"
    },
    {
      "name": "CVE-2025-22095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095"
    },
    {
      "name": "CVE-2025-22097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
    },
    {
      "name": "CVE-2025-22126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126"
    },
    {
      "name": "CVE-2025-23136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
    },
    {
      "name": "CVE-2025-23138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
    },
    {
      "name": "CVE-2025-37785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
    },
    {
      "name": "CVE-2025-37838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
    },
    {
      "name": "CVE-2025-38152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
    },
    {
      "name": "CVE-2025-38575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
    },
    {
      "name": "CVE-2025-38637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
    },
    {
      "name": "CVE-2025-39728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
    },
    {
      "name": "CVE-2025-39735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
    },
    {
      "name": "CVE-2025-21902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21902"
    },
    {
      "name": "CVE-2022-49728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
    },
    {
      "name": "CVE-2024-58093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
    },
    {
      "name": "CVE-2024-58094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094"
    },
    {
      "name": "CVE-2024-58095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095"
    },
    {
      "name": "CVE-2024-58096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096"
    },
    {
      "name": "CVE-2024-58097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097"
    },
    {
      "name": "CVE-2025-21894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
    },
    {
      "name": "CVE-2025-21906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906"
    },
    {
      "name": "CVE-2025-21908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
    },
    {
      "name": "CVE-2025-21915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
    },
    {
      "name": "CVE-2025-21923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923"
    },
    {
      "name": "CVE-2025-21930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
    },
    {
      "name": "CVE-2025-21961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
    },
    {
      "name": "CVE-2025-21966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
    },
    {
      "name": "CVE-2025-21972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
    },
    {
      "name": "CVE-2025-21995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
    },
    {
      "name": "CVE-2025-22001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
    },
    {
      "name": "CVE-2025-22003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
    },
    {
      "name": "CVE-2025-22009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
    },
    {
      "name": "CVE-2025-22013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
    },
    {
      "name": "CVE-2025-22016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
    },
    {
      "name": "CVE-2025-22017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
    },
    {
      "name": "CVE-2025-22018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
    },
    {
      "name": "CVE-2025-22020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
    },
    {
      "name": "CVE-2025-22036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036"
    },
    {
      "name": "CVE-2025-22053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053"
    },
    {
      "name": "CVE-2025-22062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
    },
    {
      "name": "CVE-2025-22064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064"
    },
    {
      "name": "CVE-2025-22065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065"
    },
    {
      "name": "CVE-2025-22080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080"
    },
    {
      "name": "CVE-2025-22090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090"
    },
    {
      "name": "CVE-2025-22102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102"
    },
    {
      "name": "CVE-2025-22104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104"
    },
    {
      "name": "CVE-2025-22105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105"
    },
    {
      "name": "CVE-2025-22106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106"
    },
    {
      "name": "CVE-2025-22107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107"
    },
    {
      "name": "CVE-2025-22108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108"
    },
    {
      "name": "CVE-2025-22109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109"
    },
    {
      "name": "CVE-2025-22115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115"
    },
    {
      "name": "CVE-2025-22116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116"
    },
    {
      "name": "CVE-2025-22121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121"
    },
    {
      "name": "CVE-2025-22128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128"
    },
    {
      "name": "CVE-2025-23129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129"
    },
    {
      "name": "CVE-2025-23131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131"
    },
    {
      "name": "CVE-2025-23133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133"
    },
    {
      "name": "CVE-2025-23145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
    },
    {
      "name": "CVE-2025-37798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
    },
    {
      "name": "CVE-2025-37799",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799"
    },
    {
      "name": "CVE-2025-37860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860"
    },
    {
      "name": "CVE-2025-37749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
    },
    {
      "name": "CVE-2025-22021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
    },
    {
      "name": "CVE-2025-23140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
    },
    {
      "name": "CVE-2025-23141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141"
    },
    {
      "name": "CVE-2025-23142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
    },
    {
      "name": "CVE-2025-23144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
    },
    {
      "name": "CVE-2025-23146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
    },
    {
      "name": "CVE-2025-23147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
    },
    {
      "name": "CVE-2025-23148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
    },
    {
      "name": "CVE-2025-23150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
    },
    {
      "name": "CVE-2025-23151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
    },
    {
      "name": "CVE-2025-23156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
    },
    {
      "name": "CVE-2025-23157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
    },
    {
      "name": "CVE-2025-23158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
    },
    {
      "name": "CVE-2025-23159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
    },
    {
      "name": "CVE-2025-23161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
    },
    {
      "name": "CVE-2025-23163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
    },
    {
      "name": "CVE-2025-37738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
    },
    {
      "name": "CVE-2025-37739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
    },
    {
      "name": "CVE-2025-37740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
    },
    {
      "name": "CVE-2025-37741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
    },
    {
      "name": "CVE-2025-37742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
    },
    {
      "name": "CVE-2025-37748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748"
    },
    {
      "name": "CVE-2025-37752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2025-37757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
    },
    {
      "name": "CVE-2025-37758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
    },
    {
      "name": "CVE-2025-37765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
    },
    {
      "name": "CVE-2025-37766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
    },
    {
      "name": "CVE-2025-37767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
    },
    {
      "name": "CVE-2025-37768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
    },
    {
      "name": "CVE-2025-37769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769"
    },
    {
      "name": "CVE-2025-37770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
    },
    {
      "name": "CVE-2025-37771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
    },
    {
      "name": "CVE-2025-37772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772"
    },
    {
      "name": "CVE-2025-37773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
    },
    {
      "name": "CVE-2025-37775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775"
    },
    {
      "name": "CVE-2025-37778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778"
    },
    {
      "name": "CVE-2025-37780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
    },
    {
      "name": "CVE-2025-37781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
    },
    {
      "name": "CVE-2025-37787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
    },
    {
      "name": "CVE-2025-37788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
    },
    {
      "name": "CVE-2025-37789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
    },
    {
      "name": "CVE-2025-37790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
    },
    {
      "name": "CVE-2025-37792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
    },
    {
      "name": "CVE-2025-37794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
    },
    {
      "name": "CVE-2025-37796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
    },
    {
      "name": "CVE-2025-37797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
    },
    {
      "name": "CVE-2025-37801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801"
    },
    {
      "name": "CVE-2025-37803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
    },
    {
      "name": "CVE-2025-37805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
    },
    {
      "name": "CVE-2025-37808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
    },
    {
      "name": "CVE-2025-37810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
    },
    {
      "name": "CVE-2025-37811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
    },
    {
      "name": "CVE-2025-37812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
    },
    {
      "name": "CVE-2025-37815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815"
    },
    {
      "name": "CVE-2025-37817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
    },
    {
      "name": "CVE-2025-37820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820"
    },
    {
      "name": "CVE-2025-37823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
    },
    {
      "name": "CVE-2025-37824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
    },
    {
      "name": "CVE-2025-37829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
    },
    {
      "name": "CVE-2025-37830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
    },
    {
      "name": "CVE-2025-37836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
    },
    {
      "name": "CVE-2025-37839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
    },
    {
      "name": "CVE-2025-37840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
    },
    {
      "name": "CVE-2025-37841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
    },
    {
      "name": "CVE-2025-37844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
    },
    {
      "name": "CVE-2025-37849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849"
    },
    {
      "name": "CVE-2025-37850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
    },
    {
      "name": "CVE-2025-37851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
    },
    {
      "name": "CVE-2025-37852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852"
    },
    {
      "name": "CVE-2025-37854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854"
    },
    {
      "name": "CVE-2025-37857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
    },
    {
      "name": "CVE-2025-37858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
    },
    {
      "name": "CVE-2025-37859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
    },
    {
      "name": "CVE-2025-37862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
    },
    {
      "name": "CVE-2025-37865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865"
    },
    {
      "name": "CVE-2025-37867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
    },
    {
      "name": "CVE-2025-37875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
    },
    {
      "name": "CVE-2025-37879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879"
    },
    {
      "name": "CVE-2025-37881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
    },
    {
      "name": "CVE-2025-37883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
    },
    {
      "name": "CVE-2025-37884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884"
    },
    {
      "name": "CVE-2025-37885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
    },
    {
      "name": "CVE-2025-37889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
    },
    {
      "name": "CVE-2025-37892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
    },
    {
      "name": "CVE-2025-37937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
    },
    {
      "name": "CVE-2025-37938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938"
    },
    {
      "name": "CVE-2025-37940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
    },
    {
      "name": "CVE-2025-37979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979"
    },
    {
      "name": "CVE-2025-37982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
    },
    {
      "name": "CVE-2025-37983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
    },
    {
      "name": "CVE-2025-37985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
    },
    {
      "name": "CVE-2025-37989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
    },
    {
      "name": "CVE-2025-37819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
    },
    {
      "name": "CVE-2025-37890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
    },
    {
      "name": "CVE-2025-37932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
    },
    {
      "name": "CVE-2022-49909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909"
    },
    {
      "name": "CVE-2025-22030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030"
    },
    {
      "name": "CVE-2025-22057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057"
    },
    {
      "name": "CVE-2025-22070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070"
    },
    {
      "name": "CVE-2025-22103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103"
    },
    {
      "name": "CVE-2025-22125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125"
    },
    {
      "name": "CVE-2025-23160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160"
    },
    {
      "name": "CVE-2025-37750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
    },
    {
      "name": "CVE-2025-37755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755"
    },
    {
      "name": "CVE-2025-37809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809"
    },
    {
      "name": "CVE-2025-37831",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831"
    },
    {
      "name": "CVE-2025-37833",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833"
    },
    {
      "name": "CVE-2025-37842",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842"
    },
    {
      "name": "CVE-2025-37870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870"
    },
    {
      "name": "CVE-2025-37886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886"
    },
    {
      "name": "CVE-2025-37887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887"
    },
    {
      "name": "CVE-2025-40325",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325"
    },
    {
      "name": "CVE-2025-37943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943"
    },
    {
      "name": "CVE-2025-21893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893"
    },
    {
      "name": "CVE-2025-21929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
    },
    {
      "name": "CVE-2025-21973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973"
    },
    {
      "name": "CVE-2025-21974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974"
    },
    {
      "name": "CVE-2025-21989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989"
    },
    {
      "name": "CVE-2025-21990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990"
    },
    {
      "name": "CVE-2025-22028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028"
    },
    {
      "name": "CVE-2025-22085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085"
    },
    {
      "name": "CVE-2025-22091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091"
    },
    {
      "name": "CVE-2025-22094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094"
    },
    {
      "name": "CVE-2025-22112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112"
    },
    {
      "name": "CVE-2025-22113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113"
    },
    {
      "name": "CVE-2025-22117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117"
    },
    {
      "name": "CVE-2025-22118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118"
    },
    {
      "name": "CVE-2025-22119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119"
    },
    {
      "name": "CVE-2025-22124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124"
    },
    {
      "name": "CVE-2025-23134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134"
    },
    {
      "name": "CVE-2025-23149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149"
    },
    {
      "name": "CVE-2025-23154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154"
    },
    {
      "name": "CVE-2025-23155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155"
    },
    {
      "name": "CVE-2025-37743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743"
    },
    {
      "name": "CVE-2025-37747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747"
    },
    {
      "name": "CVE-2025-37754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754"
    },
    {
      "name": "CVE-2025-37793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793"
    },
    {
      "name": "CVE-2025-37800",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800"
    },
    {
      "name": "CVE-2025-37846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846"
    },
    {
      "name": "CVE-2025-37853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853"
    },
    {
      "name": "CVE-2025-37873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873"
    },
    {
      "name": "CVE-2025-37874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874"
    },
    {
      "name": "CVE-2025-37925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925"
    },
    {
      "name": "CVE-2025-37944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944"
    },
    {
      "name": "CVE-2025-37978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978"
    },
    {
      "name": "CVE-2025-37980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980"
    },
    {
      "name": "CVE-2025-37986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986"
    },
    {
      "name": "CVE-2025-37987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987"
    },
    {
      "name": "CVE-2025-38104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104"
    },
    {
      "name": "CVE-2025-38240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240"
    },
    {
      "name": "CVE-2025-40014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014"
    },
    {
      "name": "CVE-2022-49636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
    },
    {
      "name": "CVE-2025-37997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
    },
    {
      "name": "CVE-2025-38000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
    },
    {
      "name": "CVE-2025-38001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
    },
    {
      "name": "CVE-2024-58092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58092"
    },
    {
      "name": "CVE-2025-21903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
    },
    {
      "name": "CVE-2025-21911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
    },
    {
      "name": "CVE-2025-21939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21939"
    },
    {
      "name": "CVE-2025-21946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
    },
    {
      "name": "CVE-2025-21955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
    },
    {
      "name": "CVE-2025-21967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
    },
    {
      "name": "CVE-2025-21977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
    },
    {
      "name": "CVE-2025-21982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
    },
    {
      "name": "CVE-2025-21984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21984"
    },
    {
      "name": "CVE-2025-21998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21998"
    },
    {
      "name": "CVE-2025-22000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22000"
    },
    {
      "name": "CVE-2025-22002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22002"
    },
    {
      "name": "CVE-2025-22011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
    },
    {
      "name": "CVE-2025-22019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22019"
    },
    {
      "name": "CVE-2025-22022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22022"
    },
    {
      "name": "CVE-2025-22023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22023"
    },
    {
      "name": "CVE-2025-22024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22024"
    },
    {
      "name": "CVE-2025-22026",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22026"
    },
    {
      "name": "CVE-2025-22031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22031"
    },
    {
      "name": "CVE-2025-22032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22032"
    },
    {
      "name": "CVE-2025-22034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22034"
    },
    {
      "name": "CVE-2025-22037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22037"
    },
    {
      "name": "CVE-2025-22039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22039"
    },
    {
      "name": "CVE-2025-22043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22043"
    },
    {
      "name": "CVE-2025-22046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22046"
    },
    {
      "name": "CVE-2025-22047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047"
    },
    {
      "name": "CVE-2025-22051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22051"
    },
    {
      "name": "CVE-2025-22052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22052"
    },
    {
      "name": "CVE-2025-22059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22059"
    },
    {
      "name": "CVE-2025-22061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22061"
    },
    {
      "name": "CVE-2025-22067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22067"
    },
    {
      "name": "CVE-2025-22068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22068"
    },
    {
      "name": "CVE-2025-22069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22069"
    },
    {
      "name": "CVE-2025-22074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22074"
    },
    {
      "name": "CVE-2025-22076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22076"
    },
    {
      "name": "CVE-2025-22078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22078"
    },
    {
      "name": "CVE-2025-22082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22082"
    },
    {
      "name": "CVE-2025-22083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22083"
    },
    {
      "name": "CVE-2025-22084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22084"
    },
    {
      "name": "CVE-2025-22087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22087"
    },
    {
      "name": "CVE-2025-22092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22092"
    },
    {
      "name": "CVE-2025-22096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22096"
    },
    {
      "name": "CVE-2025-22098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22098"
    },
    {
      "name": "CVE-2025-22099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22099"
    },
    {
      "name": "CVE-2025-22100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22100"
    },
    {
      "name": "CVE-2025-22101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22101"
    },
    {
      "name": "CVE-2025-22110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22110"
    },
    {
      "name": "CVE-2025-22111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22111"
    },
    {
      "name": "CVE-2025-22114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22114"
    },
    {
      "name": "CVE-2025-22120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22120"
    },
    {
      "name": "CVE-2025-22122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22122"
    },
    {
      "name": "CVE-2025-22123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22123"
    },
    {
      "name": "CVE-2025-22127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22127"
    },
    {
      "name": "CVE-2025-23130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23130"
    },
    {
      "name": "CVE-2025-23132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23132"
    },
    {
      "name": "CVE-2025-23135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23135"
    },
    {
      "name": "CVE-2025-23137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23137"
    },
    {
      "name": "CVE-2025-23143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143"
    },
    {
      "name": "CVE-2025-23152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23152"
    },
    {
      "name": "CVE-2025-23153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23153"
    },
    {
      "name": "CVE-2025-23162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23162"
    },
    {
      "name": "CVE-2025-37744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37744"
    },
    {
      "name": "CVE-2025-37745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37745"
    },
    {
      "name": "CVE-2025-37746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37746"
    },
    {
      "name": "CVE-2025-37751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37751"
    },
    {
      "name": "CVE-2025-37759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37759"
    },
    {
      "name": "CVE-2025-37760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37760"
    },
    {
      "name": "CVE-2025-37761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37761"
    },
    {
      "name": "CVE-2025-37762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37762"
    },
    {
      "name": "CVE-2025-37763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37763"
    },
    {
      "name": "CVE-2025-37764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37764"
    },
    {
      "name": "CVE-2025-37774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37774"
    },
    {
      "name": "CVE-2025-37776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37776"
    },
    {
      "name": "CVE-2025-37777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37777"
    },
    {
      "name": "CVE-2025-37779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37779"
    },
    {
      "name": "CVE-2025-37783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37783"
    },
    {
      "name": "CVE-2025-37784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37784"
    },
    {
      "name": "CVE-2025-37786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37786"
    },
    {
      "name": "CVE-2025-37791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37791"
    },
    {
      "name": "CVE-2025-37802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37802"
    },
    {
      "name": "CVE-2025-37806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37806"
    },
    {
      "name": "CVE-2025-37807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37807"
    },
    {
      "name": "CVE-2025-37813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37813"
    },
    {
      "name": "CVE-2025-37814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37814"
    },
    {
      "name": "CVE-2025-37816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37816"
    },
    {
      "name": "CVE-2025-37821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37821"
    },
    {
      "name": "CVE-2025-37822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37822"
    },
    {
      "name": "CVE-2025-37825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37825"
    },
    {
      "name": "CVE-2025-37826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37826"
    },
    {
      "name": "CVE-2025-37827",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37827"
    },
    {
      "name": "CVE-2025-37828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37828"
    },
    {
      "name": "CVE-2025-37834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37834"
    },
    {
      "name": "CVE-2025-37837",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37837"
    },
    {
      "name": "CVE-2025-37843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37843"
    },
    {
      "name": "CVE-2025-37845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37845"
    },
    {
      "name": "CVE-2025-37847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37847"
    },
    {
      "name": "CVE-2025-37848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37848"
    },
    {
      "name": "CVE-2025-37855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37855"
    },
    {
      "name": "CVE-2025-37856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37856"
    },
    {
      "name": "CVE-2025-37861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37861"
    },
    {
      "name": "CVE-2025-37863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37863"
    },
    {
      "name": "CVE-2025-37864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37864"
    },
    {
      "name": "CVE-2025-37866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37866"
    },
    {
      "name": "CVE-2025-37868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37868"
    },
    {
      "name": "CVE-2025-37869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37869"
    },
    {
      "name": "CVE-2025-37872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37872"
    },
    {
      "name": "CVE-2025-37876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37876"
    },
    {
      "name": "CVE-2025-37877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37877"
    },
    {
      "name": "CVE-2025-37878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37878"
    },
    {
      "name": "CVE-2025-37880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37880"
    },
    {
      "name": "CVE-2025-37882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37882"
    },
    {
      "name": "CVE-2025-37888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37888"
    },
    {
      "name": "CVE-2025-37939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37939"
    },
    {
      "name": "CVE-2025-37941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37941"
    },
    {
      "name": "CVE-2025-37942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37942"
    },
    {
      "name": "CVE-2025-37945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37945"
    },
    {
      "name": "CVE-2025-37975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37975"
    },
    {
      "name": "CVE-2025-37977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37977"
    },
    {
      "name": "CVE-2025-37981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37981"
    },
    {
      "name": "CVE-2025-37984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37984"
    },
    {
      "name": "CVE-2025-37988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37988"
    },
    {
      "name": "CVE-2025-38049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38049"
    },
    {
      "name": "CVE-2025-38479",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38479"
    },
    {
      "name": "CVE-2025-39688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39688"
    },
    {
      "name": "CVE-2025-39755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39755"
    },
    {
      "name": "CVE-2025-39778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39778"
    },
    {
      "name": "CVE-2025-39930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39930"
    },
    {
      "name": "CVE-2025-39989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39989"
    },
    {
      "name": "CVE-2025-40114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40114"
    }
  ],
  "initial_release_date": "2025-07-04T00:00:00",
  "last_revision_date": "2025-07-04T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0559",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-07-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-07-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-2",
      "url": "https://ubuntu.com/security/notices/USN-7607-2"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-3",
      "url": "https://ubuntu.com/security/notices/USN-7595-3"
    },
    {
      "published_at": "2025-07-03",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-6",
      "url": "https://ubuntu.com/security/notices/USN-7585-6"
    },
    {
      "published_at": "2025-06-30",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7605-1",
      "url": "https://ubuntu.com/security/notices/USN-7605-1"
    },
    {
      "published_at": "2025-07-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-3",
      "url": "https://ubuntu.com/security/notices/USN-7608-3"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7602-1",
      "url": "https://ubuntu.com/security/notices/USN-7602-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7594-2",
      "url": "https://ubuntu.com/security/notices/USN-7594-2"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7596-2",
      "url": "https://ubuntu.com/security/notices/USN-7596-2"
    },
    {
      "published_at": "2025-07-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-1",
      "url": "https://ubuntu.com/security/notices/USN-7609-1"
    },
    {
      "published_at": "2025-06-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-4",
      "url": "https://ubuntu.com/security/notices/USN-7585-4"
    },
    {
      "published_at": "2025-07-03",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-4",
      "url": "https://ubuntu.com/security/notices/USN-7608-4"
    },
    {
      "published_at": "2025-06-30",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7606-1",
      "url": "https://ubuntu.com/security/notices/USN-7606-1"
    },
    {
      "published_at": "2025-06-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-4",
      "url": "https://ubuntu.com/security/notices/USN-7595-4"
    },
    {
      "published_at": "2025-07-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-2",
      "url": "https://ubuntu.com/security/notices/USN-7608-2"
    },
    {
      "published_at": "2025-07-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-1",
      "url": "https://ubuntu.com/security/notices/USN-7607-1"
    },
    {
      "published_at": "2025-07-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-1",
      "url": "https://ubuntu.com/security/notices/USN-7608-1"
    },
    {
      "published_at": "2025-07-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-2",
      "url": "https://ubuntu.com/security/notices/USN-7609-2"
    },
    {
      "published_at": "2025-06-30",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-5",
      "url": "https://ubuntu.com/security/notices/USN-7595-5"
    },
    {
      "published_at": "2025-06-30",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-5",
      "url": "https://ubuntu.com/security/notices/USN-7585-5"
    }
  ]
}

CERTFR-2025-AVI-0387
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à l'intégrité des données et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 24.10
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7475-1 2025-05-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7500-1 2025-05-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7495-2 2025-05-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7491-1 2025-05-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7500-2 2025-05-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7496-4 2025-05-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7489-1 2025-05-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7496-5 2025-05-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7492-2 2025-05-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7494-5 2025-05-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7494-2 2025-05-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7496-3 2025-05-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7492-1 2025-05-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7495-1 2025-05-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7493-1 2025-05-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7494-3 2025-05-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7498-1 2025-05-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7499-1 2025-05-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7489-2 2025-05-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7494-1 2025-05-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7494-4 2025-05-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7495-3 2025-05-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7461-3 2025-05-02 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-46826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46826"
    },
    {
      "name": "CVE-2023-52664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52664"
    },
    {
      "name": "CVE-2024-26974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26974"
    },
    {
      "name": "CVE-2024-56653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56653"
    },
    {
      "name": "CVE-2025-21813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21813"
    },
    {
      "name": "CVE-2023-52927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927"
    },
    {
      "name": "CVE-2025-21993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993"
    },
    {
      "name": "CVE-2024-36934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36934"
    },
    {
      "name": "CVE-2024-53066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-56770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
    },
    {
      "name": "CVE-2024-49974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
    },
    {
      "name": "CVE-2023-52741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52741"
    },
    {
      "name": "CVE-2024-58081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
    },
    {
      "name": "CVE-2024-50296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
    },
    {
      "name": "CVE-2025-21953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21953"
    },
    {
      "name": "CVE-2024-56642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
    },
    {
      "name": "CVE-2024-53173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
    },
    {
      "name": "CVE-2024-50237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
    },
    {
      "name": "CVE-2024-56631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
    },
    {
      "name": "CVE-2024-26915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26915"
    },
    {
      "name": "CVE-2024-26837",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26837"
    },
    {
      "name": "CVE-2024-50248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50248"
    },
    {
      "name": "CVE-2024-49944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
    },
    {
      "name": "CVE-2024-56651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56651"
    },
    {
      "name": "CVE-2025-21971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971"
    },
    {
      "name": "CVE-2024-56658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
    },
    {
      "name": "CVE-2024-49925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49925"
    },
    {
      "name": "CVE-2024-35864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35864"
    },
    {
      "name": "CVE-2024-46780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46780"
    },
    {
      "name": "CVE-2021-47219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47219"
    },
    {
      "name": "CVE-2024-36015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36015"
    },
    {
      "name": "CVE-2024-46771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46771"
    },
    {
      "name": "CVE-2022-0995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0995"
    },
    {
      "name": "CVE-2023-52458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52458"
    },
    {
      "name": "CVE-2024-50256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50256"
    },
    {
      "name": "CVE-2024-57798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
    },
    {
      "name": "CVE-2021-47191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47191"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2025-21702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702"
    },
    {
      "name": "CVE-2024-26996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26996"
    },
    {
      "name": "CVE-2021-47163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47163"
    },
    {
      "name": "CVE-2025-21701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21701"
    },
    {
      "name": "CVE-2021-47150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47150"
    },
    {
      "name": "CVE-2024-26689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26689"
    },
    {
      "name": "CVE-2021-47119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47119"
    },
    {
      "name": "CVE-2024-26928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26928"
    },
    {
      "name": "CVE-2024-56598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
    },
    {
      "name": "CVE-2025-21703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21703"
    },
    {
      "name": "CVE-2024-35958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
    },
    {
      "name": "CVE-2025-21700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
    },
    {
      "name": "CVE-2025-21902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21902"
    },
    {
      "name": "CVE-2025-21756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21756"
    },
    {
      "name": "CVE-2024-56650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
    },
    {
      "name": "CVE-2024-53237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53237"
    }
  ],
  "initial_release_date": "2025-05-09T00:00:00",
  "last_revision_date": "2025-05-09T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0387",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-05-09T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-05-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7475-1",
      "url": "https://ubuntu.com/security/notices/USN-7475-1"
    },
    {
      "published_at": "2025-05-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7500-1",
      "url": "https://ubuntu.com/security/notices/USN-7500-1"
    },
    {
      "published_at": "2025-05-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7495-2",
      "url": "https://ubuntu.com/security/notices/USN-7495-2"
    },
    {
      "published_at": "2025-05-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7491-1",
      "url": "https://ubuntu.com/security/notices/USN-7491-1"
    },
    {
      "published_at": "2025-05-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7500-2",
      "url": "https://ubuntu.com/security/notices/USN-7500-2"
    },
    {
      "published_at": "2025-05-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7496-4",
      "url": "https://ubuntu.com/security/notices/USN-7496-4"
    },
    {
      "published_at": "2025-05-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7489-1",
      "url": "https://ubuntu.com/security/notices/USN-7489-1"
    },
    {
      "published_at": "2025-05-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7496-5",
      "url": "https://ubuntu.com/security/notices/USN-7496-5"
    },
    {
      "published_at": "2025-05-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7492-2",
      "url": "https://ubuntu.com/security/notices/USN-7492-2"
    },
    {
      "published_at": "2025-05-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7494-5",
      "url": "https://ubuntu.com/security/notices/USN-7494-5"
    },
    {
      "published_at": "2025-05-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7494-2",
      "url": "https://ubuntu.com/security/notices/USN-7494-2"
    },
    {
      "published_at": "2025-05-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7496-3",
      "url": "https://ubuntu.com/security/notices/USN-7496-3"
    },
    {
      "published_at": "2025-05-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7492-1",
      "url": "https://ubuntu.com/security/notices/USN-7492-1"
    },
    {
      "published_at": "2025-05-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7495-1",
      "url": "https://ubuntu.com/security/notices/USN-7495-1"
    },
    {
      "published_at": "2025-05-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7493-1",
      "url": "https://ubuntu.com/security/notices/USN-7493-1"
    },
    {
      "published_at": "2025-05-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7494-3",
      "url": "https://ubuntu.com/security/notices/USN-7494-3"
    },
    {
      "published_at": "2025-05-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7498-1",
      "url": "https://ubuntu.com/security/notices/USN-7498-1"
    },
    {
      "published_at": "2025-05-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7499-1",
      "url": "https://ubuntu.com/security/notices/USN-7499-1"
    },
    {
      "published_at": "2025-05-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7489-2",
      "url": "https://ubuntu.com/security/notices/USN-7489-2"
    },
    {
      "published_at": "2025-05-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7494-1",
      "url": "https://ubuntu.com/security/notices/USN-7494-1"
    },
    {
      "published_at": "2025-05-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7494-4",
      "url": "https://ubuntu.com/security/notices/USN-7494-4"
    },
    {
      "published_at": "2025-05-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7495-3",
      "url": "https://ubuntu.com/security/notices/USN-7495-3"
    },
    {
      "published_at": "2025-05-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7461-3",
      "url": "https://ubuntu.com/security/notices/USN-7461-3"
    }
  ]
}

CERTFR-2025-AVI-0366
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 20.04 LTS
References
Bulletin de sécurité Ubuntu USN-7455-4 2025-04-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7459-2 2025-04-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7468-1 2025-04-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7455-5 2025-04-29 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-26928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26928"
    },
    {
      "name": "CVE-2024-35864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35864"
    },
    {
      "name": "CVE-2024-36899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36899"
    },
    {
      "name": "CVE-2024-26837",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26837"
    },
    {
      "name": "CVE-2024-41014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41014"
    },
    {
      "name": "CVE-2024-41016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41016"
    },
    {
      "name": "CVE-2024-42122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42122"
    },
    {
      "name": "CVE-2024-42315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42315"
    },
    {
      "name": "CVE-2024-43900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43900"
    },
    {
      "name": "CVE-2024-44938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44938"
    },
    {
      "name": "CVE-2024-46784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46784"
    },
    {
      "name": "CVE-2024-46826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46826"
    },
    {
      "name": "CVE-2024-46809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46809"
    },
    {
      "name": "CVE-2024-46841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46841"
    },
    {
      "name": "CVE-2024-46871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46871"
    },
    {
      "name": "CVE-2024-47670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47670"
    },
    {
      "name": "CVE-2024-47671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47671"
    },
    {
      "name": "CVE-2024-47672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47672"
    },
    {
      "name": "CVE-2024-47673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47673"
    },
    {
      "name": "CVE-2024-47684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47684"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2024-47692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47692"
    },
    {
      "name": "CVE-2024-47693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47693"
    },
    {
      "name": "CVE-2024-47695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47695"
    },
    {
      "name": "CVE-2024-47696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47696"
    },
    {
      "name": "CVE-2024-47697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47697"
    },
    {
      "name": "CVE-2024-47698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47698"
    },
    {
      "name": "CVE-2024-47699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47699"
    },
    {
      "name": "CVE-2024-47704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47704"
    },
    {
      "name": "CVE-2024-47705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47705"
    },
    {
      "name": "CVE-2024-47706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47706"
    },
    {
      "name": "CVE-2024-47707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47707"
    },
    {
      "name": "CVE-2024-47709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47709"
    },
    {
      "name": "CVE-2024-47710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47710"
    },
    {
      "name": "CVE-2024-47712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47712"
    },
    {
      "name": "CVE-2024-47713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47713"
    },
    {
      "name": "CVE-2024-47718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47718"
    },
    {
      "name": "CVE-2024-47720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47720"
    },
    {
      "name": "CVE-2024-47723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47723"
    },
    {
      "name": "CVE-2024-47728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47728"
    },
    {
      "name": "CVE-2024-47730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47730"
    },
    {
      "name": "CVE-2024-47735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47735"
    },
    {
      "name": "CVE-2024-47737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47737"
    },
    {
      "name": "CVE-2024-47738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47738"
    },
    {
      "name": "CVE-2024-47739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47739"
    },
    {
      "name": "CVE-2024-47742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47742"
    },
    {
      "name": "CVE-2024-47745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47745"
    },
    {
      "name": "CVE-2024-47747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47747"
    },
    {
      "name": "CVE-2024-47748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47748"
    },
    {
      "name": "CVE-2024-47749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47749"
    },
    {
      "name": "CVE-2024-47756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47756"
    },
    {
      "name": "CVE-2024-47757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47757"
    },
    {
      "name": "CVE-2024-49851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49851"
    },
    {
      "name": "CVE-2024-49852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49852"
    },
    {
      "name": "CVE-2024-49855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49855"
    },
    {
      "name": "CVE-2024-49858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49858"
    },
    {
      "name": "CVE-2024-49860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49860"
    },
    {
      "name": "CVE-2024-49861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49861"
    },
    {
      "name": "CVE-2024-49863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49863"
    },
    {
      "name": "CVE-2024-49866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49866"
    },
    {
      "name": "CVE-2024-49867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
    },
    {
      "name": "CVE-2024-49870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49870"
    },
    {
      "name": "CVE-2024-49871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49871"
    },
    {
      "name": "CVE-2024-49875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49875"
    },
    {
      "name": "CVE-2024-49877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49877"
    },
    {
      "name": "CVE-2024-49878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49878"
    },
    {
      "name": "CVE-2024-49879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49879"
    },
    {
      "name": "CVE-2024-49881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49881"
    },
    {
      "name": "CVE-2024-49882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49882"
    },
    {
      "name": "CVE-2024-49883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49883"
    },
    {
      "name": "CVE-2024-49886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49886"
    },
    {
      "name": "CVE-2024-49888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49888"
    },
    {
      "name": "CVE-2024-49890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49890"
    },
    {
      "name": "CVE-2024-49891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49891"
    },
    {
      "name": "CVE-2024-49892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49892"
    },
    {
      "name": "CVE-2024-49894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49894"
    },
    {
      "name": "CVE-2024-49895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49895"
    },
    {
      "name": "CVE-2024-49896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49896"
    },
    {
      "name": "CVE-2024-49898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49898"
    },
    {
      "name": "CVE-2024-49899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49899"
    },
    {
      "name": "CVE-2024-49900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49900"
    },
    {
      "name": "CVE-2024-49901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49901"
    },
    {
      "name": "CVE-2024-49902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49902"
    },
    {
      "name": "CVE-2024-49903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49903"
    },
    {
      "name": "CVE-2024-49906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49906"
    },
    {
      "name": "CVE-2024-49907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49907"
    },
    {
      "name": "CVE-2024-49909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49909"
    },
    {
      "name": "CVE-2024-49911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49911"
    },
    {
      "name": "CVE-2024-49912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49912"
    },
    {
      "name": "CVE-2024-49913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49913"
    },
    {
      "name": "CVE-2024-49914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49914"
    },
    {
      "name": "CVE-2024-49917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49917"
    },
    {
      "name": "CVE-2024-49918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49918"
    },
    {
      "name": "CVE-2024-49919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49919"
    },
    {
      "name": "CVE-2024-49920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49920"
    },
    {
      "name": "CVE-2024-49922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49922"
    },
    {
      "name": "CVE-2024-49923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49923"
    },
    {
      "name": "CVE-2024-49928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49928"
    },
    {
      "name": "CVE-2024-49929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49929"
    },
    {
      "name": "CVE-2024-49930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49930"
    },
    {
      "name": "CVE-2024-49931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49931"
    },
    {
      "name": "CVE-2024-49933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49933"
    },
    {
      "name": "CVE-2024-49935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49935"
    },
    {
      "name": "CVE-2024-49936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49936"
    },
    {
      "name": "CVE-2024-49937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49937"
    },
    {
      "name": "CVE-2024-49938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49938"
    },
    {
      "name": "CVE-2024-49939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49939"
    },
    {
      "name": "CVE-2024-49946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49946"
    },
    {
      "name": "CVE-2024-49949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49949"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-49954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49954"
    },
    {
      "name": "CVE-2024-49955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49955"
    },
    {
      "name": "CVE-2024-49957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49957"
    },
    {
      "name": "CVE-2024-49958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958"
    },
    {
      "name": "CVE-2024-49959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49959"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2024-49961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49961"
    },
    {
      "name": "CVE-2024-49962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49962"
    },
    {
      "name": "CVE-2024-49963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
    },
    {
      "name": "CVE-2024-49965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49965"
    },
    {
      "name": "CVE-2024-49966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49966"
    },
    {
      "name": "CVE-2024-49969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49969"
    },
    {
      "name": "CVE-2024-49972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49972"
    },
    {
      "name": "CVE-2024-49973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49973"
    },
    {
      "name": "CVE-2024-49974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
    },
    {
      "name": "CVE-2024-49975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
    },
    {
      "name": "CVE-2024-49981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49981"
    },
    {
      "name": "CVE-2024-49982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49982"
    },
    {
      "name": "CVE-2024-49985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49985"
    },
    {
      "name": "CVE-2024-49991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49991"
    },
    {
      "name": "CVE-2024-49996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49996"
    },
    {
      "name": "CVE-2024-50000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50000"
    },
    {
      "name": "CVE-2024-50001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50001"
    },
    {
      "name": "CVE-2024-50002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50002"
    },
    {
      "name": "CVE-2024-50006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50006"
    },
    {
      "name": "CVE-2024-50007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50007"
    },
    {
      "name": "CVE-2024-50008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50008"
    },
    {
      "name": "CVE-2024-50013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50013"
    },
    {
      "name": "CVE-2024-50014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50014"
    },
    {
      "name": "CVE-2024-50015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50015"
    },
    {
      "name": "CVE-2024-50017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50017"
    },
    {
      "name": "CVE-2024-50019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50019"
    },
    {
      "name": "CVE-2024-50020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50020"
    },
    {
      "name": "CVE-2024-50021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50021"
    },
    {
      "name": "CVE-2024-50022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50022"
    },
    {
      "name": "CVE-2024-50023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50023"
    },
    {
      "name": "CVE-2024-50024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50024"
    },
    {
      "name": "CVE-2024-50025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50025"
    },
    {
      "name": "CVE-2024-50027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50027"
    },
    {
      "name": "CVE-2024-50028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50028"
    },
    {
      "name": "CVE-2024-50031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50031"
    },
    {
      "name": "CVE-2024-50033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50033"
    },
    {
      "name": "CVE-2024-50035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50035"
    },
    {
      "name": "CVE-2024-50040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50040"
    },
    {
      "name": "CVE-2024-50041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50041"
    },
    {
      "name": "CVE-2024-50042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50042"
    },
    {
      "name": "CVE-2024-50044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50044"
    },
    {
      "name": "CVE-2024-50045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50045"
    },
    {
      "name": "CVE-2024-50046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50046"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2024-50048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50048"
    },
    {
      "name": "CVE-2024-50049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50049"
    },
    {
      "name": "CVE-2024-50055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50055"
    },
    {
      "name": "CVE-2024-50058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50058"
    },
    {
      "name": "CVE-2024-50059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50059"
    },
    {
      "name": "CVE-2024-50060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50060"
    },
    {
      "name": "CVE-2024-50061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50061"
    },
    {
      "name": "CVE-2024-50062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50062"
    },
    {
      "name": "CVE-2024-50063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50063"
    },
    {
      "name": "CVE-2024-50064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50064"
    },
    {
      "name": "CVE-2024-50069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50069"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2024-50074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
    },
    {
      "name": "CVE-2024-50075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50075"
    },
    {
      "name": "CVE-2024-50076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50076"
    },
    {
      "name": "CVE-2024-50077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50077"
    },
    {
      "name": "CVE-2024-50078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50078"
    },
    {
      "name": "CVE-2024-50080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50080"
    },
    {
      "name": "CVE-2024-50012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50012"
    },
    {
      "name": "CVE-2024-50036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
    },
    {
      "name": "CVE-2024-50067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50067"
    },
    {
      "name": "CVE-2024-50072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50072"
    },
    {
      "name": "CVE-2024-50126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50126"
    },
    {
      "name": "CVE-2024-50215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50215"
    },
    {
      "name": "CVE-2024-50218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50218"
    },
    {
      "name": "CVE-2024-50229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50229"
    },
    {
      "name": "CVE-2024-50230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50230"
    },
    {
      "name": "CVE-2024-50232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50232"
    },
    {
      "name": "CVE-2024-50233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50233"
    },
    {
      "name": "CVE-2024-50234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50234"
    },
    {
      "name": "CVE-2024-50235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50235"
    },
    {
      "name": "CVE-2024-50236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50236"
    },
    {
      "name": "CVE-2024-50237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
    },
    {
      "name": "CVE-2024-50242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50242"
    },
    {
      "name": "CVE-2024-50243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50243"
    },
    {
      "name": "CVE-2024-50244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50244"
    },
    {
      "name": "CVE-2024-50245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50245"
    },
    {
      "name": "CVE-2024-50247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50247"
    },
    {
      "name": "CVE-2024-50250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50250"
    },
    {
      "name": "CVE-2024-50251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
    },
    {
      "name": "CVE-2024-50252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50252"
    },
    {
      "name": "CVE-2024-50255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50255"
    },
    {
      "name": "CVE-2024-50256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50256"
    },
    {
      "name": "CVE-2024-50257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50257"
    },
    {
      "name": "CVE-2024-50259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50259"
    },
    {
      "name": "CVE-2024-50261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50261"
    },
    {
      "name": "CVE-2024-50262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
    },
    {
      "name": "CVE-2024-50265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
    },
    {
      "name": "CVE-2024-50267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50267"
    },
    {
      "name": "CVE-2024-50268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50268"
    },
    {
      "name": "CVE-2024-50269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
    },
    {
      "name": "CVE-2024-50271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50271"
    },
    {
      "name": "CVE-2024-50272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
    },
    {
      "name": "CVE-2024-50273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50273"
    },
    {
      "name": "CVE-2024-50276",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50276"
    },
    {
      "name": "CVE-2024-50278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
    },
    {
      "name": "CVE-2024-50279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
    },
    {
      "name": "CVE-2024-50280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
    },
    {
      "name": "CVE-2024-50282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50282"
    },
    {
      "name": "CVE-2024-50283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50283"
    },
    {
      "name": "CVE-2024-50284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50284"
    },
    {
      "name": "CVE-2024-50286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50286"
    },
    {
      "name": "CVE-2024-50287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50287"
    },
    {
      "name": "CVE-2024-50290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
    },
    {
      "name": "CVE-2024-50292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50292"
    },
    {
      "name": "CVE-2024-50295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50295"
    },
    {
      "name": "CVE-2024-50296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
    },
    {
      "name": "CVE-2024-50299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
    },
    {
      "name": "CVE-2024-50301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
    },
    {
      "name": "CVE-2024-50302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
    },
    {
      "name": "CVE-2024-53042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53042"
    },
    {
      "name": "CVE-2024-53043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53043"
    },
    {
      "name": "CVE-2024-53052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53052"
    },
    {
      "name": "CVE-2024-53055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
    },
    {
      "name": "CVE-2024-53058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53058"
    },
    {
      "name": "CVE-2024-53059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53059"
    },
    {
      "name": "CVE-2024-53061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53061"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-53066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
    },
    {
      "name": "CVE-2024-53072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53072"
    },
    {
      "name": "CVE-2024-53081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53081"
    },
    {
      "name": "CVE-2024-53082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53082"
    },
    {
      "name": "CVE-2024-53088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53088"
    },
    {
      "name": "CVE-2024-53093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53093"
    },
    {
      "name": "CVE-2024-50226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50226"
    },
    {
      "name": "CVE-2024-49925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49925"
    },
    {
      "name": "CVE-2024-49945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49945"
    },
    {
      "name": "CVE-2024-50208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50208"
    },
    {
      "name": "CVE-2024-50082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50082"
    },
    {
      "name": "CVE-2024-50099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50099"
    },
    {
      "name": "CVE-2024-50110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50110"
    },
    {
      "name": "CVE-2024-50142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
    },
    {
      "name": "CVE-2024-50192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50192"
    },
    {
      "name": "CVE-2024-47679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47679"
    },
    {
      "name": "CVE-2024-47690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47690"
    },
    {
      "name": "CVE-2024-47701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
    },
    {
      "name": "CVE-2024-47734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47734"
    },
    {
      "name": "CVE-2024-47740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47740"
    },
    {
      "name": "CVE-2024-49856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49856"
    },
    {
      "name": "CVE-2024-49868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49868"
    },
    {
      "name": "CVE-2024-49884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
    },
    {
      "name": "CVE-2024-49889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49889"
    },
    {
      "name": "CVE-2024-49893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49893"
    },
    {
      "name": "CVE-2024-49905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49905"
    },
    {
      "name": "CVE-2024-49915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49915"
    },
    {
      "name": "CVE-2024-49921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49921"
    },
    {
      "name": "CVE-2024-49924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
    },
    {
      "name": "CVE-2024-49927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49927"
    },
    {
      "name": "CVE-2024-49944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
    },
    {
      "name": "CVE-2024-49948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49948"
    },
    {
      "name": "CVE-2024-49952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
    },
    {
      "name": "CVE-2024-49977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49977"
    },
    {
      "name": "CVE-2024-49983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49983"
    },
    {
      "name": "CVE-2024-49997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49997"
    },
    {
      "name": "CVE-2024-50038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50038"
    },
    {
      "name": "CVE-2024-50039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50039"
    },
    {
      "name": "CVE-2024-50093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50093"
    },
    {
      "name": "CVE-2024-50095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50095"
    },
    {
      "name": "CVE-2024-50096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50096"
    },
    {
      "name": "CVE-2024-50179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50179"
    },
    {
      "name": "CVE-2024-50180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50180"
    },
    {
      "name": "CVE-2024-50184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50184"
    },
    {
      "name": "CVE-2024-50186",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50186"
    },
    {
      "name": "CVE-2024-50188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50188"
    },
    {
      "name": "CVE-2024-50189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50189"
    },
    {
      "name": "CVE-2024-50191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50191"
    },
    {
      "name": "CVE-2024-47703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47703"
    },
    {
      "name": "CVE-2024-49934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49934"
    },
    {
      "name": "CVE-2024-49968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49968"
    },
    {
      "name": "CVE-2024-49987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49987"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-50009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50009"
    },
    {
      "name": "CVE-2024-50026",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50026"
    },
    {
      "name": "CVE-2024-50084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50084"
    },
    {
      "name": "CVE-2024-50087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50087"
    },
    {
      "name": "CVE-2024-50088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50088"
    },
    {
      "name": "CVE-2024-50098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50098"
    },
    {
      "name": "CVE-2024-50101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50101"
    },
    {
      "name": "CVE-2024-50103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50103"
    },
    {
      "name": "CVE-2024-50108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50108"
    },
    {
      "name": "CVE-2024-50115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
    },
    {
      "name": "CVE-2024-50116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116"
    },
    {
      "name": "CVE-2024-50117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50117"
    },
    {
      "name": "CVE-2024-50121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50121"
    },
    {
      "name": "CVE-2024-50124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50124"
    },
    {
      "name": "CVE-2024-50125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
    },
    {
      "name": "CVE-2024-50127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50127"
    },
    {
      "name": "CVE-2024-50128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
    },
    {
      "name": "CVE-2024-50130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50130"
    },
    {
      "name": "CVE-2024-50131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50131"
    },
    {
      "name": "CVE-2024-50134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50134"
    },
    {
      "name": "CVE-2024-50135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50135"
    },
    {
      "name": "CVE-2024-50136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50136"
    },
    {
      "name": "CVE-2024-50138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50138"
    },
    {
      "name": "CVE-2024-50139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50139"
    },
    {
      "name": "CVE-2024-50141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50141"
    },
    {
      "name": "CVE-2024-50145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50145"
    },
    {
      "name": "CVE-2024-50146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50146"
    },
    {
      "name": "CVE-2024-50147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50147"
    },
    {
      "name": "CVE-2024-50148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50148"
    },
    {
      "name": "CVE-2024-50150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50150"
    },
    {
      "name": "CVE-2024-50153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50153"
    },
    {
      "name": "CVE-2024-50154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
    },
    {
      "name": "CVE-2024-50155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50155"
    },
    {
      "name": "CVE-2024-50156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50156"
    },
    {
      "name": "CVE-2024-50158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50158"
    },
    {
      "name": "CVE-2024-50159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50159"
    },
    {
      "name": "CVE-2024-50160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50160"
    },
    {
      "name": "CVE-2024-50166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50166"
    },
    {
      "name": "CVE-2024-50167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50167"
    },
    {
      "name": "CVE-2024-50169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50169"
    },
    {
      "name": "CVE-2024-50171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50171"
    },
    {
      "name": "CVE-2024-50172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50172"
    },
    {
      "name": "CVE-2024-50182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50182"
    },
    {
      "name": "CVE-2024-50183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50183"
    },
    {
      "name": "CVE-2024-50187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50187"
    },
    {
      "name": "CVE-2024-50194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50194"
    },
    {
      "name": "CVE-2024-50195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
    },
    {
      "name": "CVE-2024-50196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50196"
    },
    {
      "name": "CVE-2024-50198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50198"
    },
    {
      "name": "CVE-2024-50200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50200"
    },
    {
      "name": "CVE-2024-50201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50201"
    },
    {
      "name": "CVE-2024-50205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50205"
    },
    {
      "name": "CVE-2024-50209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50209"
    },
    {
      "name": "CVE-2024-50216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50216"
    },
    {
      "name": "CVE-2024-50221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50221"
    },
    {
      "name": "CVE-2024-50224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50224"
    },
    {
      "name": "CVE-2024-50225",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50225"
    },
    {
      "name": "CVE-2024-50231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50231"
    },
    {
      "name": "CVE-2024-50240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50240"
    },
    {
      "name": "CVE-2024-50246",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50246"
    },
    {
      "name": "CVE-2024-50248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50248"
    },
    {
      "name": "CVE-2024-50274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50274"
    },
    {
      "name": "CVE-2024-50275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
    },
    {
      "name": "CVE-2024-50289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50289"
    },
    {
      "name": "CVE-2024-50298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50298"
    },
    {
      "name": "CVE-2024-53045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53045"
    },
    {
      "name": "CVE-2024-53048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53048"
    },
    {
      "name": "CVE-2024-53051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
    },
    {
      "name": "CVE-2024-53068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53068"
    },
    {
      "name": "CVE-2024-53076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53076"
    },
    {
      "name": "CVE-2024-53079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53079"
    },
    {
      "name": "CVE-2024-53085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53085"
    },
    {
      "name": "CVE-2024-53094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53094"
    },
    {
      "name": "CVE-2024-53095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53095"
    },
    {
      "name": "CVE-2024-53096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53096"
    },
    {
      "name": "CVE-2024-53100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53100"
    },
    {
      "name": "CVE-2024-53101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
    },
    {
      "name": "CVE-2024-53104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
    },
    {
      "name": "CVE-2024-53106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53106"
    },
    {
      "name": "CVE-2024-53108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53108"
    },
    {
      "name": "CVE-2024-53110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53110"
    },
    {
      "name": "CVE-2024-53112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
    },
    {
      "name": "CVE-2024-53114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53114"
    },
    {
      "name": "CVE-2024-53121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
    },
    {
      "name": "CVE-2024-53138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
    },
    {
      "name": "CVE-2024-53142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
    },
    {
      "name": "CVE-2024-47678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
    },
    {
      "name": "CVE-2024-49859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49859"
    },
    {
      "name": "CVE-2024-49978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49978"
    },
    {
      "name": "CVE-2024-49992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49992"
    },
    {
      "name": "CVE-2024-50010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50010"
    },
    {
      "name": "CVE-2024-50083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
    },
    {
      "name": "CVE-2024-50085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
    },
    {
      "name": "CVE-2024-50086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50086"
    },
    {
      "name": "CVE-2024-50133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50133"
    },
    {
      "name": "CVE-2024-50143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50143"
    },
    {
      "name": "CVE-2024-50151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
    },
    {
      "name": "CVE-2024-50162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162"
    },
    {
      "name": "CVE-2024-50163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163"
    },
    {
      "name": "CVE-2024-50168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50168"
    },
    {
      "name": "CVE-2024-50185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
    },
    {
      "name": "CVE-2024-50193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50193"
    },
    {
      "name": "CVE-2024-50199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
    },
    {
      "name": "CVE-2024-50202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
    },
    {
      "name": "CVE-2024-53103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
    },
    {
      "name": "CVE-2024-53113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
    },
    {
      "name": "CVE-2024-53119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
    },
    {
      "name": "CVE-2024-53120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
    },
    {
      "name": "CVE-2024-53122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53122"
    },
    {
      "name": "CVE-2024-53123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53123"
    },
    {
      "name": "CVE-2024-53127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
    },
    {
      "name": "CVE-2024-53129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53129"
    },
    {
      "name": "CVE-2024-53130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
    },
    {
      "name": "CVE-2024-53131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
    },
    {
      "name": "CVE-2024-53135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
    },
    {
      "name": "CVE-2024-53136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53136"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2024-53144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
    },
    {
      "name": "CVE-2024-8805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
    },
    {
      "name": "CVE-2024-50016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50016"
    },
    {
      "name": "CVE-2024-50203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50203"
    },
    {
      "name": "CVE-2024-50211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50211"
    },
    {
      "name": "CVE-2024-53050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53050"
    },
    {
      "name": "CVE-2024-53090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53090"
    },
    {
      "name": "CVE-2024-53099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53099"
    },
    {
      "name": "CVE-2024-53105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53105"
    },
    {
      "name": "CVE-2024-53111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53111"
    },
    {
      "name": "CVE-2024-53117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53117"
    },
    {
      "name": "CVE-2024-53118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53118"
    },
    {
      "name": "CVE-2024-53125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
    },
    {
      "name": "CVE-2024-53126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53126"
    },
    {
      "name": "CVE-2024-53133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53133"
    },
    {
      "name": "CVE-2024-53134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53134"
    },
    {
      "name": "CVE-2024-53141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
    },
    {
      "name": "CVE-2024-53146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
    },
    {
      "name": "CVE-2024-53148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
    },
    {
      "name": "CVE-2024-53150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
    },
    {
      "name": "CVE-2024-53151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
    },
    {
      "name": "CVE-2024-53154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53154"
    },
    {
      "name": "CVE-2024-53155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53155"
    },
    {
      "name": "CVE-2024-53156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
    },
    {
      "name": "CVE-2024-53157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
    },
    {
      "name": "CVE-2024-53158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
    },
    {
      "name": "CVE-2024-53160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53160"
    },
    {
      "name": "CVE-2024-53161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
    },
    {
      "name": "CVE-2024-53162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53162"
    },
    {
      "name": "CVE-2024-53166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53166"
    },
    {
      "name": "CVE-2024-53169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53169"
    },
    {
      "name": "CVE-2024-53171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
    },
    {
      "name": "CVE-2024-53173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
    },
    {
      "name": "CVE-2024-53174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
    },
    {
      "name": "CVE-2024-53180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53180"
    },
    {
      "name": "CVE-2024-53188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53188"
    },
    {
      "name": "CVE-2024-53190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53190"
    },
    {
      "name": "CVE-2024-53191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53191"
    },
    {
      "name": "CVE-2024-53200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53200"
    },
    {
      "name": "CVE-2024-53202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53202"
    },
    {
      "name": "CVE-2024-53206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
    },
    {
      "name": "CVE-2024-53208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
    },
    {
      "name": "CVE-2024-53209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53209"
    },
    {
      "name": "CVE-2024-53210",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53210"
    },
    {
      "name": "CVE-2024-53213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53213"
    },
    {
      "name": "CVE-2024-53214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
    },
    {
      "name": "CVE-2024-53215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
    },
    {
      "name": "CVE-2024-53217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
    },
    {
      "name": "CVE-2024-53222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222"
    },
    {
      "name": "CVE-2024-53224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53224"
    },
    {
      "name": "CVE-2024-53229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53229"
    },
    {
      "name": "CVE-2024-53234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53234"
    },
    {
      "name": "CVE-2024-53237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53237"
    },
    {
      "name": "CVE-2024-56539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
    },
    {
      "name": "CVE-2024-56549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56549"
    },
    {
      "name": "CVE-2024-56551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551"
    },
    {
      "name": "CVE-2024-56562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
    },
    {
      "name": "CVE-2024-56566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56566"
    },
    {
      "name": "CVE-2024-56567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
    },
    {
      "name": "CVE-2024-56576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56576"
    },
    {
      "name": "CVE-2024-56582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56582"
    },
    {
      "name": "CVE-2024-56599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599"
    },
    {
      "name": "CVE-2024-56604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56604"
    },
    {
      "name": "CVE-2024-56605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
    },
    {
      "name": "CVE-2024-56645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
    },
    {
      "name": "CVE-2024-56752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56752"
    },
    {
      "name": "CVE-2024-56754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
    },
    {
      "name": "CVE-2024-56755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56755"
    },
    {
      "name": "CVE-2024-56756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
    },
    {
      "name": "CVE-2024-53239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
    },
    {
      "name": "CVE-2024-56548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
    },
    {
      "name": "CVE-2024-56570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
    },
    {
      "name": "CVE-2024-56575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
    },
    {
      "name": "CVE-2024-56598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
    },
    {
      "name": "CVE-2024-56619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
    },
    {
      "name": "CVE-2024-56631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
    },
    {
      "name": "CVE-2024-56704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
    },
    {
      "name": "CVE-2024-36476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36476"
    },
    {
      "name": "CVE-2024-45828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45828"
    },
    {
      "name": "CVE-2024-47141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47141"
    },
    {
      "name": "CVE-2024-47143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47143"
    },
    {
      "name": "CVE-2024-47809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47809"
    },
    {
      "name": "CVE-2024-48873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48873"
    },
    {
      "name": "CVE-2024-48881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48881"
    },
    {
      "name": "CVE-2024-49569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49569"
    },
    {
      "name": "CVE-2024-49998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49998"
    },
    {
      "name": "CVE-2024-50051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
    },
    {
      "name": "CVE-2024-52332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52332"
    },
    {
      "name": "CVE-2024-53091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53091"
    },
    {
      "name": "CVE-2024-53168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168"
    },
    {
      "name": "CVE-2024-53170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53170"
    },
    {
      "name": "CVE-2024-53172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53172"
    },
    {
      "name": "CVE-2024-53175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53175"
    },
    {
      "name": "CVE-2024-53194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53194"
    },
    {
      "name": "CVE-2024-53195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53195"
    },
    {
      "name": "CVE-2024-53196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53196"
    },
    {
      "name": "CVE-2024-53197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
    },
    {
      "name": "CVE-2024-53198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53198"
    },
    {
      "name": "CVE-2024-53227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
    },
    {
      "name": "CVE-2024-53230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53230"
    },
    {
      "name": "CVE-2024-53231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53231"
    },
    {
      "name": "CVE-2024-53232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53232"
    },
    {
      "name": "CVE-2024-53233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53233"
    },
    {
      "name": "CVE-2024-53236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53236"
    },
    {
      "name": "CVE-2024-53685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53685"
    },
    {
      "name": "CVE-2024-53690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
    },
    {
      "name": "CVE-2024-55881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55881"
    },
    {
      "name": "CVE-2024-55916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
    },
    {
      "name": "CVE-2024-56369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56369"
    },
    {
      "name": "CVE-2024-56531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
    },
    {
      "name": "CVE-2024-56532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
    },
    {
      "name": "CVE-2024-56533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
    },
    {
      "name": "CVE-2024-56538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56538"
    },
    {
      "name": "CVE-2024-56543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56543"
    },
    {
      "name": "CVE-2024-56546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56546"
    },
    {
      "name": "CVE-2024-56557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56557"
    },
    {
      "name": "CVE-2024-56558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
    },
    {
      "name": "CVE-2024-56568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
    },
    {
      "name": "CVE-2024-56569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56569"
    },
    {
      "name": "CVE-2024-56572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56572"
    },
    {
      "name": "CVE-2024-56573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56573"
    },
    {
      "name": "CVE-2024-56574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56574"
    },
    {
      "name": "CVE-2024-53164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53164"
    },
    {
      "name": "CVE-2024-56577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56577"
    },
    {
      "name": "CVE-2024-56578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56578"
    },
    {
      "name": "CVE-2024-56584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56584"
    },
    {
      "name": "CVE-2024-56587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56587"
    },
    {
      "name": "CVE-2024-56588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56588"
    },
    {
      "name": "CVE-2024-56589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56589"
    },
    {
      "name": "CVE-2024-56590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56590"
    },
    {
      "name": "CVE-2024-56593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56593"
    },
    {
      "name": "CVE-2024-56594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56594"
    },
    {
      "name": "CVE-2024-56595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
    },
    {
      "name": "CVE-2024-56596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
    },
    {
      "name": "CVE-2024-56597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
    },
    {
      "name": "CVE-2024-56602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
    },
    {
      "name": "CVE-2024-56603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56603"
    },
    {
      "name": "CVE-2024-56606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56606"
    },
    {
      "name": "CVE-2024-56607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56607"
    },
    {
      "name": "CVE-2024-56609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56609"
    },
    {
      "name": "CVE-2024-56611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56611"
    },
    {
      "name": "CVE-2024-56614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56614"
    },
    {
      "name": "CVE-2024-56615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56615"
    },
    {
      "name": "CVE-2024-56616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56616"
    },
    {
      "name": "CVE-2024-56620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56620"
    },
    {
      "name": "CVE-2024-56622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56622"
    },
    {
      "name": "CVE-2024-56623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
    },
    {
      "name": "CVE-2024-56625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56625"
    },
    {
      "name": "CVE-2024-56629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
    },
    {
      "name": "CVE-2024-56630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56630"
    },
    {
      "name": "CVE-2024-56632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56632"
    },
    {
      "name": "CVE-2024-56634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56634"
    },
    {
      "name": "CVE-2024-56635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56635"
    },
    {
      "name": "CVE-2024-56636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56636"
    },
    {
      "name": "CVE-2024-56637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56637"
    },
    {
      "name": "CVE-2024-56641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56641"
    },
    {
      "name": "CVE-2024-56642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
    },
    {
      "name": "CVE-2024-56643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56643"
    },
    {
      "name": "CVE-2024-56644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
    },
    {
      "name": "CVE-2024-56648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
    },
    {
      "name": "CVE-2024-56649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56649"
    },
    {
      "name": "CVE-2024-56651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56651"
    },
    {
      "name": "CVE-2024-56659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56659"
    },
    {
      "name": "CVE-2024-56662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
    },
    {
      "name": "CVE-2024-56663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56663"
    },
    {
      "name": "CVE-2024-56670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56670"
    },
    {
      "name": "CVE-2024-56672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
    },
    {
      "name": "CVE-2024-56677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56677"
    },
    {
      "name": "CVE-2024-56678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
    },
    {
      "name": "CVE-2024-56681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
    },
    {
      "name": "CVE-2024-56683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56683"
    },
    {
      "name": "CVE-2024-56687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56687"
    },
    {
      "name": "CVE-2024-56688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
    },
    {
      "name": "CVE-2024-56690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56690"
    },
    {
      "name": "CVE-2024-56691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56691"
    },
    {
      "name": "CVE-2024-56694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56694"
    },
    {
      "name": "CVE-2024-56698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
    },
    {
      "name": "CVE-2024-56700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56700"
    },
    {
      "name": "CVE-2024-56701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
    },
    {
      "name": "CVE-2024-56705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56705"
    },
    {
      "name": "CVE-2024-56708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56708"
    },
    {
      "name": "CVE-2024-56716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56716"
    },
    {
      "name": "CVE-2024-56722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56722"
    },
    {
      "name": "CVE-2024-56723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56723"
    },
    {
      "name": "CVE-2024-56724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56724"
    },
    {
      "name": "CVE-2024-56729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56729"
    },
    {
      "name": "CVE-2024-56739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
    },
    {
      "name": "CVE-2024-56745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
    },
    {
      "name": "CVE-2024-56746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56746"
    },
    {
      "name": "CVE-2024-56747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
    },
    {
      "name": "CVE-2024-56748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
    },
    {
      "name": "CVE-2024-56759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
    },
    {
      "name": "CVE-2024-56765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
    },
    {
      "name": "CVE-2024-56767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56767"
    },
    {
      "name": "CVE-2024-56769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56769"
    },
    {
      "name": "CVE-2024-56774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56774"
    },
    {
      "name": "CVE-2024-56775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56775"
    },
    {
      "name": "CVE-2024-56776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
    },
    {
      "name": "CVE-2024-56777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
    },
    {
      "name": "CVE-2024-56778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
    },
    {
      "name": "CVE-2024-56779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
    },
    {
      "name": "CVE-2024-56780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56780"
    },
    {
      "name": "CVE-2024-56787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56787"
    },
    {
      "name": "CVE-2024-57791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
    },
    {
      "name": "CVE-2024-57792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
    },
    {
      "name": "CVE-2024-57798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
    },
    {
      "name": "CVE-2024-57838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57838"
    },
    {
      "name": "CVE-2024-57849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
    },
    {
      "name": "CVE-2024-57850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
    },
    {
      "name": "CVE-2024-57874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57874"
    },
    {
      "name": "CVE-2024-57876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57876"
    },
    {
      "name": "CVE-2024-57890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57890"
    },
    {
      "name": "CVE-2024-57892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57892"
    },
    {
      "name": "CVE-2024-57896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
    },
    {
      "name": "CVE-2024-57897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
    },
    {
      "name": "CVE-2024-57903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57903"
    },
    {
      "name": "CVE-2024-57904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57904"
    },
    {
      "name": "CVE-2024-57906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57906"
    },
    {
      "name": "CVE-2024-57907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57907"
    },
    {
      "name": "CVE-2024-57908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57908"
    },
    {
      "name": "CVE-2024-57910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57910"
    },
    {
      "name": "CVE-2024-57911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57911"
    },
    {
      "name": "CVE-2024-57912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57912"
    },
    {
      "name": "CVE-2024-57913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57913"
    },
    {
      "name": "CVE-2024-57922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57922"
    },
    {
      "name": "CVE-2024-57929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57929"
    },
    {
      "name": "CVE-2024-57940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57940"
    },
    {
      "name": "CVE-2025-21646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21646"
    },
    {
      "name": "CVE-2024-53047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53047"
    },
    {
      "name": "CVE-2024-50258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
    },
    {
      "name": "CVE-2024-50304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
    },
    {
      "name": "CVE-2024-53187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53187"
    },
    {
      "name": "CVE-2024-53203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
    },
    {
      "name": "CVE-2024-56592",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56592"
    },
    {
      "name": "CVE-2024-56600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
    },
    {
      "name": "CVE-2024-56601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
    },
    {
      "name": "CVE-2024-56608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608"
    },
    {
      "name": "CVE-2024-56610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56610"
    },
    {
      "name": "CVE-2024-56650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
    },
    {
      "name": "CVE-2024-56658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
    },
    {
      "name": "CVE-2024-56679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56679"
    },
    {
      "name": "CVE-2024-56693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56693"
    },
    {
      "name": "CVE-2024-56707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56707"
    },
    {
      "name": "CVE-2024-56715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56715"
    },
    {
      "name": "CVE-2024-56725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56725"
    },
    {
      "name": "CVE-2024-56726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56726"
    },
    {
      "name": "CVE-2024-56727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56727"
    },
    {
      "name": "CVE-2024-56728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56728"
    },
    {
      "name": "CVE-2024-56763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56763"
    },
    {
      "name": "CVE-2024-57802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57802"
    },
    {
      "name": "CVE-2024-57882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
    },
    {
      "name": "CVE-2024-57884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57884"
    },
    {
      "name": "CVE-2024-57917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57917"
    },
    {
      "name": "CVE-2024-57931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57931"
    },
    {
      "name": "CVE-2024-57938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57938"
    },
    {
      "name": "CVE-2024-57946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57946"
    },
    {
      "name": "CVE-2025-21653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21653"
    },
    {
      "name": "CVE-2025-21664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21664"
    },
    {
      "name": "CVE-2025-21666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
    },
    {
      "name": "CVE-2025-21669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
    },
    {
      "name": "CVE-2025-21678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
    },
    {
      "name": "CVE-2024-49994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994"
    },
    {
      "name": "CVE-2024-50164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50164"
    },
    {
      "name": "CVE-2024-53124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
    },
    {
      "name": "CVE-2024-53128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
    },
    {
      "name": "CVE-2024-56703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56703"
    },
    {
      "name": "CVE-2024-57925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57925"
    },
    {
      "name": "CVE-2024-57939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57939"
    },
    {
      "name": "CVE-2024-57948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
    },
    {
      "name": "CVE-2025-21631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
    },
    {
      "name": "CVE-2025-21636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
    },
    {
      "name": "CVE-2025-21637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
    },
    {
      "name": "CVE-2025-21638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
    },
    {
      "name": "CVE-2025-21639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
    },
    {
      "name": "CVE-2025-21640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
    },
    {
      "name": "CVE-2025-21648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21648"
    },
    {
      "name": "CVE-2025-21665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
    },
    {
      "name": "CVE-2025-21680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
    },
    {
      "name": "CVE-2025-21683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
    },
    {
      "name": "CVE-2024-53177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53177"
    },
    {
      "name": "CVE-2024-56633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
    },
    {
      "name": "CVE-2022-49034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49034"
    },
    {
      "name": "CVE-2024-47689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47689"
    },
    {
      "name": "CVE-2024-47691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47691"
    },
    {
      "name": "CVE-2024-47711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47711"
    },
    {
      "name": "CVE-2024-47726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726"
    },
    {
      "name": "CVE-2024-49865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49865"
    },
    {
      "name": "CVE-2024-49880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49880"
    },
    {
      "name": "CVE-2024-49926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49926"
    },
    {
      "name": "CVE-2024-49988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49988"
    },
    {
      "name": "CVE-2024-50029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
    },
    {
      "name": "CVE-2024-50030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50030"
    },
    {
      "name": "CVE-2024-50056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056"
    },
    {
      "name": "CVE-2024-50057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50057"
    },
    {
      "name": "CVE-2024-50065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50065"
    },
    {
      "name": "CVE-2024-50066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50066"
    },
    {
      "name": "CVE-2024-50068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50068"
    },
    {
      "name": "CVE-2024-50070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50070"
    },
    {
      "name": "CVE-2024-50090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50090"
    },
    {
      "name": "CVE-2024-50104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50104"
    },
    {
      "name": "CVE-2024-50105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50105"
    },
    {
      "name": "CVE-2024-50107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50107"
    },
    {
      "name": "CVE-2024-50111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50111"
    },
    {
      "name": "CVE-2024-50112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50112"
    },
    {
      "name": "CVE-2024-50118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50118"
    },
    {
      "name": "CVE-2024-50120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50120"
    },
    {
      "name": "CVE-2024-50137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50137"
    },
    {
      "name": "CVE-2024-50140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50140"
    },
    {
      "name": "CVE-2024-50152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50152"
    },
    {
      "name": "CVE-2024-50170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50170"
    },
    {
      "name": "CVE-2024-50197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50197"
    },
    {
      "name": "CVE-2024-50206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50206"
    },
    {
      "name": "CVE-2024-50207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50207"
    },
    {
      "name": "CVE-2024-50220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50220"
    },
    {
      "name": "CVE-2024-50222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50222"
    },
    {
      "name": "CVE-2024-50223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50223"
    },
    {
      "name": "CVE-2024-50238",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50238"
    },
    {
      "name": "CVE-2024-50239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50239"
    },
    {
      "name": "CVE-2024-50263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50263"
    },
    {
      "name": "CVE-2024-50270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50270"
    },
    {
      "name": "CVE-2024-50285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50285"
    },
    {
      "name": "CVE-2024-50288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50288"
    },
    {
      "name": "CVE-2024-50291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50291"
    },
    {
      "name": "CVE-2024-50294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
    },
    {
      "name": "CVE-2024-50297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50297"
    },
    {
      "name": "CVE-2024-50300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50300"
    },
    {
      "name": "CVE-2024-50303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50303"
    },
    {
      "name": "CVE-2024-53044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53044"
    },
    {
      "name": "CVE-2024-53046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53046"
    },
    {
      "name": "CVE-2024-53053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53053"
    },
    {
      "name": "CVE-2024-53062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53062"
    },
    {
      "name": "CVE-2024-53067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53067"
    },
    {
      "name": "CVE-2024-53083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53083"
    },
    {
      "name": "CVE-2024-53084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53084"
    },
    {
      "name": "CVE-2024-53086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53086"
    },
    {
      "name": "CVE-2024-53087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53087"
    },
    {
      "name": "CVE-2024-53089",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53089"
    },
    {
      "name": "CVE-2024-53107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53107"
    },
    {
      "name": "CVE-2024-53109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53109"
    },
    {
      "name": "CVE-2024-53115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53115"
    },
    {
      "name": "CVE-2024-53139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53139"
    },
    {
      "name": "CVE-2024-53145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53145"
    },
    {
      "name": "CVE-2024-53147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53147"
    },
    {
      "name": "CVE-2024-53163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53163"
    },
    {
      "name": "CVE-2024-53165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53165"
    },
    {
      "name": "CVE-2024-53176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
    },
    {
      "name": "CVE-2024-53178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
    },
    {
      "name": "CVE-2024-53181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53181"
    },
    {
      "name": "CVE-2024-53183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53183"
    },
    {
      "name": "CVE-2024-53184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53184"
    },
    {
      "name": "CVE-2024-53218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53218"
    },
    {
      "name": "CVE-2024-53219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53219"
    },
    {
      "name": "CVE-2024-53220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53220"
    },
    {
      "name": "CVE-2024-53221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53221"
    },
    {
      "name": "CVE-2024-53223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53223"
    },
    {
      "name": "CVE-2024-53226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
    },
    {
      "name": "CVE-2024-53228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53228"
    },
    {
      "name": "CVE-2024-56540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56540"
    },
    {
      "name": "CVE-2024-56545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56545"
    },
    {
      "name": "CVE-2024-56685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56685"
    },
    {
      "name": "CVE-2024-56689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56689"
    },
    {
      "name": "CVE-2024-56692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56692"
    },
    {
      "name": "CVE-2024-56720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
    },
    {
      "name": "CVE-2024-56721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56721"
    },
    {
      "name": "CVE-2024-56742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56742"
    },
    {
      "name": "CVE-2024-56744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56744"
    },
    {
      "name": "CVE-2024-56751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
    },
    {
      "name": "CVE-2025-0927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
    },
    {
      "name": "CVE-2024-56579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56579"
    },
    {
      "name": "CVE-2024-56647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56647"
    },
    {
      "name": "CVE-2024-57889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
    },
    {
      "name": "CVE-2025-21687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21687"
    },
    {
      "name": "CVE-2025-21689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
    },
    {
      "name": "CVE-2025-21690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
    },
    {
      "name": "CVE-2025-21692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
    },
    {
      "name": "CVE-2025-21697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
    },
    {
      "name": "CVE-2025-21699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
    },
    {
      "name": "CVE-2025-21700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
    },
    {
      "name": "CVE-2024-43098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43098"
    },
    {
      "name": "CVE-2024-47408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
    },
    {
      "name": "CVE-2024-49571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
    },
    {
      "name": "CVE-2024-53680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
    },
    {
      "name": "CVE-2024-56581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56581"
    },
    {
      "name": "CVE-2024-56586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56586"
    },
    {
      "name": "CVE-2024-56626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56626"
    },
    {
      "name": "CVE-2024-56627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56627"
    },
    {
      "name": "CVE-2024-56640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
    },
    {
      "name": "CVE-2024-56770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
    },
    {
      "name": "CVE-2024-56781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56781"
    },
    {
      "name": "CVE-2024-56785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56785"
    },
    {
      "name": "CVE-2024-57807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
    },
    {
      "name": "CVE-2024-57841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57841"
    },
    {
      "name": "CVE-2024-57900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
    },
    {
      "name": "CVE-2024-57901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57901"
    },
    {
      "name": "CVE-2024-57902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57902"
    },
    {
      "name": "CVE-2024-57951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
    },
    {
      "name": "CVE-2025-21694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
    },
    {
      "name": "CVE-2022-0995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0995"
    },
    {
      "name": "CVE-2024-41932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41932"
    },
    {
      "name": "CVE-2024-41935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41935"
    },
    {
      "name": "CVE-2024-47794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47794"
    },
    {
      "name": "CVE-2024-48875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48875"
    },
    {
      "name": "CVE-2024-48876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48876"
    },
    {
      "name": "CVE-2024-56550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56550"
    },
    {
      "name": "CVE-2024-56565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56565"
    },
    {
      "name": "CVE-2024-56580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56580"
    },
    {
      "name": "CVE-2024-56583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56583"
    },
    {
      "name": "CVE-2024-56613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56613"
    },
    {
      "name": "CVE-2024-56621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56621"
    },
    {
      "name": "CVE-2024-56638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56638"
    },
    {
      "name": "CVE-2024-56771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56771"
    },
    {
      "name": "CVE-2024-56772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56772"
    },
    {
      "name": "CVE-2024-56773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56773"
    },
    {
      "name": "CVE-2024-56782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56782"
    },
    {
      "name": "CVE-2024-56786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56786"
    },
    {
      "name": "CVE-2024-57843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57843"
    },
    {
      "name": "CVE-2024-57872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57872"
    },
    {
      "name": "CVE-2024-58087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58087"
    },
    {
      "name": "CVE-2025-21701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21701"
    },
    {
      "name": "CVE-2025-21703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21703"
    },
    {
      "name": "CVE-2025-21756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21756"
    },
    {
      "name": "CVE-2025-21831",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21831"
    },
    {
      "name": "CVE-2025-21702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702"
    },
    {
      "name": "CVE-2025-21993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993"
    },
    {
      "name": "CVE-2024-44955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44955"
    },
    {
      "name": "CVE-2025-2312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
    }
  ],
  "initial_release_date": "2025-05-02T00:00:00",
  "last_revision_date": "2025-05-02T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0366",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-05-02T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-04-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7455-4",
      "url": "https://ubuntu.com/security/notices/USN-7455-4"
    },
    {
      "published_at": "2025-04-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7459-2",
      "url": "https://ubuntu.com/security/notices/USN-7459-2"
    },
    {
      "published_at": "2025-04-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7468-1",
      "url": "https://ubuntu.com/security/notices/USN-7468-1"
    },
    {
      "published_at": "2025-04-29",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7455-5",
      "url": "https://ubuntu.com/security/notices/USN-7455-5"
    }
  ]
}

CERTFR-2025-AVI-0349
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 24.10
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7459-1 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7451-1 2025-04-23 vendor-advisory
Bulletin de sécurité Ubuntu USN-7449-2 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7450-1 2025-04-23 vendor-advisory
Bulletin de sécurité Ubuntu USN-7461-1 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7453-1 2025-04-23 vendor-advisory
Bulletin de sécurité Ubuntu USN-7462-1 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7463-1 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7445-1 2025-04-23 vendor-advisory
Bulletin de sécurité Ubuntu USN-7448-1 2025-04-23 vendor-advisory
Bulletin de sécurité Ubuntu USN-7461-2 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7455-1 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7402-5 2025-04-22 vendor-advisory
Bulletin de sécurité Ubuntu USN-7455-2 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7460-1 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7462-2 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7452-1 2025-04-23 vendor-advisory
Bulletin de sécurité Ubuntu USN-7458-1 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7455-3 2025-04-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7449-1 2025-04-23 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-26718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26718"
    },
    {
      "name": "CVE-2021-47119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47119"
    },
    {
      "name": "CVE-2021-47219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47219"
    },
    {
      "name": "CVE-2024-23848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23848"
    },
    {
      "name": "CVE-2024-26915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26915"
    },
    {
      "name": "CVE-2024-26928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26928"
    },
    {
      "name": "CVE-2024-35864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35864"
    },
    {
      "name": "CVE-2024-35887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35887"
    },
    {
      "name": "CVE-2024-35958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35958"
    },
    {
      "name": "CVE-2024-36899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36899"
    },
    {
      "name": "CVE-2024-40953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40953"
    },
    {
      "name": "CVE-2024-38588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38588"
    },
    {
      "name": "CVE-2024-26837",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26837"
    },
    {
      "name": "CVE-2024-41014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41014"
    },
    {
      "name": "CVE-2024-39497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39497"
    },
    {
      "name": "CVE-2024-41066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066"
    },
    {
      "name": "CVE-2024-42122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42122"
    },
    {
      "name": "CVE-2024-40965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40965"
    },
    {
      "name": "CVE-2023-52913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52913"
    },
    {
      "name": "CVE-2024-41080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41080"
    },
    {
      "name": "CVE-2024-42069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42069"
    },
    {
      "name": "CVE-2024-42291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42291"
    },
    {
      "name": "CVE-2024-42315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42315"
    },
    {
      "name": "CVE-2024-43900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43900"
    },
    {
      "name": "CVE-2024-44938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44938"
    },
    {
      "name": "CVE-2024-46784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46784"
    },
    {
      "name": "CVE-2024-46826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46826"
    },
    {
      "name": "CVE-2024-42252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
    },
    {
      "name": "CVE-2024-46809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46809"
    },
    {
      "name": "CVE-2024-46841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46841"
    },
    {
      "name": "CVE-2024-46871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46871"
    },
    {
      "name": "CVE-2024-47707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47707"
    },
    {
      "name": "CVE-2024-47730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47730"
    },
    {
      "name": "CVE-2024-49899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49899"
    },
    {
      "name": "CVE-2024-49906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49906"
    },
    {
      "name": "CVE-2024-49914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49914"
    },
    {
      "name": "CVE-2024-49920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49920"
    },
    {
      "name": "CVE-2024-49936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49936"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-49972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49972"
    },
    {
      "name": "CVE-2024-49974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
    },
    {
      "name": "CVE-2024-49996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49996"
    },
    {
      "name": "CVE-2024-50019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50019"
    },
    {
      "name": "CVE-2024-50020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50020"
    },
    {
      "name": "CVE-2024-50021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50021"
    },
    {
      "name": "CVE-2024-50022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50022"
    },
    {
      "name": "CVE-2024-50023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50023"
    },
    {
      "name": "CVE-2024-50024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50024"
    },
    {
      "name": "CVE-2024-50025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50025"
    },
    {
      "name": "CVE-2024-50027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50027"
    },
    {
      "name": "CVE-2024-50028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50028"
    },
    {
      "name": "CVE-2024-50031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50031"
    },
    {
      "name": "CVE-2024-50033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50033"
    },
    {
      "name": "CVE-2024-50035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50035"
    },
    {
      "name": "CVE-2024-50040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50040"
    },
    {
      "name": "CVE-2024-50041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50041"
    },
    {
      "name": "CVE-2024-50042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50042"
    },
    {
      "name": "CVE-2024-50044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50044"
    },
    {
      "name": "CVE-2024-50045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50045"
    },
    {
      "name": "CVE-2024-50046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50046"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2024-50048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50048"
    },
    {
      "name": "CVE-2024-50049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50049"
    },
    {
      "name": "CVE-2024-50055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50055"
    },
    {
      "name": "CVE-2024-50058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50058"
    },
    {
      "name": "CVE-2024-50059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50059"
    },
    {
      "name": "CVE-2024-50060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50060"
    },
    {
      "name": "CVE-2024-50061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50061"
    },
    {
      "name": "CVE-2024-50062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50062"
    },
    {
      "name": "CVE-2024-50063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50063"
    },
    {
      "name": "CVE-2024-50064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50064"
    },
    {
      "name": "CVE-2024-50069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50069"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2024-50074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
    },
    {
      "name": "CVE-2024-50075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50075"
    },
    {
      "name": "CVE-2024-50076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50076"
    },
    {
      "name": "CVE-2024-50077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50077"
    },
    {
      "name": "CVE-2024-50078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50078"
    },
    {
      "name": "CVE-2024-50080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50080"
    },
    {
      "name": "CVE-2024-50036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
    },
    {
      "name": "CVE-2024-50067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50067"
    },
    {
      "name": "CVE-2024-50072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50072"
    },
    {
      "name": "CVE-2024-50126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50126"
    },
    {
      "name": "CVE-2024-50215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50215"
    },
    {
      "name": "CVE-2024-50218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50218"
    },
    {
      "name": "CVE-2024-50229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50229"
    },
    {
      "name": "CVE-2024-50230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50230"
    },
    {
      "name": "CVE-2024-50232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50232"
    },
    {
      "name": "CVE-2024-50233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50233"
    },
    {
      "name": "CVE-2024-50234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50234"
    },
    {
      "name": "CVE-2024-50235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50235"
    },
    {
      "name": "CVE-2024-50236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50236"
    },
    {
      "name": "CVE-2024-50237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
    },
    {
      "name": "CVE-2024-50242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50242"
    },
    {
      "name": "CVE-2024-50243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50243"
    },
    {
      "name": "CVE-2024-50244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50244"
    },
    {
      "name": "CVE-2024-50245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50245"
    },
    {
      "name": "CVE-2024-50247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50247"
    },
    {
      "name": "CVE-2024-50249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50249"
    },
    {
      "name": "CVE-2024-50250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50250"
    },
    {
      "name": "CVE-2024-50251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
    },
    {
      "name": "CVE-2024-50252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50252"
    },
    {
      "name": "CVE-2024-50255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50255"
    },
    {
      "name": "CVE-2024-50256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50256"
    },
    {
      "name": "CVE-2024-50257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50257"
    },
    {
      "name": "CVE-2024-50259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50259"
    },
    {
      "name": "CVE-2024-50261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50261"
    },
    {
      "name": "CVE-2024-50262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
    },
    {
      "name": "CVE-2024-50265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
    },
    {
      "name": "CVE-2024-50267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50267"
    },
    {
      "name": "CVE-2024-50268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50268"
    },
    {
      "name": "CVE-2024-50269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
    },
    {
      "name": "CVE-2024-50271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50271"
    },
    {
      "name": "CVE-2024-50272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
    },
    {
      "name": "CVE-2024-50273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50273"
    },
    {
      "name": "CVE-2024-50276",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50276"
    },
    {
      "name": "CVE-2024-50278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
    },
    {
      "name": "CVE-2024-50279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
    },
    {
      "name": "CVE-2024-50280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
    },
    {
      "name": "CVE-2024-50282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50282"
    },
    {
      "name": "CVE-2024-50283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50283"
    },
    {
      "name": "CVE-2024-50284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50284"
    },
    {
      "name": "CVE-2024-50286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50286"
    },
    {
      "name": "CVE-2024-50287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50287"
    },
    {
      "name": "CVE-2024-50290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
    },
    {
      "name": "CVE-2024-50292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50292"
    },
    {
      "name": "CVE-2024-50295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50295"
    },
    {
      "name": "CVE-2024-50296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
    },
    {
      "name": "CVE-2024-50299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
    },
    {
      "name": "CVE-2024-50301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
    },
    {
      "name": "CVE-2024-50302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
    },
    {
      "name": "CVE-2024-53042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53042"
    },
    {
      "name": "CVE-2024-53043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53043"
    },
    {
      "name": "CVE-2024-53052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53052"
    },
    {
      "name": "CVE-2024-53055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
    },
    {
      "name": "CVE-2024-53058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53058"
    },
    {
      "name": "CVE-2024-53059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53059"
    },
    {
      "name": "CVE-2024-53060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53060"
    },
    {
      "name": "CVE-2024-53061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53061"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-53066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
    },
    {
      "name": "CVE-2024-53072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53072"
    },
    {
      "name": "CVE-2024-53081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53081"
    },
    {
      "name": "CVE-2024-53082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53082"
    },
    {
      "name": "CVE-2024-53088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53088"
    },
    {
      "name": "CVE-2024-53093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53093"
    },
    {
      "name": "CVE-2024-50226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50226"
    },
    {
      "name": "CVE-2024-49925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49925"
    },
    {
      "name": "CVE-2024-50208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50208"
    },
    {
      "name": "CVE-2024-50082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50082"
    },
    {
      "name": "CVE-2024-50099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50099"
    },
    {
      "name": "CVE-2024-50110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50110"
    },
    {
      "name": "CVE-2024-50142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
    },
    {
      "name": "CVE-2024-50192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50192"
    },
    {
      "name": "CVE-2024-49884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
    },
    {
      "name": "CVE-2024-49893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49893"
    },
    {
      "name": "CVE-2024-49921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49921"
    },
    {
      "name": "CVE-2024-50038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50038"
    },
    {
      "name": "CVE-2024-50039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50039"
    },
    {
      "name": "CVE-2024-50093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50093"
    },
    {
      "name": "CVE-2024-50095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50095"
    },
    {
      "name": "CVE-2024-50096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50096"
    },
    {
      "name": "CVE-2024-50180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50180"
    },
    {
      "name": "CVE-2024-50184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50184"
    },
    {
      "name": "CVE-2024-50186",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50186"
    },
    {
      "name": "CVE-2024-50188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50188"
    },
    {
      "name": "CVE-2024-50189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50189"
    },
    {
      "name": "CVE-2024-50191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50191"
    },
    {
      "name": "CVE-2024-49968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49968"
    },
    {
      "name": "CVE-2024-50009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50009"
    },
    {
      "name": "CVE-2024-50026",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50026"
    },
    {
      "name": "CVE-2024-50084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50084"
    },
    {
      "name": "CVE-2024-50087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50087"
    },
    {
      "name": "CVE-2024-50088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50088"
    },
    {
      "name": "CVE-2024-50098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50098"
    },
    {
      "name": "CVE-2024-50101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50101"
    },
    {
      "name": "CVE-2024-50103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50103"
    },
    {
      "name": "CVE-2024-50108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50108"
    },
    {
      "name": "CVE-2024-50115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
    },
    {
      "name": "CVE-2024-50116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116"
    },
    {
      "name": "CVE-2024-50117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50117"
    },
    {
      "name": "CVE-2024-50121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50121"
    },
    {
      "name": "CVE-2024-50124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50124"
    },
    {
      "name": "CVE-2024-50125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
    },
    {
      "name": "CVE-2024-50127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50127"
    },
    {
      "name": "CVE-2024-50128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
    },
    {
      "name": "CVE-2024-50130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50130"
    },
    {
      "name": "CVE-2024-50131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50131"
    },
    {
      "name": "CVE-2024-50134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50134"
    },
    {
      "name": "CVE-2024-50135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50135"
    },
    {
      "name": "CVE-2024-50136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50136"
    },
    {
      "name": "CVE-2024-50138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50138"
    },
    {
      "name": "CVE-2024-50139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50139"
    },
    {
      "name": "CVE-2024-50141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50141"
    },
    {
      "name": "CVE-2024-50145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50145"
    },
    {
      "name": "CVE-2024-50146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50146"
    },
    {
      "name": "CVE-2024-50147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50147"
    },
    {
      "name": "CVE-2024-50148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50148"
    },
    {
      "name": "CVE-2024-50150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50150"
    },
    {
      "name": "CVE-2024-50153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50153"
    },
    {
      "name": "CVE-2024-50154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
    },
    {
      "name": "CVE-2024-50155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50155"
    },
    {
      "name": "CVE-2024-50156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50156"
    },
    {
      "name": "CVE-2024-50158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50158"
    },
    {
      "name": "CVE-2024-50159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50159"
    },
    {
      "name": "CVE-2024-50160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50160"
    },
    {
      "name": "CVE-2024-50166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50166"
    },
    {
      "name": "CVE-2024-50167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50167"
    },
    {
      "name": "CVE-2024-50169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50169"
    },
    {
      "name": "CVE-2024-50171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50171"
    },
    {
      "name": "CVE-2024-50172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50172"
    },
    {
      "name": "CVE-2024-50182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50182"
    },
    {
      "name": "CVE-2024-50183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50183"
    },
    {
      "name": "CVE-2024-50187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50187"
    },
    {
      "name": "CVE-2024-50194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50194"
    },
    {
      "name": "CVE-2024-50195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
    },
    {
      "name": "CVE-2024-50196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50196"
    },
    {
      "name": "CVE-2024-50198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50198"
    },
    {
      "name": "CVE-2024-50200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50200"
    },
    {
      "name": "CVE-2024-50201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50201"
    },
    {
      "name": "CVE-2024-50205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50205"
    },
    {
      "name": "CVE-2024-50209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50209"
    },
    {
      "name": "CVE-2024-50210",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50210"
    },
    {
      "name": "CVE-2024-50216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50216"
    },
    {
      "name": "CVE-2024-50221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50221"
    },
    {
      "name": "CVE-2024-50224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50224"
    },
    {
      "name": "CVE-2024-50225",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50225"
    },
    {
      "name": "CVE-2024-50231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50231"
    },
    {
      "name": "CVE-2024-50240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50240"
    },
    {
      "name": "CVE-2024-50246",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50246"
    },
    {
      "name": "CVE-2024-50248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50248"
    },
    {
      "name": "CVE-2024-50274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50274"
    },
    {
      "name": "CVE-2024-50275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
    },
    {
      "name": "CVE-2024-50289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50289"
    },
    {
      "name": "CVE-2024-50298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50298"
    },
    {
      "name": "CVE-2024-53045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53045"
    },
    {
      "name": "CVE-2024-53048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53048"
    },
    {
      "name": "CVE-2024-53051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
    },
    {
      "name": "CVE-2024-53068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53068"
    },
    {
      "name": "CVE-2024-53076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53076"
    },
    {
      "name": "CVE-2024-53079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53079"
    },
    {
      "name": "CVE-2024-53085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53085"
    },
    {
      "name": "CVE-2024-53094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53094"
    },
    {
      "name": "CVE-2024-53095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53095"
    },
    {
      "name": "CVE-2024-53096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53096"
    },
    {
      "name": "CVE-2024-53100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53100"
    },
    {
      "name": "CVE-2024-53101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
    },
    {
      "name": "CVE-2024-53104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
    },
    {
      "name": "CVE-2024-53106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53106"
    },
    {
      "name": "CVE-2024-53108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53108"
    },
    {
      "name": "CVE-2024-53110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53110"
    },
    {
      "name": "CVE-2024-53112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
    },
    {
      "name": "CVE-2024-53114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53114"
    },
    {
      "name": "CVE-2024-53121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
    },
    {
      "name": "CVE-2024-53138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
    },
    {
      "name": "CVE-2024-53142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
    },
    {
      "name": "CVE-2024-50010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50010"
    },
    {
      "name": "CVE-2024-50083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
    },
    {
      "name": "CVE-2024-50085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
    },
    {
      "name": "CVE-2024-50086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50086"
    },
    {
      "name": "CVE-2024-50133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50133"
    },
    {
      "name": "CVE-2024-50143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50143"
    },
    {
      "name": "CVE-2024-50151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
    },
    {
      "name": "CVE-2024-50162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162"
    },
    {
      "name": "CVE-2024-50163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163"
    },
    {
      "name": "CVE-2024-50168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50168"
    },
    {
      "name": "CVE-2024-50185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
    },
    {
      "name": "CVE-2024-50193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50193"
    },
    {
      "name": "CVE-2024-50199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
    },
    {
      "name": "CVE-2024-50202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
    },
    {
      "name": "CVE-2024-53097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53097"
    },
    {
      "name": "CVE-2024-53113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
    },
    {
      "name": "CVE-2024-53119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
    },
    {
      "name": "CVE-2024-53120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
    },
    {
      "name": "CVE-2024-53122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53122"
    },
    {
      "name": "CVE-2024-53123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53123"
    },
    {
      "name": "CVE-2024-53127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
    },
    {
      "name": "CVE-2024-53129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53129"
    },
    {
      "name": "CVE-2024-53130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
    },
    {
      "name": "CVE-2024-53131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
    },
    {
      "name": "CVE-2024-53135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
    },
    {
      "name": "CVE-2024-53136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53136"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2024-50203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50203"
    },
    {
      "name": "CVE-2024-50211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50211"
    },
    {
      "name": "CVE-2024-53050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53050"
    },
    {
      "name": "CVE-2024-53090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53090"
    },
    {
      "name": "CVE-2024-53099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53099"
    },
    {
      "name": "CVE-2024-53105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53105"
    },
    {
      "name": "CVE-2024-53111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53111"
    },
    {
      "name": "CVE-2024-53117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53117"
    },
    {
      "name": "CVE-2024-53118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53118"
    },
    {
      "name": "CVE-2024-53125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
    },
    {
      "name": "CVE-2024-53126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53126"
    },
    {
      "name": "CVE-2024-53133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53133"
    },
    {
      "name": "CVE-2024-53134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53134"
    },
    {
      "name": "CVE-2024-53146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
    },
    {
      "name": "CVE-2024-53148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
    },
    {
      "name": "CVE-2024-53150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
    },
    {
      "name": "CVE-2024-53151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
    },
    {
      "name": "CVE-2024-53154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53154"
    },
    {
      "name": "CVE-2024-53155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53155"
    },
    {
      "name": "CVE-2024-53156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
    },
    {
      "name": "CVE-2024-53157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
    },
    {
      "name": "CVE-2024-53158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
    },
    {
      "name": "CVE-2024-53160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53160"
    },
    {
      "name": "CVE-2024-53161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
    },
    {
      "name": "CVE-2024-53162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53162"
    },
    {
      "name": "CVE-2024-53166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53166"
    },
    {
      "name": "CVE-2024-53169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53169"
    },
    {
      "name": "CVE-2024-53171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
    },
    {
      "name": "CVE-2024-53173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
    },
    {
      "name": "CVE-2024-53174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
    },
    {
      "name": "CVE-2024-53180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53180"
    },
    {
      "name": "CVE-2024-53188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53188"
    },
    {
      "name": "CVE-2024-53190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53190"
    },
    {
      "name": "CVE-2024-53191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53191"
    },
    {
      "name": "CVE-2024-53200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53200"
    },
    {
      "name": "CVE-2024-53201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53201"
    },
    {
      "name": "CVE-2024-53202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53202"
    },
    {
      "name": "CVE-2024-53206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
    },
    {
      "name": "CVE-2024-53208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
    },
    {
      "name": "CVE-2024-53209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53209"
    },
    {
      "name": "CVE-2024-53210",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53210"
    },
    {
      "name": "CVE-2024-53213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53213"
    },
    {
      "name": "CVE-2024-53214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
    },
    {
      "name": "CVE-2024-53215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
    },
    {
      "name": "CVE-2024-53217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
    },
    {
      "name": "CVE-2024-53222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222"
    },
    {
      "name": "CVE-2024-53224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53224"
    },
    {
      "name": "CVE-2024-53229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53229"
    },
    {
      "name": "CVE-2024-53234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53234"
    },
    {
      "name": "CVE-2024-53237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53237"
    },
    {
      "name": "CVE-2024-56539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
    },
    {
      "name": "CVE-2024-56549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56549"
    },
    {
      "name": "CVE-2024-56551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551"
    },
    {
      "name": "CVE-2024-56562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
    },
    {
      "name": "CVE-2024-56566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56566"
    },
    {
      "name": "CVE-2024-56567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
    },
    {
      "name": "CVE-2024-56576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56576"
    },
    {
      "name": "CVE-2024-56582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56582"
    },
    {
      "name": "CVE-2024-56599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599"
    },
    {
      "name": "CVE-2024-56604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56604"
    },
    {
      "name": "CVE-2024-56605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
    },
    {
      "name": "CVE-2024-56645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
    },
    {
      "name": "CVE-2024-56752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56752"
    },
    {
      "name": "CVE-2024-56754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
    },
    {
      "name": "CVE-2024-56755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56755"
    },
    {
      "name": "CVE-2024-56756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
    },
    {
      "name": "CVE-2024-53239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
    },
    {
      "name": "CVE-2024-56548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
    },
    {
      "name": "CVE-2024-56570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
    },
    {
      "name": "CVE-2024-56575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
    },
    {
      "name": "CVE-2024-56598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
    },
    {
      "name": "CVE-2024-56619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
    },
    {
      "name": "CVE-2024-56631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
    },
    {
      "name": "CVE-2024-56704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
    },
    {
      "name": "CVE-2024-36476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36476"
    },
    {
      "name": "CVE-2024-45828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45828"
    },
    {
      "name": "CVE-2024-47141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47141"
    },
    {
      "name": "CVE-2024-47143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47143"
    },
    {
      "name": "CVE-2024-47809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47809"
    },
    {
      "name": "CVE-2024-48873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48873"
    },
    {
      "name": "CVE-2024-48881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48881"
    },
    {
      "name": "CVE-2024-49569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49569"
    },
    {
      "name": "CVE-2024-49998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49998"
    },
    {
      "name": "CVE-2024-50051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
    },
    {
      "name": "CVE-2024-52332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52332"
    },
    {
      "name": "CVE-2024-53091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53091"
    },
    {
      "name": "CVE-2024-53168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168"
    },
    {
      "name": "CVE-2024-53170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53170"
    },
    {
      "name": "CVE-2024-53172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53172"
    },
    {
      "name": "CVE-2024-53175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53175"
    },
    {
      "name": "CVE-2024-53185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53185"
    },
    {
      "name": "CVE-2024-53194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53194"
    },
    {
      "name": "CVE-2024-53195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53195"
    },
    {
      "name": "CVE-2024-53196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53196"
    },
    {
      "name": "CVE-2024-53197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
    },
    {
      "name": "CVE-2024-53198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53198"
    },
    {
      "name": "CVE-2024-53227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
    },
    {
      "name": "CVE-2024-53230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53230"
    },
    {
      "name": "CVE-2024-53231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53231"
    },
    {
      "name": "CVE-2024-53232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53232"
    },
    {
      "name": "CVE-2024-53233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53233"
    },
    {
      "name": "CVE-2024-53236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53236"
    },
    {
      "name": "CVE-2024-53685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53685"
    },
    {
      "name": "CVE-2024-53690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
    },
    {
      "name": "CVE-2024-55881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55881"
    },
    {
      "name": "CVE-2024-55916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
    },
    {
      "name": "CVE-2024-56369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56369"
    },
    {
      "name": "CVE-2024-56531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
    },
    {
      "name": "CVE-2024-56532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
    },
    {
      "name": "CVE-2024-56533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
    },
    {
      "name": "CVE-2024-56538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56538"
    },
    {
      "name": "CVE-2024-56543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56543"
    },
    {
      "name": "CVE-2024-56546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56546"
    },
    {
      "name": "CVE-2024-56557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56557"
    },
    {
      "name": "CVE-2024-56558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
    },
    {
      "name": "CVE-2024-56568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
    },
    {
      "name": "CVE-2024-56569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56569"
    },
    {
      "name": "CVE-2024-56572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56572"
    },
    {
      "name": "CVE-2024-56573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56573"
    },
    {
      "name": "CVE-2024-56574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56574"
    },
    {
      "name": "CVE-2024-56577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56577"
    },
    {
      "name": "CVE-2024-56578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56578"
    },
    {
      "name": "CVE-2024-56584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56584"
    },
    {
      "name": "CVE-2024-56587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56587"
    },
    {
      "name": "CVE-2024-56588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56588"
    },
    {
      "name": "CVE-2024-56589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56589"
    },
    {
      "name": "CVE-2024-56590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56590"
    },
    {
      "name": "CVE-2024-56593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56593"
    },
    {
      "name": "CVE-2024-56594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56594"
    },
    {
      "name": "CVE-2024-56595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
    },
    {
      "name": "CVE-2024-56596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
    },
    {
      "name": "CVE-2024-56597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
    },
    {
      "name": "CVE-2024-56602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
    },
    {
      "name": "CVE-2024-56603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56603"
    },
    {
      "name": "CVE-2024-56606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56606"
    },
    {
      "name": "CVE-2024-56607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56607"
    },
    {
      "name": "CVE-2024-56609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56609"
    },
    {
      "name": "CVE-2024-56611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56611"
    },
    {
      "name": "CVE-2024-56614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56614"
    },
    {
      "name": "CVE-2024-56615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56615"
    },
    {
      "name": "CVE-2024-56616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56616"
    },
    {
      "name": "CVE-2024-56620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56620"
    },
    {
      "name": "CVE-2024-56622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56622"
    },
    {
      "name": "CVE-2024-56623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
    },
    {
      "name": "CVE-2024-56625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56625"
    },
    {
      "name": "CVE-2024-56629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
    },
    {
      "name": "CVE-2024-56630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56630"
    },
    {
      "name": "CVE-2024-56632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56632"
    },
    {
      "name": "CVE-2024-56634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56634"
    },
    {
      "name": "CVE-2024-56635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56635"
    },
    {
      "name": "CVE-2024-56636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56636"
    },
    {
      "name": "CVE-2024-56637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56637"
    },
    {
      "name": "CVE-2024-56641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56641"
    },
    {
      "name": "CVE-2024-56642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
    },
    {
      "name": "CVE-2024-56643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56643"
    },
    {
      "name": "CVE-2024-56644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
    },
    {
      "name": "CVE-2024-56648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
    },
    {
      "name": "CVE-2024-56649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56649"
    },
    {
      "name": "CVE-2024-56651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56651"
    },
    {
      "name": "CVE-2024-56659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56659"
    },
    {
      "name": "CVE-2024-56662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
    },
    {
      "name": "CVE-2024-56663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56663"
    },
    {
      "name": "CVE-2024-56670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56670"
    },
    {
      "name": "CVE-2024-56672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
    },
    {
      "name": "CVE-2024-56677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56677"
    },
    {
      "name": "CVE-2024-56678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
    },
    {
      "name": "CVE-2024-56681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
    },
    {
      "name": "CVE-2024-56683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56683"
    },
    {
      "name": "CVE-2024-56687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56687"
    },
    {
      "name": "CVE-2024-56688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
    },
    {
      "name": "CVE-2024-56690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56690"
    },
    {
      "name": "CVE-2024-56691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56691"
    },
    {
      "name": "CVE-2024-56694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56694"
    },
    {
      "name": "CVE-2024-56698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
    },
    {
      "name": "CVE-2024-56700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56700"
    },
    {
      "name": "CVE-2024-56701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
    },
    {
      "name": "CVE-2024-56705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56705"
    },
    {
      "name": "CVE-2024-56708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56708"
    },
    {
      "name": "CVE-2024-56716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56716"
    },
    {
      "name": "CVE-2024-56722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56722"
    },
    {
      "name": "CVE-2024-56723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56723"
    },
    {
      "name": "CVE-2024-56724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56724"
    },
    {
      "name": "CVE-2024-56729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56729"
    },
    {
      "name": "CVE-2024-56739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
    },
    {
      "name": "CVE-2024-56745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
    },
    {
      "name": "CVE-2024-56746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56746"
    },
    {
      "name": "CVE-2024-56747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
    },
    {
      "name": "CVE-2024-56748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
    },
    {
      "name": "CVE-2024-56759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
    },
    {
      "name": "CVE-2024-56765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
    },
    {
      "name": "CVE-2024-56767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56767"
    },
    {
      "name": "CVE-2024-56769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56769"
    },
    {
      "name": "CVE-2024-56774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56774"
    },
    {
      "name": "CVE-2024-56775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56775"
    },
    {
      "name": "CVE-2024-56776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
    },
    {
      "name": "CVE-2024-56777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
    },
    {
      "name": "CVE-2024-56778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
    },
    {
      "name": "CVE-2024-56779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
    },
    {
      "name": "CVE-2024-56780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56780"
    },
    {
      "name": "CVE-2024-56787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56787"
    },
    {
      "name": "CVE-2024-57791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
    },
    {
      "name": "CVE-2024-57792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
    },
    {
      "name": "CVE-2024-57798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
    },
    {
      "name": "CVE-2024-57838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57838"
    },
    {
      "name": "CVE-2024-57849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
    },
    {
      "name": "CVE-2024-57850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
    },
    {
      "name": "CVE-2024-57874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57874"
    },
    {
      "name": "CVE-2024-57876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57876"
    },
    {
      "name": "CVE-2024-57890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57890"
    },
    {
      "name": "CVE-2024-57892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57892"
    },
    {
      "name": "CVE-2024-57896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
    },
    {
      "name": "CVE-2024-57897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
    },
    {
      "name": "CVE-2024-57903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57903"
    },
    {
      "name": "CVE-2024-57904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57904"
    },
    {
      "name": "CVE-2024-57906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57906"
    },
    {
      "name": "CVE-2024-57907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57907"
    },
    {
      "name": "CVE-2024-57908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57908"
    },
    {
      "name": "CVE-2024-57910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57910"
    },
    {
      "name": "CVE-2024-57911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57911"
    },
    {
      "name": "CVE-2024-57912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57912"
    },
    {
      "name": "CVE-2024-57913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57913"
    },
    {
      "name": "CVE-2024-57922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57922"
    },
    {
      "name": "CVE-2024-57929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57929"
    },
    {
      "name": "CVE-2024-57940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57940"
    },
    {
      "name": "CVE-2025-21646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21646"
    },
    {
      "name": "CVE-2024-53047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53047"
    },
    {
      "name": "CVE-2024-50258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
    },
    {
      "name": "CVE-2024-50304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
    },
    {
      "name": "CVE-2024-53187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53187"
    },
    {
      "name": "CVE-2024-53203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
    },
    {
      "name": "CVE-2024-56592",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56592"
    },
    {
      "name": "CVE-2024-56600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
    },
    {
      "name": "CVE-2024-56601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
    },
    {
      "name": "CVE-2024-56608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608"
    },
    {
      "name": "CVE-2024-56610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56610"
    },
    {
      "name": "CVE-2024-56650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
    },
    {
      "name": "CVE-2024-56658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
    },
    {
      "name": "CVE-2024-56679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56679"
    },
    {
      "name": "CVE-2024-56693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56693"
    },
    {
      "name": "CVE-2024-56707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56707"
    },
    {
      "name": "CVE-2024-56715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56715"
    },
    {
      "name": "CVE-2024-56725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56725"
    },
    {
      "name": "CVE-2024-56726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56726"
    },
    {
      "name": "CVE-2024-56727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56727"
    },
    {
      "name": "CVE-2024-56728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56728"
    },
    {
      "name": "CVE-2024-56763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56763"
    },
    {
      "name": "CVE-2024-57802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57802"
    },
    {
      "name": "CVE-2024-57882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
    },
    {
      "name": "CVE-2024-57884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57884"
    },
    {
      "name": "CVE-2024-57917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57917"
    },
    {
      "name": "CVE-2024-57931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57931"
    },
    {
      "name": "CVE-2024-57938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57938"
    },
    {
      "name": "CVE-2024-57946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57946"
    },
    {
      "name": "CVE-2025-21653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21653"
    },
    {
      "name": "CVE-2025-21664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21664"
    },
    {
      "name": "CVE-2025-21666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
    },
    {
      "name": "CVE-2025-21669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
    },
    {
      "name": "CVE-2025-21670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
    },
    {
      "name": "CVE-2025-21674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21674"
    },
    {
      "name": "CVE-2025-21675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
    },
    {
      "name": "CVE-2025-21676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21676"
    },
    {
      "name": "CVE-2025-21678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
    },
    {
      "name": "CVE-2025-21682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21682"
    },
    {
      "name": "CVE-2024-50164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50164"
    },
    {
      "name": "CVE-2024-53124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
    },
    {
      "name": "CVE-2024-53128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
    },
    {
      "name": "CVE-2024-56703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56703"
    },
    {
      "name": "CVE-2024-57925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57925"
    },
    {
      "name": "CVE-2024-57939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57939"
    },
    {
      "name": "CVE-2024-57948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
    },
    {
      "name": "CVE-2025-21631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
    },
    {
      "name": "CVE-2025-21636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
    },
    {
      "name": "CVE-2025-21637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
    },
    {
      "name": "CVE-2025-21638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
    },
    {
      "name": "CVE-2025-21639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
    },
    {
      "name": "CVE-2025-21640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
    },
    {
      "name": "CVE-2025-21648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21648"
    },
    {
      "name": "CVE-2025-21665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
    },
    {
      "name": "CVE-2025-21667",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
    },
    {
      "name": "CVE-2025-21668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
    },
    {
      "name": "CVE-2025-21680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
    },
    {
      "name": "CVE-2025-21681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
    },
    {
      "name": "CVE-2025-21683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
    },
    {
      "name": "CVE-2024-53177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53177"
    },
    {
      "name": "CVE-2024-56633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
    },
    {
      "name": "CVE-2025-21673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
    },
    {
      "name": "CVE-2022-49034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49034"
    },
    {
      "name": "CVE-2024-47711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47711"
    },
    {
      "name": "CVE-2024-47726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726"
    },
    {
      "name": "CVE-2024-49865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49865"
    },
    {
      "name": "CVE-2024-50029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
    },
    {
      "name": "CVE-2024-50030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50030"
    },
    {
      "name": "CVE-2024-50056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056"
    },
    {
      "name": "CVE-2024-50057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50057"
    },
    {
      "name": "CVE-2024-50065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50065"
    },
    {
      "name": "CVE-2024-50066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50066"
    },
    {
      "name": "CVE-2024-50068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50068"
    },
    {
      "name": "CVE-2024-50070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50070"
    },
    {
      "name": "CVE-2024-50090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50090"
    },
    {
      "name": "CVE-2024-50104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50104"
    },
    {
      "name": "CVE-2024-50105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50105"
    },
    {
      "name": "CVE-2024-50107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50107"
    },
    {
      "name": "CVE-2024-50111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50111"
    },
    {
      "name": "CVE-2024-50112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50112"
    },
    {
      "name": "CVE-2024-50118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50118"
    },
    {
      "name": "CVE-2024-50120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50120"
    },
    {
      "name": "CVE-2024-50137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50137"
    },
    {
      "name": "CVE-2024-50140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50140"
    },
    {
      "name": "CVE-2024-50152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50152"
    },
    {
      "name": "CVE-2024-50170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50170"
    },
    {
      "name": "CVE-2024-50197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50197"
    },
    {
      "name": "CVE-2024-50206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50206"
    },
    {
      "name": "CVE-2024-50207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50207"
    },
    {
      "name": "CVE-2024-50220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50220"
    },
    {
      "name": "CVE-2024-50222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50222"
    },
    {
      "name": "CVE-2024-50223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50223"
    },
    {
      "name": "CVE-2024-50238",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50238"
    },
    {
      "name": "CVE-2024-50239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50239"
    },
    {
      "name": "CVE-2024-50263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50263"
    },
    {
      "name": "CVE-2024-50270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50270"
    },
    {
      "name": "CVE-2024-50285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50285"
    },
    {
      "name": "CVE-2024-50288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50288"
    },
    {
      "name": "CVE-2024-50291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50291"
    },
    {
      "name": "CVE-2024-50294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
    },
    {
      "name": "CVE-2024-50297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50297"
    },
    {
      "name": "CVE-2024-50300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50300"
    },
    {
      "name": "CVE-2024-50303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50303"
    },
    {
      "name": "CVE-2024-53044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53044"
    },
    {
      "name": "CVE-2024-53046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53046"
    },
    {
      "name": "CVE-2024-53053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53053"
    },
    {
      "name": "CVE-2024-53062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53062"
    },
    {
      "name": "CVE-2024-53067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53067"
    },
    {
      "name": "CVE-2024-53083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53083"
    },
    {
      "name": "CVE-2024-53084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53084"
    },
    {
      "name": "CVE-2024-53086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53086"
    },
    {
      "name": "CVE-2024-53087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53087"
    },
    {
      "name": "CVE-2024-53089",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53089"
    },
    {
      "name": "CVE-2024-53107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53107"
    },
    {
      "name": "CVE-2024-53109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53109"
    },
    {
      "name": "CVE-2024-53115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53115"
    },
    {
      "name": "CVE-2024-53139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53139"
    },
    {
      "name": "CVE-2024-53145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53145"
    },
    {
      "name": "CVE-2024-53147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53147"
    },
    {
      "name": "CVE-2024-53163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53163"
    },
    {
      "name": "CVE-2024-53165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53165"
    },
    {
      "name": "CVE-2024-53176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
    },
    {
      "name": "CVE-2024-53178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
    },
    {
      "name": "CVE-2024-53181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53181"
    },
    {
      "name": "CVE-2024-53183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53183"
    },
    {
      "name": "CVE-2024-53184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53184"
    },
    {
      "name": "CVE-2024-53218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53218"
    },
    {
      "name": "CVE-2024-53219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53219"
    },
    {
      "name": "CVE-2024-53220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53220"
    },
    {
      "name": "CVE-2024-53221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53221"
    },
    {
      "name": "CVE-2024-53223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53223"
    },
    {
      "name": "CVE-2024-53226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
    },
    {
      "name": "CVE-2024-53228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53228"
    },
    {
      "name": "CVE-2024-56540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56540"
    },
    {
      "name": "CVE-2024-56545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56545"
    },
    {
      "name": "CVE-2024-56685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56685"
    },
    {
      "name": "CVE-2024-56689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56689"
    },
    {
      "name": "CVE-2024-56692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56692"
    },
    {
      "name": "CVE-2024-56720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
    },
    {
      "name": "CVE-2024-56721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56721"
    },
    {
      "name": "CVE-2024-56742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56742"
    },
    {
      "name": "CVE-2024-56744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56744"
    },
    {
      "name": "CVE-2024-56751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
    },
    {
      "name": "CVE-2025-0927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
    },
    {
      "name": "CVE-2024-56579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56579"
    },
    {
      "name": "CVE-2024-56647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56647"
    },
    {
      "name": "CVE-2024-57889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
    },
    {
      "name": "CVE-2025-21684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
    },
    {
      "name": "CVE-2025-21687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21687"
    },
    {
      "name": "CVE-2025-21689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
    },
    {
      "name": "CVE-2025-21690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
    },
    {
      "name": "CVE-2025-21692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
    },
    {
      "name": "CVE-2025-21697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
    },
    {
      "name": "CVE-2025-21699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
    },
    {
      "name": "CVE-2025-21700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
    },
    {
      "name": "CVE-2024-43098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43098"
    },
    {
      "name": "CVE-2024-47408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
    },
    {
      "name": "CVE-2024-49571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
    },
    {
      "name": "CVE-2024-53680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
    },
    {
      "name": "CVE-2024-56581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56581"
    },
    {
      "name": "CVE-2024-56586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56586"
    },
    {
      "name": "CVE-2024-56626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56626"
    },
    {
      "name": "CVE-2024-56627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56627"
    },
    {
      "name": "CVE-2024-56640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
    },
    {
      "name": "CVE-2024-56770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
    },
    {
      "name": "CVE-2024-56781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56781"
    },
    {
      "name": "CVE-2024-56783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56783"
    },
    {
      "name": "CVE-2024-56785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56785"
    },
    {
      "name": "CVE-2024-57807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
    },
    {
      "name": "CVE-2024-57841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57841"
    },
    {
      "name": "CVE-2024-57900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
    },
    {
      "name": "CVE-2024-57901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57901"
    },
    {
      "name": "CVE-2024-57902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57902"
    },
    {
      "name": "CVE-2024-57949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57949"
    },
    {
      "name": "CVE-2024-57951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
    },
    {
      "name": "CVE-2025-21694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
    },
    {
      "name": "CVE-2022-0995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0995"
    },
    {
      "name": "CVE-2024-41932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41932"
    },
    {
      "name": "CVE-2024-41935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41935"
    },
    {
      "name": "CVE-2024-47794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47794"
    },
    {
      "name": "CVE-2024-48875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48875"
    },
    {
      "name": "CVE-2024-48876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48876"
    },
    {
      "name": "CVE-2024-56550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56550"
    },
    {
      "name": "CVE-2024-56561",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56561"
    },
    {
      "name": "CVE-2024-56565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56565"
    },
    {
      "name": "CVE-2024-56580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56580"
    },
    {
      "name": "CVE-2024-56583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56583"
    },
    {
      "name": "CVE-2024-56613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56613"
    },
    {
      "name": "CVE-2024-56621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56621"
    },
    {
      "name": "CVE-2024-56638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56638"
    },
    {
      "name": "CVE-2024-56771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56771"
    },
    {
      "name": "CVE-2024-56772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56772"
    },
    {
      "name": "CVE-2024-56773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56773"
    },
    {
      "name": "CVE-2024-56782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56782"
    },
    {
      "name": "CVE-2024-56786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56786"
    },
    {
      "name": "CVE-2024-57843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57843"
    },
    {
      "name": "CVE-2024-57872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57872"
    },
    {
      "name": "CVE-2024-58087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58087"
    },
    {
      "name": "CVE-2025-21701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21701"
    },
    {
      "name": "CVE-2025-21703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21703"
    },
    {
      "name": "CVE-2025-21693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21693"
    },
    {
      "name": "CVE-2025-21756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21756"
    },
    {
      "name": "CVE-2025-21831",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21831"
    },
    {
      "name": "CVE-2025-21702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702"
    },
    {
      "name": "CVE-2025-21993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993"
    },
    {
      "name": "CVE-2024-44955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44955"
    },
    {
      "name": "CVE-2024-50032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50032"
    },
    {
      "name": "CVE-2024-57950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57950"
    },
    {
      "name": "CVE-2024-57952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57952"
    },
    {
      "name": "CVE-2025-21672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21672"
    },
    {
      "name": "CVE-2025-21677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21677"
    },
    {
      "name": "CVE-2025-21685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21685"
    },
    {
      "name": "CVE-2025-21691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21691"
    },
    {
      "name": "CVE-2025-21695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21695"
    },
    {
      "name": "CVE-2025-21696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21696"
    },
    {
      "name": "CVE-2025-2312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
    }
  ],
  "initial_release_date": "2025-04-25T00:00:00",
  "last_revision_date": "2025-04-25T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0349",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-04-25T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7459-1",
      "url": "https://ubuntu.com/security/notices/USN-7459-1"
    },
    {
      "published_at": "2025-04-23",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7451-1",
      "url": "https://ubuntu.com/security/notices/USN-7451-1"
    },
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7449-2",
      "url": "https://ubuntu.com/security/notices/USN-7449-2"
    },
    {
      "published_at": "2025-04-23",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7450-1",
      "url": "https://ubuntu.com/security/notices/USN-7450-1"
    },
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7461-1",
      "url": "https://ubuntu.com/security/notices/USN-7461-1"
    },
    {
      "published_at": "2025-04-23",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7453-1",
      "url": "https://ubuntu.com/security/notices/USN-7453-1"
    },
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7462-1",
      "url": "https://ubuntu.com/security/notices/USN-7462-1"
    },
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7463-1",
      "url": "https://ubuntu.com/security/notices/USN-7463-1"
    },
    {
      "published_at": "2025-04-23",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7445-1",
      "url": "https://ubuntu.com/security/notices/USN-7445-1"
    },
    {
      "published_at": "2025-04-23",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7448-1",
      "url": "https://ubuntu.com/security/notices/USN-7448-1"
    },
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7461-2",
      "url": "https://ubuntu.com/security/notices/USN-7461-2"
    },
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7455-1",
      "url": "https://ubuntu.com/security/notices/USN-7455-1"
    },
    {
      "published_at": "2025-04-22",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7402-5",
      "url": "https://ubuntu.com/security/notices/USN-7402-5"
    },
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7455-2",
      "url": "https://ubuntu.com/security/notices/USN-7455-2"
    },
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7460-1",
      "url": "https://ubuntu.com/security/notices/USN-7460-1"
    },
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7462-2",
      "url": "https://ubuntu.com/security/notices/USN-7462-2"
    },
    {
      "published_at": "2025-04-23",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7452-1",
      "url": "https://ubuntu.com/security/notices/USN-7452-1"
    },
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7458-1",
      "url": "https://ubuntu.com/security/notices/USN-7458-1"
    },
    {
      "published_at": "2025-04-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7455-3",
      "url": "https://ubuntu.com/security/notices/USN-7455-3"
    },
    {
      "published_at": "2025-04-23",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7449-1",
      "url": "https://ubuntu.com/security/notices/USN-7449-1"
    }
  ]
}

CERTFR-2025-AVI-0334
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu LSN-0111-1 2025-04-16 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-50302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
    },
    {
      "name": "CVE-2024-56595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-56672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
    },
    {
      "name": "CVE-2024-35864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35864"
    },
    {
      "name": "CVE-2022-0995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0995"
    },
    {
      "name": "CVE-2024-57798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
    },
    {
      "name": "CVE-2024-26928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26928"
    }
  ],
  "initial_release_date": "2025-04-18T00:00:00",
  "last_revision_date": "2025-04-18T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0334",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-04-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-04-16",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0111-1",
      "url": "https://ubuntu.com/security/notices/LSN-0111-1"
    }
  ]
}

CERTFR-2025-AVI-0308
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un contournement de la politique de sécurité et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7406-5 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7421-1 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7420-1 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7406-6 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7402-4 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7428-2 2025-04-09 vendor-advisory
Bulletin de sécurité Ubuntu USN-7402-3 2025-04-04 vendor-advisory
Bulletin de sécurité Ubuntu USN-7408-4 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7429-1 2025-04-09 vendor-advisory
Bulletin de sécurité Ubuntu USN-7408-3 2025-04-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7428-1 2025-04-09 vendor-advisory
Bulletin de sécurité Ubuntu USN-7429-2 2025-04-09 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2022-23041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23041"
    },
    {
      "name": "CVE-2021-47101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47101"
    },
    {
      "name": "CVE-2021-47119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47119"
    },
    {
      "name": "CVE-2024-26863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26863"
    },
    {
      "name": "CVE-2021-47235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47235"
    },
    {
      "name": "CVE-2021-47320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47320"
    },
    {
      "name": "CVE-2021-47483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47483"
    },
    {
      "name": "CVE-2024-26921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26921"
    },
    {
      "name": "CVE-2024-26928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26928"
    },
    {
      "name": "CVE-2024-35864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35864"
    },
    {
      "name": "CVE-2024-35973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35973"
    },
    {
      "name": "CVE-2024-35960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35960"
    },
    {
      "name": "CVE-2021-47602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47602"
    },
    {
      "name": "CVE-2024-36899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36899"
    },
    {
      "name": "CVE-2024-42069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42069"
    },
    {
      "name": "CVE-2024-42315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42315"
    },
    {
      "name": "CVE-2024-43900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43900"
    },
    {
      "name": "CVE-2024-44938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44938"
    },
    {
      "name": "CVE-2024-46784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46784"
    },
    {
      "name": "CVE-2024-46826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46826"
    },
    {
      "name": "CVE-2024-46809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46809"
    },
    {
      "name": "CVE-2024-46841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46841"
    },
    {
      "name": "CVE-2024-46871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46871"
    },
    {
      "name": "CVE-2024-47707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47707"
    },
    {
      "name": "CVE-2024-47730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47730"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-49974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
    },
    {
      "name": "CVE-2024-49996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49996"
    },
    {
      "name": "CVE-2024-50055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50055"
    },
    {
      "name": "CVE-2024-50242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50242"
    },
    {
      "name": "CVE-2024-50265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
    },
    {
      "name": "CVE-2024-50283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50283"
    },
    {
      "name": "CVE-2024-50302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-49925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49925"
    },
    {
      "name": "CVE-2024-49948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49948"
    },
    {
      "name": "CVE-2024-49952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
    },
    {
      "name": "CVE-2024-50121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50121"
    },
    {
      "name": "CVE-2024-50167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50167"
    },
    {
      "name": "CVE-2024-50275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
    },
    {
      "name": "CVE-2024-53096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53096"
    },
    {
      "name": "CVE-2024-53112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
    },
    {
      "name": "CVE-2024-53121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
    },
    {
      "name": "CVE-2024-53138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
    },
    {
      "name": "CVE-2024-53142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
    },
    {
      "name": "CVE-2024-53113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
    },
    {
      "name": "CVE-2024-53119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
    },
    {
      "name": "CVE-2024-53120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
    },
    {
      "name": "CVE-2024-53122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53122"
    },
    {
      "name": "CVE-2024-53127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
    },
    {
      "name": "CVE-2024-53129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53129"
    },
    {
      "name": "CVE-2024-53130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
    },
    {
      "name": "CVE-2024-53131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
    },
    {
      "name": "CVE-2024-53135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
    },
    {
      "name": "CVE-2024-53136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53136"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2024-53099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53099"
    },
    {
      "name": "CVE-2024-53125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
    },
    {
      "name": "CVE-2024-53146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
    },
    {
      "name": "CVE-2024-53148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
    },
    {
      "name": "CVE-2024-53150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
    },
    {
      "name": "CVE-2024-53151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
    },
    {
      "name": "CVE-2024-53155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53155"
    },
    {
      "name": "CVE-2024-53156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
    },
    {
      "name": "CVE-2024-53157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
    },
    {
      "name": "CVE-2024-53158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
    },
    {
      "name": "CVE-2024-53161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
    },
    {
      "name": "CVE-2024-53171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
    },
    {
      "name": "CVE-2024-53173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
    },
    {
      "name": "CVE-2024-53174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
    },
    {
      "name": "CVE-2024-53180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53180"
    },
    {
      "name": "CVE-2024-53206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
    },
    {
      "name": "CVE-2024-53214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
    },
    {
      "name": "CVE-2024-53215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
    },
    {
      "name": "CVE-2024-53217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
    },
    {
      "name": "CVE-2024-53237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53237"
    },
    {
      "name": "CVE-2024-56539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
    },
    {
      "name": "CVE-2024-56562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
    },
    {
      "name": "CVE-2024-56567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
    },
    {
      "name": "CVE-2024-56576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56576"
    },
    {
      "name": "CVE-2024-56605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
    },
    {
      "name": "CVE-2024-56645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
    },
    {
      "name": "CVE-2024-56754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
    },
    {
      "name": "CVE-2024-56756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
    },
    {
      "name": "CVE-2024-53239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
    },
    {
      "name": "CVE-2024-56548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
    },
    {
      "name": "CVE-2024-56570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
    },
    {
      "name": "CVE-2024-56575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
    },
    {
      "name": "CVE-2024-56598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
    },
    {
      "name": "CVE-2024-56619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
    },
    {
      "name": "CVE-2024-56631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
    },
    {
      "name": "CVE-2024-56704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
    },
    {
      "name": "CVE-2024-36476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36476"
    },
    {
      "name": "CVE-2024-45828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45828"
    },
    {
      "name": "CVE-2024-47143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47143"
    },
    {
      "name": "CVE-2024-48881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48881"
    },
    {
      "name": "CVE-2024-49998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49998"
    },
    {
      "name": "CVE-2024-50051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
    },
    {
      "name": "CVE-2024-52332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52332"
    },
    {
      "name": "CVE-2024-53172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53172"
    },
    {
      "name": "CVE-2024-53194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53194"
    },
    {
      "name": "CVE-2024-53197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
    },
    {
      "name": "CVE-2024-53198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53198"
    },
    {
      "name": "CVE-2024-53227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
    },
    {
      "name": "CVE-2024-53685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53685"
    },
    {
      "name": "CVE-2024-53690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
    },
    {
      "name": "CVE-2024-55881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55881"
    },
    {
      "name": "CVE-2024-55916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
    },
    {
      "name": "CVE-2024-56369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56369"
    },
    {
      "name": "CVE-2024-56531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
    },
    {
      "name": "CVE-2024-56532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
    },
    {
      "name": "CVE-2024-56533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
    },
    {
      "name": "CVE-2024-56558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
    },
    {
      "name": "CVE-2024-56568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
    },
    {
      "name": "CVE-2024-56569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56569"
    },
    {
      "name": "CVE-2024-56572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56572"
    },
    {
      "name": "CVE-2024-56574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56574"
    },
    {
      "name": "CVE-2024-56578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56578"
    },
    {
      "name": "CVE-2024-56587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56587"
    },
    {
      "name": "CVE-2024-56589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56589"
    },
    {
      "name": "CVE-2024-56590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56590"
    },
    {
      "name": "CVE-2024-56593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56593"
    },
    {
      "name": "CVE-2024-56594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56594"
    },
    {
      "name": "CVE-2024-56595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
    },
    {
      "name": "CVE-2024-56596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
    },
    {
      "name": "CVE-2024-56597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
    },
    {
      "name": "CVE-2024-56602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
    },
    {
      "name": "CVE-2024-56603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56603"
    },
    {
      "name": "CVE-2024-56606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56606"
    },
    {
      "name": "CVE-2024-56614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56614"
    },
    {
      "name": "CVE-2024-56615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56615"
    },
    {
      "name": "CVE-2024-56616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56616"
    },
    {
      "name": "CVE-2024-56622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56622"
    },
    {
      "name": "CVE-2024-56623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
    },
    {
      "name": "CVE-2024-56625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56625"
    },
    {
      "name": "CVE-2024-56629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
    },
    {
      "name": "CVE-2024-56630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56630"
    },
    {
      "name": "CVE-2024-56634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56634"
    },
    {
      "name": "CVE-2024-56636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56636"
    },
    {
      "name": "CVE-2024-56637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56637"
    },
    {
      "name": "CVE-2024-56642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
    },
    {
      "name": "CVE-2024-56643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56643"
    },
    {
      "name": "CVE-2024-56644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
    },
    {
      "name": "CVE-2024-56648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
    },
    {
      "name": "CVE-2024-56659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56659"
    },
    {
      "name": "CVE-2024-56662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
    },
    {
      "name": "CVE-2024-56670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56670"
    },
    {
      "name": "CVE-2024-56672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
    },
    {
      "name": "CVE-2024-56678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
    },
    {
      "name": "CVE-2024-56681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
    },
    {
      "name": "CVE-2024-56688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
    },
    {
      "name": "CVE-2024-56690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56690"
    },
    {
      "name": "CVE-2024-56691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56691"
    },
    {
      "name": "CVE-2024-56694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56694"
    },
    {
      "name": "CVE-2024-56698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
    },
    {
      "name": "CVE-2024-56700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56700"
    },
    {
      "name": "CVE-2024-56701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
    },
    {
      "name": "CVE-2024-56705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56705"
    },
    {
      "name": "CVE-2024-56708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56708"
    },
    {
      "name": "CVE-2024-56716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56716"
    },
    {
      "name": "CVE-2024-56723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56723"
    },
    {
      "name": "CVE-2024-56724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56724"
    },
    {
      "name": "CVE-2024-56739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
    },
    {
      "name": "CVE-2024-56745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
    },
    {
      "name": "CVE-2024-56746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56746"
    },
    {
      "name": "CVE-2024-56747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
    },
    {
      "name": "CVE-2024-56748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
    },
    {
      "name": "CVE-2024-56759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
    },
    {
      "name": "CVE-2024-56767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56767"
    },
    {
      "name": "CVE-2024-56769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56769"
    },
    {
      "name": "CVE-2024-56774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56774"
    },
    {
      "name": "CVE-2024-56776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
    },
    {
      "name": "CVE-2024-56777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
    },
    {
      "name": "CVE-2024-56778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
    },
    {
      "name": "CVE-2024-56779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
    },
    {
      "name": "CVE-2024-56780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56780"
    },
    {
      "name": "CVE-2024-56787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56787"
    },
    {
      "name": "CVE-2024-57791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
    },
    {
      "name": "CVE-2024-57792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
    },
    {
      "name": "CVE-2024-57798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
    },
    {
      "name": "CVE-2024-57838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57838"
    },
    {
      "name": "CVE-2024-57849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
    },
    {
      "name": "CVE-2024-57850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
    },
    {
      "name": "CVE-2024-57874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57874"
    },
    {
      "name": "CVE-2024-57890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57890"
    },
    {
      "name": "CVE-2024-57892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57892"
    },
    {
      "name": "CVE-2024-57896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
    },
    {
      "name": "CVE-2024-57897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
    },
    {
      "name": "CVE-2024-57903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57903"
    },
    {
      "name": "CVE-2024-57904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57904"
    },
    {
      "name": "CVE-2024-57906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57906"
    },
    {
      "name": "CVE-2024-57907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57907"
    },
    {
      "name": "CVE-2024-57908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57908"
    },
    {
      "name": "CVE-2024-57910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57910"
    },
    {
      "name": "CVE-2024-57911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57911"
    },
    {
      "name": "CVE-2024-57912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57912"
    },
    {
      "name": "CVE-2024-57913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57913"
    },
    {
      "name": "CVE-2024-57922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57922"
    },
    {
      "name": "CVE-2024-57929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57929"
    },
    {
      "name": "CVE-2024-57940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57940"
    },
    {
      "name": "CVE-2025-21646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21646"
    },
    {
      "name": "CVE-2024-50304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
    },
    {
      "name": "CVE-2024-56600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
    },
    {
      "name": "CVE-2024-56601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
    },
    {
      "name": "CVE-2024-56610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56610"
    },
    {
      "name": "CVE-2024-56650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
    },
    {
      "name": "CVE-2024-56658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
    },
    {
      "name": "CVE-2024-56679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56679"
    },
    {
      "name": "CVE-2024-56693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56693"
    },
    {
      "name": "CVE-2024-56715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56715"
    },
    {
      "name": "CVE-2024-56726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56726"
    },
    {
      "name": "CVE-2024-56728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56728"
    },
    {
      "name": "CVE-2024-56763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56763"
    },
    {
      "name": "CVE-2024-57802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57802"
    },
    {
      "name": "CVE-2024-57882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
    },
    {
      "name": "CVE-2024-57884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57884"
    },
    {
      "name": "CVE-2024-57917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57917"
    },
    {
      "name": "CVE-2024-57931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57931"
    },
    {
      "name": "CVE-2024-57938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57938"
    },
    {
      "name": "CVE-2024-57946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57946"
    },
    {
      "name": "CVE-2025-21653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21653"
    },
    {
      "name": "CVE-2025-21664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21664"
    },
    {
      "name": "CVE-2025-21666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
    },
    {
      "name": "CVE-2025-21669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
    },
    {
      "name": "CVE-2025-21678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
    },
    {
      "name": "CVE-2024-53124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
    },
    {
      "name": "CVE-2024-57925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57925"
    },
    {
      "name": "CVE-2024-57939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57939"
    },
    {
      "name": "CVE-2024-57948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
    },
    {
      "name": "CVE-2025-21631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
    },
    {
      "name": "CVE-2025-21636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
    },
    {
      "name": "CVE-2025-21637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
    },
    {
      "name": "CVE-2025-21638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
    },
    {
      "name": "CVE-2025-21639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
    },
    {
      "name": "CVE-2025-21640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
    },
    {
      "name": "CVE-2025-21648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21648"
    },
    {
      "name": "CVE-2025-21665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
    },
    {
      "name": "CVE-2025-21680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
    },
    {
      "name": "CVE-2025-21683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
    },
    {
      "name": "CVE-2024-56633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
    },
    {
      "name": "CVE-2022-49034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49034"
    },
    {
      "name": "CVE-2024-53145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53145"
    },
    {
      "name": "CVE-2024-53165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53165"
    },
    {
      "name": "CVE-2024-53181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53181"
    },
    {
      "name": "CVE-2024-53183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53183"
    },
    {
      "name": "CVE-2024-53184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53184"
    },
    {
      "name": "CVE-2024-53226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
    },
    {
      "name": "CVE-2024-56720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
    },
    {
      "name": "CVE-2024-57889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
    },
    {
      "name": "CVE-2025-21687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21687"
    },
    {
      "name": "CVE-2025-21689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
    },
    {
      "name": "CVE-2025-21690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
    },
    {
      "name": "CVE-2025-21692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
    },
    {
      "name": "CVE-2025-21697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
    },
    {
      "name": "CVE-2025-21699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
    },
    {
      "name": "CVE-2025-21700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
    },
    {
      "name": "CVE-2024-43098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43098"
    },
    {
      "name": "CVE-2024-47408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
    },
    {
      "name": "CVE-2024-49571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
    },
    {
      "name": "CVE-2024-53680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
    },
    {
      "name": "CVE-2024-56581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56581"
    },
    {
      "name": "CVE-2024-56586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56586"
    },
    {
      "name": "CVE-2024-56626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56626"
    },
    {
      "name": "CVE-2024-56627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56627"
    },
    {
      "name": "CVE-2024-56640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
    },
    {
      "name": "CVE-2024-56770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
    },
    {
      "name": "CVE-2024-56781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56781"
    },
    {
      "name": "CVE-2024-56785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56785"
    },
    {
      "name": "CVE-2024-57807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
    },
    {
      "name": "CVE-2024-57841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57841"
    },
    {
      "name": "CVE-2024-57900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
    },
    {
      "name": "CVE-2024-57901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57901"
    },
    {
      "name": "CVE-2024-57902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57902"
    },
    {
      "name": "CVE-2024-57951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
    },
    {
      "name": "CVE-2025-21694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
    },
    {
      "name": "CVE-2024-58087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58087"
    },
    {
      "name": "CVE-2021-47122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47122"
    },
    {
      "name": "CVE-2025-21702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702"
    }
  ],
  "initial_release_date": "2025-04-11T00:00:00",
  "last_revision_date": "2025-04-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0308",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-04-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un contournement de la politique de s\u00e9curit\u00e9 et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7406-5",
      "url": "https://ubuntu.com/security/notices/USN-7406-5"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7421-1",
      "url": "https://ubuntu.com/security/notices/USN-7421-1"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7420-1",
      "url": "https://ubuntu.com/security/notices/USN-7420-1"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7406-6",
      "url": "https://ubuntu.com/security/notices/USN-7406-6"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7402-4",
      "url": "https://ubuntu.com/security/notices/USN-7402-4"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7428-2",
      "url": "https://ubuntu.com/security/notices/USN-7428-2"
    },
    {
      "published_at": "2025-04-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7402-3",
      "url": "https://ubuntu.com/security/notices/USN-7402-3"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7408-4",
      "url": "https://ubuntu.com/security/notices/USN-7408-4"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7429-1",
      "url": "https://ubuntu.com/security/notices/USN-7429-1"
    },
    {
      "published_at": "2025-04-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7408-3",
      "url": "https://ubuntu.com/security/notices/USN-7408-3"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7428-1",
      "url": "https://ubuntu.com/security/notices/USN-7428-1"
    },
    {
      "published_at": "2025-04-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7429-2",
      "url": "https://ubuntu.com/security/notices/USN-7429-2"
    }
  ]
}

CERTFR-2025-AVI-0276
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un problème de sécurité non spécifié par l'éditeur.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7402-1 2025-04-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7406-1 2025-04-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7401-1 2025-04-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7389-1 2025-03-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7408-2 2025-04-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7406-2 2025-04-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7415-1 2025-04-03 vendor-advisory
Bulletin de sécurité Ubuntu USN-7402-2 2025-04-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7387-3 2025-03-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7407-1 2025-04-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7408-1 2025-04-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7391-1 2025-03-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7387-2 2025-03-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7392-1 2025-03-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7403-1 2025-04-01 vendor-advisory
Bulletin de sécurité Ubuntu USN-7413-1 2025-04-03 vendor-advisory
Bulletin de sécurité Ubuntu USN-7406-3 2025-04-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7390-1 2025-03-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7387-1 2025-03-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7393-1 2025-03-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7388-1 2025-03-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7406-4 2025-04-03 vendor-advisory
Bulletin de sécurité Ubuntu USN-7392-2 2025-03-28 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2022-38096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
    },
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2023-52458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52458"
    },
    {
      "name": "CVE-2021-47101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47101"
    },
    {
      "name": "CVE-2024-26718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26718"
    },
    {
      "name": "CVE-2021-47119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47119"
    },
    {
      "name": "CVE-2021-47001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47001"
    },
    {
      "name": "CVE-2021-47219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47219"
    },
    {
      "name": "CVE-2024-23848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23848"
    },
    {
      "name": "CVE-2021-47469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47469"
    },
    {
      "name": "CVE-2021-47483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47483"
    },
    {
      "name": "CVE-2023-52821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52821"
    },
    {
      "name": "CVE-2024-26928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26928"
    },
    {
      "name": "CVE-2024-35864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35864"
    },
    {
      "name": "CVE-2024-35887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35887"
    },
    {
      "name": "CVE-2024-35963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35963"
    },
    {
      "name": "CVE-2024-35965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35965"
    },
    {
      "name": "CVE-2024-35966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35966"
    },
    {
      "name": "CVE-2024-35967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35967"
    },
    {
      "name": "CVE-2024-36952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36952"
    },
    {
      "name": "CVE-2024-35896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35896"
    },
    {
      "name": "CVE-2024-36899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36899"
    },
    {
      "name": "CVE-2024-38544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38544"
    },
    {
      "name": "CVE-2024-38553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38553"
    },
    {
      "name": "CVE-2024-38597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38597"
    },
    {
      "name": "CVE-2024-40910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40910"
    },
    {
      "name": "CVE-2024-40911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40911"
    },
    {
      "name": "CVE-2024-40953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40953"
    },
    {
      "name": "CVE-2024-40967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40967"
    },
    {
      "name": "CVE-2024-38588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38588"
    },
    {
      "name": "CVE-2024-39497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39497"
    },
    {
      "name": "CVE-2024-41016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41016"
    },
    {
      "name": "CVE-2024-41066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066"
    },
    {
      "name": "CVE-2024-40965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40965"
    },
    {
      "name": "CVE-2023-52913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52913"
    },
    {
      "name": "CVE-2024-41080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41080"
    },
    {
      "name": "CVE-2024-42291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42291"
    },
    {
      "name": "CVE-2024-42315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42315"
    },
    {
      "name": "CVE-2024-43863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43863"
    },
    {
      "name": "CVE-2024-43892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43892"
    },
    {
      "name": "CVE-2024-43900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43900"
    },
    {
      "name": "CVE-2024-44931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44931"
    },
    {
      "name": "CVE-2024-44938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44938"
    },
    {
      "name": "CVE-2024-46731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46731"
    },
    {
      "name": "CVE-2024-46784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46784"
    },
    {
      "name": "CVE-2024-46849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46849"
    },
    {
      "name": "CVE-2024-46853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46853"
    },
    {
      "name": "CVE-2024-46854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46854"
    },
    {
      "name": "CVE-2024-42252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
    },
    {
      "name": "CVE-2024-46809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46809"
    },
    {
      "name": "CVE-2024-46841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46841"
    },
    {
      "name": "CVE-2024-46871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46871"
    },
    {
      "name": "CVE-2024-47670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47670"
    },
    {
      "name": "CVE-2024-47671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47671"
    },
    {
      "name": "CVE-2024-47672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47672"
    },
    {
      "name": "CVE-2024-47673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47673"
    },
    {
      "name": "CVE-2024-47674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47674"
    },
    {
      "name": "CVE-2024-47675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47675"
    },
    {
      "name": "CVE-2024-47681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47681"
    },
    {
      "name": "CVE-2024-47682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47682"
    },
    {
      "name": "CVE-2024-47684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47684"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2024-47686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47686"
    },
    {
      "name": "CVE-2024-47687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47687"
    },
    {
      "name": "CVE-2024-47688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47688"
    },
    {
      "name": "CVE-2024-47692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47692"
    },
    {
      "name": "CVE-2024-47693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47693"
    },
    {
      "name": "CVE-2024-47695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47695"
    },
    {
      "name": "CVE-2024-47696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47696"
    },
    {
      "name": "CVE-2024-47697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47697"
    },
    {
      "name": "CVE-2024-47698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47698"
    },
    {
      "name": "CVE-2024-47699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47699"
    },
    {
      "name": "CVE-2024-47702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47702"
    },
    {
      "name": "CVE-2024-47704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47704"
    },
    {
      "name": "CVE-2024-47705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47705"
    },
    {
      "name": "CVE-2024-47706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47706"
    },
    {
      "name": "CVE-2024-47707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47707"
    },
    {
      "name": "CVE-2024-47709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47709"
    },
    {
      "name": "CVE-2024-47710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47710"
    },
    {
      "name": "CVE-2024-47712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47712"
    },
    {
      "name": "CVE-2024-47713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47713"
    },
    {
      "name": "CVE-2024-47714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47714"
    },
    {
      "name": "CVE-2024-47715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47715"
    },
    {
      "name": "CVE-2024-47718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47718"
    },
    {
      "name": "CVE-2024-47719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47719"
    },
    {
      "name": "CVE-2024-47720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47720"
    },
    {
      "name": "CVE-2024-47723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47723"
    },
    {
      "name": "CVE-2024-47727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47727"
    },
    {
      "name": "CVE-2024-47728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47728"
    },
    {
      "name": "CVE-2024-47730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47730"
    },
    {
      "name": "CVE-2024-47731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47731"
    },
    {
      "name": "CVE-2024-47732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47732"
    },
    {
      "name": "CVE-2024-47735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47735"
    },
    {
      "name": "CVE-2024-47737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47737"
    },
    {
      "name": "CVE-2024-47738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47738"
    },
    {
      "name": "CVE-2024-47739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47739"
    },
    {
      "name": "CVE-2024-47741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47741"
    },
    {
      "name": "CVE-2024-47742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47742"
    },
    {
      "name": "CVE-2024-47743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47743"
    },
    {
      "name": "CVE-2024-47744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47744"
    },
    {
      "name": "CVE-2024-47745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47745"
    },
    {
      "name": "CVE-2024-47747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47747"
    },
    {
      "name": "CVE-2024-47748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47748"
    },
    {
      "name": "CVE-2024-47749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47749"
    },
    {
      "name": "CVE-2024-47750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47750"
    },
    {
      "name": "CVE-2024-47751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47751"
    },
    {
      "name": "CVE-2024-47752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47752"
    },
    {
      "name": "CVE-2024-47753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47753"
    },
    {
      "name": "CVE-2024-47754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47754"
    },
    {
      "name": "CVE-2024-47756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47756"
    },
    {
      "name": "CVE-2024-47757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47757"
    },
    {
      "name": "CVE-2024-49850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49850"
    },
    {
      "name": "CVE-2024-49851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49851"
    },
    {
      "name": "CVE-2024-49852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49852"
    },
    {
      "name": "CVE-2024-49853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49853"
    },
    {
      "name": "CVE-2024-49855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49855"
    },
    {
      "name": "CVE-2024-49858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49858"
    },
    {
      "name": "CVE-2024-49860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49860"
    },
    {
      "name": "CVE-2024-49861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49861"
    },
    {
      "name": "CVE-2024-49862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49862"
    },
    {
      "name": "CVE-2024-49863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49863"
    },
    {
      "name": "CVE-2024-49864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49864"
    },
    {
      "name": "CVE-2024-49866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49866"
    },
    {
      "name": "CVE-2024-49867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
    },
    {
      "name": "CVE-2024-49870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49870"
    },
    {
      "name": "CVE-2024-49871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49871"
    },
    {
      "name": "CVE-2024-49874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49874"
    },
    {
      "name": "CVE-2024-49875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49875"
    },
    {
      "name": "CVE-2024-49877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49877"
    },
    {
      "name": "CVE-2024-49878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49878"
    },
    {
      "name": "CVE-2024-49879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49879"
    },
    {
      "name": "CVE-2024-49881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49881"
    },
    {
      "name": "CVE-2024-49882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49882"
    },
    {
      "name": "CVE-2024-49883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49883"
    },
    {
      "name": "CVE-2024-49886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49886"
    },
    {
      "name": "CVE-2024-49888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49888"
    },
    {
      "name": "CVE-2024-49890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49890"
    },
    {
      "name": "CVE-2024-49891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49891"
    },
    {
      "name": "CVE-2024-49892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49892"
    },
    {
      "name": "CVE-2024-49894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49894"
    },
    {
      "name": "CVE-2024-49895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49895"
    },
    {
      "name": "CVE-2024-49896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49896"
    },
    {
      "name": "CVE-2024-49897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49897"
    },
    {
      "name": "CVE-2024-49898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49898"
    },
    {
      "name": "CVE-2024-49900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49900"
    },
    {
      "name": "CVE-2024-49901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49901"
    },
    {
      "name": "CVE-2024-49902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49902"
    },
    {
      "name": "CVE-2024-49903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49903"
    },
    {
      "name": "CVE-2024-49907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49907"
    },
    {
      "name": "CVE-2024-49909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49909"
    },
    {
      "name": "CVE-2024-49911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49911"
    },
    {
      "name": "CVE-2024-49912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49912"
    },
    {
      "name": "CVE-2024-49913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49913"
    },
    {
      "name": "CVE-2024-49914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49914"
    },
    {
      "name": "CVE-2024-49917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49917"
    },
    {
      "name": "CVE-2024-49918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49918"
    },
    {
      "name": "CVE-2024-49919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49919"
    },
    {
      "name": "CVE-2024-49920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49920"
    },
    {
      "name": "CVE-2024-49922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49922"
    },
    {
      "name": "CVE-2024-49923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49923"
    },
    {
      "name": "CVE-2024-49928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49928"
    },
    {
      "name": "CVE-2024-49929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49929"
    },
    {
      "name": "CVE-2024-49930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49930"
    },
    {
      "name": "CVE-2024-49931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49931"
    },
    {
      "name": "CVE-2024-49933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49933"
    },
    {
      "name": "CVE-2024-49935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49935"
    },
    {
      "name": "CVE-2024-49936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49936"
    },
    {
      "name": "CVE-2024-49937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49937"
    },
    {
      "name": "CVE-2024-49938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49938"
    },
    {
      "name": "CVE-2024-49939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49939"
    },
    {
      "name": "CVE-2024-49946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49946"
    },
    {
      "name": "CVE-2024-49947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49947"
    },
    {
      "name": "CVE-2024-49949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49949"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-49953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49953"
    },
    {
      "name": "CVE-2024-49954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49954"
    },
    {
      "name": "CVE-2024-49955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49955"
    },
    {
      "name": "CVE-2024-49957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49957"
    },
    {
      "name": "CVE-2024-49958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958"
    },
    {
      "name": "CVE-2024-49959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49959"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2024-49961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49961"
    },
    {
      "name": "CVE-2024-49962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49962"
    },
    {
      "name": "CVE-2024-49963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
    },
    {
      "name": "CVE-2024-49965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49965"
    },
    {
      "name": "CVE-2024-49966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49966"
    },
    {
      "name": "CVE-2024-49969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49969"
    },
    {
      "name": "CVE-2024-49972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49972"
    },
    {
      "name": "CVE-2024-49973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49973"
    },
    {
      "name": "CVE-2024-49974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
    },
    {
      "name": "CVE-2024-49975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
    },
    {
      "name": "CVE-2024-49981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49981"
    },
    {
      "name": "CVE-2024-49982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49982"
    },
    {
      "name": "CVE-2024-49985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49985"
    },
    {
      "name": "CVE-2024-49986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49986"
    },
    {
      "name": "CVE-2024-49991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49991"
    },
    {
      "name": "CVE-2024-49995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49995"
    },
    {
      "name": "CVE-2024-49996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49996"
    },
    {
      "name": "CVE-2024-50000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50000"
    },
    {
      "name": "CVE-2024-50001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50001"
    },
    {
      "name": "CVE-2024-50002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50002"
    },
    {
      "name": "CVE-2024-50006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50006"
    },
    {
      "name": "CVE-2024-50007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50007"
    },
    {
      "name": "CVE-2024-50008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50008"
    },
    {
      "name": "CVE-2024-50013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50013"
    },
    {
      "name": "CVE-2024-50014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50014"
    },
    {
      "name": "CVE-2024-50015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50015"
    },
    {
      "name": "CVE-2024-50017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50017"
    },
    {
      "name": "CVE-2024-50019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50019"
    },
    {
      "name": "CVE-2024-50020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50020"
    },
    {
      "name": "CVE-2024-50021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50021"
    },
    {
      "name": "CVE-2024-50022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50022"
    },
    {
      "name": "CVE-2024-50023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50023"
    },
    {
      "name": "CVE-2024-50024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50024"
    },
    {
      "name": "CVE-2024-50025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50025"
    },
    {
      "name": "CVE-2024-50027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50027"
    },
    {
      "name": "CVE-2024-50028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50028"
    },
    {
      "name": "CVE-2024-50031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50031"
    },
    {
      "name": "CVE-2024-50033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50033"
    },
    {
      "name": "CVE-2024-50035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50035"
    },
    {
      "name": "CVE-2024-50040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50040"
    },
    {
      "name": "CVE-2024-50041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50041"
    },
    {
      "name": "CVE-2024-50042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50042"
    },
    {
      "name": "CVE-2024-50044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50044"
    },
    {
      "name": "CVE-2024-50045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50045"
    },
    {
      "name": "CVE-2024-50046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50046"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2024-50048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50048"
    },
    {
      "name": "CVE-2024-50049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50049"
    },
    {
      "name": "CVE-2024-50055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50055"
    },
    {
      "name": "CVE-2024-50058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50058"
    },
    {
      "name": "CVE-2024-50059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50059"
    },
    {
      "name": "CVE-2024-50060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50060"
    },
    {
      "name": "CVE-2024-50061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50061"
    },
    {
      "name": "CVE-2024-50062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50062"
    },
    {
      "name": "CVE-2024-50063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50063"
    },
    {
      "name": "CVE-2024-50064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50064"
    },
    {
      "name": "CVE-2024-50069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50069"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2024-50074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
    },
    {
      "name": "CVE-2024-50075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50075"
    },
    {
      "name": "CVE-2024-50076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50076"
    },
    {
      "name": "CVE-2024-50077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50077"
    },
    {
      "name": "CVE-2024-50078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50078"
    },
    {
      "name": "CVE-2024-50080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50080"
    },
    {
      "name": "CVE-2024-50012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50012"
    },
    {
      "name": "CVE-2024-50036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
    },
    {
      "name": "CVE-2024-50072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50072"
    },
    {
      "name": "CVE-2024-50218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50218"
    },
    {
      "name": "CVE-2024-50229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50229"
    },
    {
      "name": "CVE-2024-50230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50230"
    },
    {
      "name": "CVE-2024-50232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50232"
    },
    {
      "name": "CVE-2024-50233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50233"
    },
    {
      "name": "CVE-2024-50234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50234"
    },
    {
      "name": "CVE-2024-50236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50236"
    },
    {
      "name": "CVE-2024-50237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
    },
    {
      "name": "CVE-2024-50242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50242"
    },
    {
      "name": "CVE-2024-50244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50244"
    },
    {
      "name": "CVE-2024-50245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50245"
    },
    {
      "name": "CVE-2024-50247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50247"
    },
    {
      "name": "CVE-2024-50249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50249"
    },
    {
      "name": "CVE-2024-50251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
    },
    {
      "name": "CVE-2024-50257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50257"
    },
    {
      "name": "CVE-2024-50259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50259"
    },
    {
      "name": "CVE-2024-50262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
    },
    {
      "name": "CVE-2024-50264",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50264"
    },
    {
      "name": "CVE-2024-50265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
    },
    {
      "name": "CVE-2024-50267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50267"
    },
    {
      "name": "CVE-2024-50268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50268"
    },
    {
      "name": "CVE-2024-50269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
    },
    {
      "name": "CVE-2024-50273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50273"
    },
    {
      "name": "CVE-2024-50278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
    },
    {
      "name": "CVE-2024-50279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
    },
    {
      "name": "CVE-2024-50282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50282"
    },
    {
      "name": "CVE-2024-50283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50283"
    },
    {
      "name": "CVE-2024-50287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50287"
    },
    {
      "name": "CVE-2024-50290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
    },
    {
      "name": "CVE-2024-50292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50292"
    },
    {
      "name": "CVE-2024-50295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50295"
    },
    {
      "name": "CVE-2024-50296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
    },
    {
      "name": "CVE-2024-50299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
    },
    {
      "name": "CVE-2024-50301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
    },
    {
      "name": "CVE-2024-50302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
    },
    {
      "name": "CVE-2024-53042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53042"
    },
    {
      "name": "CVE-2024-53052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53052"
    },
    {
      "name": "CVE-2024-53055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
    },
    {
      "name": "CVE-2024-53057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53057"
    },
    {
      "name": "CVE-2024-53058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53058"
    },
    {
      "name": "CVE-2024-53059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53059"
    },
    {
      "name": "CVE-2024-53061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53061"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-53066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
    },
    {
      "name": "CVE-2024-53088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53088"
    },
    {
      "name": "CVE-2024-49925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49925"
    },
    {
      "name": "CVE-2024-49945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49945"
    },
    {
      "name": "CVE-2024-50208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50208"
    },
    {
      "name": "CVE-2024-50082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50082"
    },
    {
      "name": "CVE-2024-50099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50099"
    },
    {
      "name": "CVE-2024-50110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50110"
    },
    {
      "name": "CVE-2024-50142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
    },
    {
      "name": "CVE-2024-50192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50192"
    },
    {
      "name": "CVE-2024-47679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47679"
    },
    {
      "name": "CVE-2024-47690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47690"
    },
    {
      "name": "CVE-2024-47701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
    },
    {
      "name": "CVE-2024-47734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47734"
    },
    {
      "name": "CVE-2024-47740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47740"
    },
    {
      "name": "CVE-2024-49856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49856"
    },
    {
      "name": "CVE-2024-49868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49868"
    },
    {
      "name": "CVE-2024-49884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
    },
    {
      "name": "CVE-2024-49889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49889"
    },
    {
      "name": "CVE-2024-49893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49893"
    },
    {
      "name": "CVE-2024-49905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49905"
    },
    {
      "name": "CVE-2024-49915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49915"
    },
    {
      "name": "CVE-2024-49921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49921"
    },
    {
      "name": "CVE-2024-49924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
    },
    {
      "name": "CVE-2024-49927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49927"
    },
    {
      "name": "CVE-2024-49944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
    },
    {
      "name": "CVE-2024-49948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49948"
    },
    {
      "name": "CVE-2024-49952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
    },
    {
      "name": "CVE-2024-49977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49977"
    },
    {
      "name": "CVE-2024-49983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49983"
    },
    {
      "name": "CVE-2024-49997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49997"
    },
    {
      "name": "CVE-2024-50038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50038"
    },
    {
      "name": "CVE-2024-50039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50039"
    },
    {
      "name": "CVE-2024-50093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50093"
    },
    {
      "name": "CVE-2024-50095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50095"
    },
    {
      "name": "CVE-2024-50096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50096"
    },
    {
      "name": "CVE-2024-50179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50179"
    },
    {
      "name": "CVE-2024-50180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50180"
    },
    {
      "name": "CVE-2024-50184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50184"
    },
    {
      "name": "CVE-2024-50186",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50186"
    },
    {
      "name": "CVE-2024-50188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50188"
    },
    {
      "name": "CVE-2024-50189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50189"
    },
    {
      "name": "CVE-2024-50191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50191"
    },
    {
      "name": "CVE-2024-47703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47703"
    },
    {
      "name": "CVE-2024-49934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49934"
    },
    {
      "name": "CVE-2024-49968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49968"
    },
    {
      "name": "CVE-2024-49976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49976"
    },
    {
      "name": "CVE-2024-49987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49987"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-50009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50009"
    },
    {
      "name": "CVE-2024-50026",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50026"
    },
    {
      "name": "CVE-2024-50084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50084"
    },
    {
      "name": "CVE-2024-50087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50087"
    },
    {
      "name": "CVE-2024-50088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50088"
    },
    {
      "name": "CVE-2024-50098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50098"
    },
    {
      "name": "CVE-2024-50101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50101"
    },
    {
      "name": "CVE-2024-50103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50103"
    },
    {
      "name": "CVE-2024-50115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
    },
    {
      "name": "CVE-2024-50116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116"
    },
    {
      "name": "CVE-2024-50117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50117"
    },
    {
      "name": "CVE-2024-50121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50121"
    },
    {
      "name": "CVE-2024-50127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50127"
    },
    {
      "name": "CVE-2024-50128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
    },
    {
      "name": "CVE-2024-50131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50131"
    },
    {
      "name": "CVE-2024-50134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50134"
    },
    {
      "name": "CVE-2024-50141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50141"
    },
    {
      "name": "CVE-2024-50148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50148"
    },
    {
      "name": "CVE-2024-50150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50150"
    },
    {
      "name": "CVE-2024-50153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50153"
    },
    {
      "name": "CVE-2024-50154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
    },
    {
      "name": "CVE-2024-50156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50156"
    },
    {
      "name": "CVE-2024-50160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50160"
    },
    {
      "name": "CVE-2024-50167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50167"
    },
    {
      "name": "CVE-2024-50171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50171"
    },
    {
      "name": "CVE-2024-50175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50175"
    },
    {
      "name": "CVE-2024-50176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50176"
    },
    {
      "name": "CVE-2024-50182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50182"
    },
    {
      "name": "CVE-2024-50183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50183"
    },
    {
      "name": "CVE-2024-50187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50187"
    },
    {
      "name": "CVE-2024-50194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50194"
    },
    {
      "name": "CVE-2024-50195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
    },
    {
      "name": "CVE-2024-50196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50196"
    },
    {
      "name": "CVE-2024-50198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50198"
    },
    {
      "name": "CVE-2024-50200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50200"
    },
    {
      "name": "CVE-2024-50201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50201"
    },
    {
      "name": "CVE-2024-50205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50205"
    },
    {
      "name": "CVE-2024-50209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50209"
    },
    {
      "name": "CVE-2024-50275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
    },
    {
      "name": "CVE-2024-53096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53096"
    },
    {
      "name": "CVE-2024-53101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
    },
    {
      "name": "CVE-2024-53104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
    },
    {
      "name": "CVE-2024-53112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
    },
    {
      "name": "CVE-2024-53121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
    },
    {
      "name": "CVE-2024-53138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
    },
    {
      "name": "CVE-2024-53142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
    },
    {
      "name": "CVE-2024-47678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
    },
    {
      "name": "CVE-2024-49859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49859"
    },
    {
      "name": "CVE-2024-49978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49978"
    },
    {
      "name": "CVE-2024-49992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49992"
    },
    {
      "name": "CVE-2024-50010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50010"
    },
    {
      "name": "CVE-2024-50083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
    },
    {
      "name": "CVE-2024-50085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
    },
    {
      "name": "CVE-2024-50086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50086"
    },
    {
      "name": "CVE-2024-50143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50143"
    },
    {
      "name": "CVE-2024-50151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
    },
    {
      "name": "CVE-2024-50162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162"
    },
    {
      "name": "CVE-2024-50163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163"
    },
    {
      "name": "CVE-2024-50168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50168"
    },
    {
      "name": "CVE-2024-50185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
    },
    {
      "name": "CVE-2024-50193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50193"
    },
    {
      "name": "CVE-2024-50199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
    },
    {
      "name": "CVE-2024-50202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
    },
    {
      "name": "CVE-2024-53097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53097"
    },
    {
      "name": "CVE-2024-53103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
    },
    {
      "name": "CVE-2024-53113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
    },
    {
      "name": "CVE-2024-53119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
    },
    {
      "name": "CVE-2024-53120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
    },
    {
      "name": "CVE-2024-53122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53122"
    },
    {
      "name": "CVE-2024-53127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
    },
    {
      "name": "CVE-2024-53129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53129"
    },
    {
      "name": "CVE-2024-53130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
    },
    {
      "name": "CVE-2024-53131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
    },
    {
      "name": "CVE-2024-53135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
    },
    {
      "name": "CVE-2024-53136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53136"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2024-53144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
    },
    {
      "name": "CVE-2024-8805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
    },
    {
      "name": "CVE-2024-50016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50016"
    },
    {
      "name": "CVE-2024-53099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53099"
    },
    {
      "name": "CVE-2024-53125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
    },
    {
      "name": "CVE-2024-53141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
    },
    {
      "name": "CVE-2024-53146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
    },
    {
      "name": "CVE-2024-53148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
    },
    {
      "name": "CVE-2024-53150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
    },
    {
      "name": "CVE-2024-53151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
    },
    {
      "name": "CVE-2024-53155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53155"
    },
    {
      "name": "CVE-2024-53156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
    },
    {
      "name": "CVE-2024-53157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
    },
    {
      "name": "CVE-2024-53158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
    },
    {
      "name": "CVE-2024-53161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
    },
    {
      "name": "CVE-2024-53171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
    },
    {
      "name": "CVE-2024-53173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
    },
    {
      "name": "CVE-2024-53174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
    },
    {
      "name": "CVE-2024-53180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53180"
    },
    {
      "name": "CVE-2024-53206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
    },
    {
      "name": "CVE-2024-53214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
    },
    {
      "name": "CVE-2024-53215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
    },
    {
      "name": "CVE-2024-53217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
    },
    {
      "name": "CVE-2024-53237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53237"
    },
    {
      "name": "CVE-2024-56539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
    },
    {
      "name": "CVE-2024-56562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
    },
    {
      "name": "CVE-2024-56567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
    },
    {
      "name": "CVE-2024-56576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56576"
    },
    {
      "name": "CVE-2024-56582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56582"
    },
    {
      "name": "CVE-2024-56605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
    },
    {
      "name": "CVE-2024-56645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
    },
    {
      "name": "CVE-2024-56754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
    },
    {
      "name": "CVE-2024-56756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
    },
    {
      "name": "CVE-2024-53239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
    },
    {
      "name": "CVE-2024-56548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
    },
    {
      "name": "CVE-2024-56570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
    },
    {
      "name": "CVE-2024-56575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
    },
    {
      "name": "CVE-2024-56598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
    },
    {
      "name": "CVE-2024-56619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
    },
    {
      "name": "CVE-2024-56631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
    },
    {
      "name": "CVE-2024-56704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
    },
    {
      "name": "CVE-2024-36476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36476"
    },
    {
      "name": "CVE-2024-45828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45828"
    },
    {
      "name": "CVE-2024-47143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47143"
    },
    {
      "name": "CVE-2024-48881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48881"
    },
    {
      "name": "CVE-2024-49951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49951"
    },
    {
      "name": "CVE-2024-49998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49998"
    },
    {
      "name": "CVE-2024-50051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
    },
    {
      "name": "CVE-2024-52332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52332"
    },
    {
      "name": "CVE-2024-53170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53170"
    },
    {
      "name": "CVE-2024-53172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53172"
    },
    {
      "name": "CVE-2024-53194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53194"
    },
    {
      "name": "CVE-2024-53197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
    },
    {
      "name": "CVE-2024-53198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53198"
    },
    {
      "name": "CVE-2024-53227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
    },
    {
      "name": "CVE-2024-53685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53685"
    },
    {
      "name": "CVE-2024-53690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
    },
    {
      "name": "CVE-2024-55881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55881"
    },
    {
      "name": "CVE-2024-55916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
    },
    {
      "name": "CVE-2024-56369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56369"
    },
    {
      "name": "CVE-2024-56531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
    },
    {
      "name": "CVE-2024-56532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
    },
    {
      "name": "CVE-2024-56533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
    },
    {
      "name": "CVE-2024-56558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
    },
    {
      "name": "CVE-2024-56568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
    },
    {
      "name": "CVE-2024-56569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56569"
    },
    {
      "name": "CVE-2024-56572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56572"
    },
    {
      "name": "CVE-2024-56574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56574"
    },
    {
      "name": "CVE-2024-53164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53164"
    },
    {
      "name": "CVE-2024-56578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56578"
    },
    {
      "name": "CVE-2024-56587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56587"
    },
    {
      "name": "CVE-2024-56589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56589"
    },
    {
      "name": "CVE-2024-56590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56590"
    },
    {
      "name": "CVE-2024-56593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56593"
    },
    {
      "name": "CVE-2024-56594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56594"
    },
    {
      "name": "CVE-2024-56595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
    },
    {
      "name": "CVE-2024-56596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
    },
    {
      "name": "CVE-2024-56597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
    },
    {
      "name": "CVE-2024-56602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
    },
    {
      "name": "CVE-2024-56603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56603"
    },
    {
      "name": "CVE-2024-56606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56606"
    },
    {
      "name": "CVE-2024-56614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56614"
    },
    {
      "name": "CVE-2024-56615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56615"
    },
    {
      "name": "CVE-2024-56616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56616"
    },
    {
      "name": "CVE-2024-56622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56622"
    },
    {
      "name": "CVE-2024-56623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
    },
    {
      "name": "CVE-2024-56625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56625"
    },
    {
      "name": "CVE-2024-56629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
    },
    {
      "name": "CVE-2024-56630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56630"
    },
    {
      "name": "CVE-2024-56634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56634"
    },
    {
      "name": "CVE-2024-56636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56636"
    },
    {
      "name": "CVE-2024-56637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56637"
    },
    {
      "name": "CVE-2024-56642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
    },
    {
      "name": "CVE-2024-56643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56643"
    },
    {
      "name": "CVE-2024-56644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
    },
    {
      "name": "CVE-2024-56648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
    },
    {
      "name": "CVE-2024-56659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56659"
    },
    {
      "name": "CVE-2024-56662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
    },
    {
      "name": "CVE-2024-56663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56663"
    },
    {
      "name": "CVE-2024-56670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56670"
    },
    {
      "name": "CVE-2024-56672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
    },
    {
      "name": "CVE-2024-56678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
    },
    {
      "name": "CVE-2024-56681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
    },
    {
      "name": "CVE-2024-56688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
    },
    {
      "name": "CVE-2024-56690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56690"
    },
    {
      "name": "CVE-2024-56691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56691"
    },
    {
      "name": "CVE-2024-56694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56694"
    },
    {
      "name": "CVE-2024-56698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
    },
    {
      "name": "CVE-2024-56700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56700"
    },
    {
      "name": "CVE-2024-56701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
    },
    {
      "name": "CVE-2024-56705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56705"
    },
    {
      "name": "CVE-2024-56708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56708"
    },
    {
      "name": "CVE-2024-56716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56716"
    },
    {
      "name": "CVE-2024-56723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56723"
    },
    {
      "name": "CVE-2024-56724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56724"
    },
    {
      "name": "CVE-2024-56739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
    },
    {
      "name": "CVE-2024-56745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
    },
    {
      "name": "CVE-2024-56746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56746"
    },
    {
      "name": "CVE-2024-56747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
    },
    {
      "name": "CVE-2024-56748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
    },
    {
      "name": "CVE-2024-56759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
    },
    {
      "name": "CVE-2024-56767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56767"
    },
    {
      "name": "CVE-2024-56769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56769"
    },
    {
      "name": "CVE-2024-56774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56774"
    },
    {
      "name": "CVE-2024-56776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
    },
    {
      "name": "CVE-2024-56777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
    },
    {
      "name": "CVE-2024-56778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
    },
    {
      "name": "CVE-2024-56779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
    },
    {
      "name": "CVE-2024-56780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56780"
    },
    {
      "name": "CVE-2024-56787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56787"
    },
    {
      "name": "CVE-2024-57791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
    },
    {
      "name": "CVE-2024-57792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
    },
    {
      "name": "CVE-2024-57798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
    },
    {
      "name": "CVE-2024-57838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57838"
    },
    {
      "name": "CVE-2024-57849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
    },
    {
      "name": "CVE-2024-57850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
    },
    {
      "name": "CVE-2024-57874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57874"
    },
    {
      "name": "CVE-2024-57890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57890"
    },
    {
      "name": "CVE-2024-57892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57892"
    },
    {
      "name": "CVE-2024-57896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
    },
    {
      "name": "CVE-2024-57897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
    },
    {
      "name": "CVE-2024-57903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57903"
    },
    {
      "name": "CVE-2024-57904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57904"
    },
    {
      "name": "CVE-2024-57906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57906"
    },
    {
      "name": "CVE-2024-57907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57907"
    },
    {
      "name": "CVE-2024-57908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57908"
    },
    {
      "name": "CVE-2024-57910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57910"
    },
    {
      "name": "CVE-2024-57911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57911"
    },
    {
      "name": "CVE-2024-57912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57912"
    },
    {
      "name": "CVE-2024-57913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57913"
    },
    {
      "name": "CVE-2024-57922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57922"
    },
    {
      "name": "CVE-2024-57929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57929"
    },
    {
      "name": "CVE-2024-57940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57940"
    },
    {
      "name": "CVE-2025-21646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21646"
    },
    {
      "name": "CVE-2024-50304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
    },
    {
      "name": "CVE-2024-56600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
    },
    {
      "name": "CVE-2024-56601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
    },
    {
      "name": "CVE-2024-56610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56610"
    },
    {
      "name": "CVE-2024-56650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
    },
    {
      "name": "CVE-2024-56658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
    },
    {
      "name": "CVE-2024-56679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56679"
    },
    {
      "name": "CVE-2024-56693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56693"
    },
    {
      "name": "CVE-2024-56715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56715"
    },
    {
      "name": "CVE-2024-56726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56726"
    },
    {
      "name": "CVE-2024-56728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56728"
    },
    {
      "name": "CVE-2024-56763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56763"
    },
    {
      "name": "CVE-2024-57802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57802"
    },
    {
      "name": "CVE-2024-57882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
    },
    {
      "name": "CVE-2024-57884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57884"
    },
    {
      "name": "CVE-2024-57917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57917"
    },
    {
      "name": "CVE-2024-57931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57931"
    },
    {
      "name": "CVE-2024-57938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57938"
    },
    {
      "name": "CVE-2024-57946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57946"
    },
    {
      "name": "CVE-2025-21653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21653"
    },
    {
      "name": "CVE-2025-21664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21664"
    },
    {
      "name": "CVE-2025-21666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
    },
    {
      "name": "CVE-2025-21669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
    },
    {
      "name": "CVE-2025-21678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
    },
    {
      "name": "CVE-2024-49994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994"
    },
    {
      "name": "CVE-2024-53124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
    },
    {
      "name": "CVE-2024-57925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57925"
    },
    {
      "name": "CVE-2024-57939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57939"
    },
    {
      "name": "CVE-2024-57948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
    },
    {
      "name": "CVE-2025-21631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
    },
    {
      "name": "CVE-2025-21636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
    },
    {
      "name": "CVE-2025-21637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
    },
    {
      "name": "CVE-2025-21638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
    },
    {
      "name": "CVE-2025-21639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
    },
    {
      "name": "CVE-2025-21640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
    },
    {
      "name": "CVE-2025-21648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21648"
    },
    {
      "name": "CVE-2025-21665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
    },
    {
      "name": "CVE-2025-21680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
    },
    {
      "name": "CVE-2025-21683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
    },
    {
      "name": "CVE-2024-56633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
    },
    {
      "name": "CVE-2022-49034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49034"
    },
    {
      "name": "CVE-2024-47677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47677"
    },
    {
      "name": "CVE-2024-47689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47689"
    },
    {
      "name": "CVE-2024-47691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47691"
    },
    {
      "name": "CVE-2024-47700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47700"
    },
    {
      "name": "CVE-2024-47711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47711"
    },
    {
      "name": "CVE-2024-47716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47716"
    },
    {
      "name": "CVE-2024-47726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726"
    },
    {
      "name": "CVE-2024-47733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47733"
    },
    {
      "name": "CVE-2024-49865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49865"
    },
    {
      "name": "CVE-2024-49876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49876"
    },
    {
      "name": "CVE-2024-49880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49880"
    },
    {
      "name": "CVE-2024-49885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49885"
    },
    {
      "name": "CVE-2024-49926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49926"
    },
    {
      "name": "CVE-2024-49942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49942"
    },
    {
      "name": "CVE-2024-49980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49980"
    },
    {
      "name": "CVE-2024-49988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49988"
    },
    {
      "name": "CVE-2024-49999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49999"
    },
    {
      "name": "CVE-2024-50005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50005"
    },
    {
      "name": "CVE-2024-50029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
    },
    {
      "name": "CVE-2024-50030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50030"
    },
    {
      "name": "CVE-2024-50056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056"
    },
    {
      "name": "CVE-2024-50057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50057"
    },
    {
      "name": "CVE-2024-50065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50065"
    },
    {
      "name": "CVE-2024-50066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50066"
    },
    {
      "name": "CVE-2024-50068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50068"
    },
    {
      "name": "CVE-2024-50070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50070"
    },
    {
      "name": "CVE-2024-50090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50090"
    },
    {
      "name": "CVE-2024-50197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50197"
    },
    {
      "name": "CVE-2024-53145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53145"
    },
    {
      "name": "CVE-2024-53165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53165"
    },
    {
      "name": "CVE-2024-53181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53181"
    },
    {
      "name": "CVE-2024-53183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53183"
    },
    {
      "name": "CVE-2024-53184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53184"
    },
    {
      "name": "CVE-2024-53226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
    },
    {
      "name": "CVE-2024-56720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
    },
    {
      "name": "CVE-2025-0927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
    },
    {
      "name": "CVE-2024-57889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
    },
    {
      "name": "CVE-2025-21687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21687"
    },
    {
      "name": "CVE-2025-21689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
    },
    {
      "name": "CVE-2025-21690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
    },
    {
      "name": "CVE-2025-21692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
    },
    {
      "name": "CVE-2025-21697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
    },
    {
      "name": "CVE-2025-21699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
    },
    {
      "name": "CVE-2024-43098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43098"
    },
    {
      "name": "CVE-2024-47408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
    },
    {
      "name": "CVE-2024-49571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
    },
    {
      "name": "CVE-2024-53680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
    },
    {
      "name": "CVE-2024-56581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56581"
    },
    {
      "name": "CVE-2024-56586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56586"
    },
    {
      "name": "CVE-2024-56626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56626"
    },
    {
      "name": "CVE-2024-56627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56627"
    },
    {
      "name": "CVE-2024-56640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
    },
    {
      "name": "CVE-2024-56770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
    },
    {
      "name": "CVE-2024-56781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56781"
    },
    {
      "name": "CVE-2024-56785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56785"
    },
    {
      "name": "CVE-2024-57807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
    },
    {
      "name": "CVE-2024-57841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57841"
    },
    {
      "name": "CVE-2024-57900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
    },
    {
      "name": "CVE-2024-57901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57901"
    },
    {
      "name": "CVE-2024-57902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57902"
    },
    {
      "name": "CVE-2024-57951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
    },
    {
      "name": "CVE-2025-21694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
    },
    {
      "name": "CVE-2024-58087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58087"
    },
    {
      "name": "CVE-2021-47122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47122"
    }
  ],
  "initial_release_date": "2025-04-04T00:00:00",
  "last_revision_date": "2025-04-04T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0276",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-04-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-04-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7402-1",
      "url": "https://ubuntu.com/security/notices/USN-7402-1"
    },
    {
      "published_at": "2025-04-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7406-1",
      "url": "https://ubuntu.com/security/notices/USN-7406-1"
    },
    {
      "published_at": "2025-04-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7401-1",
      "url": "https://ubuntu.com/security/notices/USN-7401-1"
    },
    {
      "published_at": "2025-03-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7389-1",
      "url": "https://ubuntu.com/security/notices/USN-7389-1"
    },
    {
      "published_at": "2025-04-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7408-2",
      "url": "https://ubuntu.com/security/notices/USN-7408-2"
    },
    {
      "published_at": "2025-04-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7406-2",
      "url": "https://ubuntu.com/security/notices/USN-7406-2"
    },
    {
      "published_at": "2025-04-03",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7415-1",
      "url": "https://ubuntu.com/security/notices/USN-7415-1"
    },
    {
      "published_at": "2025-04-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7402-2",
      "url": "https://ubuntu.com/security/notices/USN-7402-2"
    },
    {
      "published_at": "2025-03-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7387-3",
      "url": "https://ubuntu.com/security/notices/USN-7387-3"
    },
    {
      "published_at": "2025-04-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7407-1",
      "url": "https://ubuntu.com/security/notices/USN-7407-1"
    },
    {
      "published_at": "2025-04-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7408-1",
      "url": "https://ubuntu.com/security/notices/USN-7408-1"
    },
    {
      "published_at": "2025-03-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7391-1",
      "url": "https://ubuntu.com/security/notices/USN-7391-1"
    },
    {
      "published_at": "2025-03-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7387-2",
      "url": "https://ubuntu.com/security/notices/USN-7387-2"
    },
    {
      "published_at": "2025-03-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7392-1",
      "url": "https://ubuntu.com/security/notices/USN-7392-1"
    },
    {
      "published_at": "2025-04-01",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7403-1",
      "url": "https://ubuntu.com/security/notices/USN-7403-1"
    },
    {
      "published_at": "2025-04-03",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7413-1",
      "url": "https://ubuntu.com/security/notices/USN-7413-1"
    },
    {
      "published_at": "2025-04-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7406-3",
      "url": "https://ubuntu.com/security/notices/USN-7406-3"
    },
    {
      "published_at": "2025-03-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7390-1",
      "url": "https://ubuntu.com/security/notices/USN-7390-1"
    },
    {
      "published_at": "2025-03-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7387-1",
      "url": "https://ubuntu.com/security/notices/USN-7387-1"
    },
    {
      "published_at": "2025-03-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7393-1",
      "url": "https://ubuntu.com/security/notices/USN-7393-1"
    },
    {
      "published_at": "2025-03-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7388-1",
      "url": "https://ubuntu.com/security/notices/USN-7388-1"
    },
    {
      "published_at": "2025-04-03",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7406-4",
      "url": "https://ubuntu.com/security/notices/USN-7406-4"
    },
    {
      "published_at": "2025-03-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7392-2",
      "url": "https://ubuntu.com/security/notices/USN-7392-2"
    }
  ]
}

CERTFR-2025-AVI-0254
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un contournement de la politique de sécurité et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 24.10
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu LSN-0110-1 2025-03-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7382-1 2025-03-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7380-1 2025-03-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7379-1 2025-03-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7381-1 2025-03-27 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2023-52880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52880"
    },
    {
      "name": "CVE-2024-38558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
    },
    {
      "name": "CVE-2024-53104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2024-53179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53179"
    },
    {
      "name": "CVE-2024-56551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551"
    },
    {
      "name": "CVE-2024-56562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
    },
    {
      "name": "CVE-2024-56566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56566"
    },
    {
      "name": "CVE-2024-56567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
    },
    {
      "name": "CVE-2024-56576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56576"
    },
    {
      "name": "CVE-2024-56582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56582"
    },
    {
      "name": "CVE-2024-56599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599"
    },
    {
      "name": "CVE-2024-56604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56604"
    },
    {
      "name": "CVE-2024-56605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
    },
    {
      "name": "CVE-2024-56645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
    },
    {
      "name": "CVE-2024-56667",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56667"
    },
    {
      "name": "CVE-2024-56570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
    },
    {
      "name": "CVE-2024-56575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
    },
    {
      "name": "CVE-2024-56598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
    },
    {
      "name": "CVE-2024-56619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
    },
    {
      "name": "CVE-2024-56631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
    },
    {
      "name": "CVE-2024-36476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36476"
    },
    {
      "name": "CVE-2024-39282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39282"
    },
    {
      "name": "CVE-2024-45828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45828"
    },
    {
      "name": "CVE-2024-47141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47141"
    },
    {
      "name": "CVE-2024-47143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47143"
    },
    {
      "name": "CVE-2024-47809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47809"
    },
    {
      "name": "CVE-2024-48873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48873"
    },
    {
      "name": "CVE-2024-48881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48881"
    },
    {
      "name": "CVE-2024-49569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49569"
    },
    {
      "name": "CVE-2024-50051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
    },
    {
      "name": "CVE-2024-52332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52332"
    },
    {
      "name": "CVE-2024-53685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53685"
    },
    {
      "name": "CVE-2024-53690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
    },
    {
      "name": "CVE-2024-54680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54680"
    },
    {
      "name": "CVE-2024-55639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55639"
    },
    {
      "name": "CVE-2024-55881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55881"
    },
    {
      "name": "CVE-2024-55916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
    },
    {
      "name": "CVE-2024-56369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56369"
    },
    {
      "name": "CVE-2024-56372",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56372"
    },
    {
      "name": "CVE-2024-56557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56557"
    },
    {
      "name": "CVE-2024-56558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
    },
    {
      "name": "CVE-2024-56568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
    },
    {
      "name": "CVE-2024-56569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56569"
    },
    {
      "name": "CVE-2024-56572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56572"
    },
    {
      "name": "CVE-2024-56573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56573"
    },
    {
      "name": "CVE-2024-56574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56574"
    },
    {
      "name": "CVE-2024-56757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56757"
    },
    {
      "name": "CVE-2024-56577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56577"
    },
    {
      "name": "CVE-2024-56578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56578"
    },
    {
      "name": "CVE-2024-56584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56584"
    },
    {
      "name": "CVE-2024-56587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56587"
    },
    {
      "name": "CVE-2024-56588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56588"
    },
    {
      "name": "CVE-2024-56589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56589"
    },
    {
      "name": "CVE-2024-56590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56590"
    },
    {
      "name": "CVE-2024-56593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56593"
    },
    {
      "name": "CVE-2024-56594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56594"
    },
    {
      "name": "CVE-2024-56595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
    },
    {
      "name": "CVE-2024-56596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
    },
    {
      "name": "CVE-2024-56597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
    },
    {
      "name": "CVE-2024-56602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
    },
    {
      "name": "CVE-2024-56603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56603"
    },
    {
      "name": "CVE-2024-56606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56606"
    },
    {
      "name": "CVE-2024-56607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56607"
    },
    {
      "name": "CVE-2024-56609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56609"
    },
    {
      "name": "CVE-2024-56611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56611"
    },
    {
      "name": "CVE-2024-56614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56614"
    },
    {
      "name": "CVE-2024-56615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56615"
    },
    {
      "name": "CVE-2024-56616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56616"
    },
    {
      "name": "CVE-2024-56617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56617"
    },
    {
      "name": "CVE-2024-56620",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56620"
    },
    {
      "name": "CVE-2024-56622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56622"
    },
    {
      "name": "CVE-2024-56623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
    },
    {
      "name": "CVE-2024-56625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56625"
    },
    {
      "name": "CVE-2024-56629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
    },
    {
      "name": "CVE-2024-56630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56630"
    },
    {
      "name": "CVE-2024-56632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56632"
    },
    {
      "name": "CVE-2024-56634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56634"
    },
    {
      "name": "CVE-2024-56635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56635"
    },
    {
      "name": "CVE-2024-56636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56636"
    },
    {
      "name": "CVE-2024-56637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56637"
    },
    {
      "name": "CVE-2024-56641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56641"
    },
    {
      "name": "CVE-2024-56642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
    },
    {
      "name": "CVE-2024-56643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56643"
    },
    {
      "name": "CVE-2024-56644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
    },
    {
      "name": "CVE-2024-56648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
    },
    {
      "name": "CVE-2024-56649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56649"
    },
    {
      "name": "CVE-2024-56651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56651"
    },
    {
      "name": "CVE-2024-56654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56654"
    },
    {
      "name": "CVE-2024-56656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56656"
    },
    {
      "name": "CVE-2024-56659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56659"
    },
    {
      "name": "CVE-2024-56660",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56660"
    },
    {
      "name": "CVE-2024-56662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
    },
    {
      "name": "CVE-2024-56663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56663"
    },
    {
      "name": "CVE-2024-56664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
    },
    {
      "name": "CVE-2024-56670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56670"
    },
    {
      "name": "CVE-2024-56672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
    },
    {
      "name": "CVE-2024-56675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56675"
    },
    {
      "name": "CVE-2024-56709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56709"
    },
    {
      "name": "CVE-2024-56712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56712"
    },
    {
      "name": "CVE-2024-56716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56716"
    },
    {
      "name": "CVE-2024-56759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
    },
    {
      "name": "CVE-2024-56760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56760"
    },
    {
      "name": "CVE-2024-56765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
    },
    {
      "name": "CVE-2024-56766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56766"
    },
    {
      "name": "CVE-2024-56767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56767"
    },
    {
      "name": "CVE-2024-56769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56769"
    },
    {
      "name": "CVE-2024-56774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56774"
    },
    {
      "name": "CVE-2024-56775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56775"
    },
    {
      "name": "CVE-2024-56776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
    },
    {
      "name": "CVE-2024-56777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
    },
    {
      "name": "CVE-2024-56778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
    },
    {
      "name": "CVE-2024-56779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
    },
    {
      "name": "CVE-2024-56780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56780"
    },
    {
      "name": "CVE-2024-56787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56787"
    },
    {
      "name": "CVE-2024-57791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
    },
    {
      "name": "CVE-2024-57792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
    },
    {
      "name": "CVE-2024-57793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57793"
    },
    {
      "name": "CVE-2024-57795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57795"
    },
    {
      "name": "CVE-2024-57798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
    },
    {
      "name": "CVE-2024-57801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57801"
    },
    {
      "name": "CVE-2024-57804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57804"
    },
    {
      "name": "CVE-2024-57809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57809"
    },
    {
      "name": "CVE-2024-57838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57838"
    },
    {
      "name": "CVE-2024-57849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
    },
    {
      "name": "CVE-2024-57850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
    },
    {
      "name": "CVE-2024-57857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57857"
    },
    {
      "name": "CVE-2024-57874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57874"
    },
    {
      "name": "CVE-2024-57876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57876"
    },
    {
      "name": "CVE-2024-57887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57887"
    },
    {
      "name": "CVE-2024-57888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57888"
    },
    {
      "name": "CVE-2024-57890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57890"
    },
    {
      "name": "CVE-2024-57892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57892"
    },
    {
      "name": "CVE-2024-57893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57893"
    },
    {
      "name": "CVE-2024-57896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
    },
    {
      "name": "CVE-2024-57897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
    },
    {
      "name": "CVE-2024-57899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57899"
    },
    {
      "name": "CVE-2024-57903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57903"
    },
    {
      "name": "CVE-2024-57904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57904"
    },
    {
      "name": "CVE-2024-57906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57906"
    },
    {
      "name": "CVE-2024-57907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57907"
    },
    {
      "name": "CVE-2024-57908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57908"
    },
    {
      "name": "CVE-2024-57910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57910"
    },
    {
      "name": "CVE-2024-57911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57911"
    },
    {
      "name": "CVE-2024-57912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57912"
    },
    {
      "name": "CVE-2024-57913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57913"
    },
    {
      "name": "CVE-2024-57916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57916"
    },
    {
      "name": "CVE-2024-57926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57926"
    },
    {
      "name": "CVE-2024-57929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57929"
    },
    {
      "name": "CVE-2024-57932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57932"
    },
    {
      "name": "CVE-2024-57933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57933"
    },
    {
      "name": "CVE-2024-57935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57935"
    },
    {
      "name": "CVE-2024-57940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57940"
    },
    {
      "name": "CVE-2025-21632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21632"
    },
    {
      "name": "CVE-2025-21645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21645"
    },
    {
      "name": "CVE-2025-21646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21646"
    },
    {
      "name": "CVE-2025-21649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21649"
    },
    {
      "name": "CVE-2025-21650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21650"
    },
    {
      "name": "CVE-2025-21651",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21651"
    },
    {
      "name": "CVE-2025-21656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21656"
    },
    {
      "name": "CVE-2025-21662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21662"
    },
    {
      "name": "CVE-2024-56592",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56592"
    },
    {
      "name": "CVE-2024-56600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
    },
    {
      "name": "CVE-2024-56601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
    },
    {
      "name": "CVE-2024-56608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608"
    },
    {
      "name": "CVE-2024-56610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56610"
    },
    {
      "name": "CVE-2024-56650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
    },
    {
      "name": "CVE-2024-56658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
    },
    {
      "name": "CVE-2024-56665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56665"
    },
    {
      "name": "CVE-2024-56715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56715"
    },
    {
      "name": "CVE-2024-56763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56763"
    },
    {
      "name": "CVE-2024-57802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57802"
    },
    {
      "name": "CVE-2024-57882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
    },
    {
      "name": "CVE-2024-57884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57884"
    },
    {
      "name": "CVE-2024-57917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57917"
    },
    {
      "name": "CVE-2024-57931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57931"
    },
    {
      "name": "CVE-2024-57938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57938"
    },
    {
      "name": "CVE-2024-57946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57946"
    },
    {
      "name": "CVE-2025-21652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21652"
    },
    {
      "name": "CVE-2025-21653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21653"
    },
    {
      "name": "CVE-2025-21655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21655"
    },
    {
      "name": "CVE-2025-21663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21663"
    },
    {
      "name": "CVE-2025-21664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21664"
    },
    {
      "name": "CVE-2024-57925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57925"
    },
    {
      "name": "CVE-2024-57939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57939"
    },
    {
      "name": "CVE-2025-21631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
    },
    {
      "name": "CVE-2025-21636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
    },
    {
      "name": "CVE-2025-21637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
    },
    {
      "name": "CVE-2025-21638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
    },
    {
      "name": "CVE-2025-21639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
    },
    {
      "name": "CVE-2025-21640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
    },
    {
      "name": "CVE-2025-21647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
    },
    {
      "name": "CVE-2025-21648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21648"
    },
    {
      "name": "CVE-2025-21660",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21660"
    },
    {
      "name": "CVE-2024-56633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
    },
    {
      "name": "CVE-2025-0927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
    },
    {
      "name": "CVE-2024-56579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56579"
    },
    {
      "name": "CVE-2024-56647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56647"
    },
    {
      "name": "CVE-2024-57889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
    },
    {
      "name": "CVE-2024-43098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43098"
    },
    {
      "name": "CVE-2024-47408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
    },
    {
      "name": "CVE-2024-49571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
    },
    {
      "name": "CVE-2024-53680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
    },
    {
      "name": "CVE-2024-56581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56581"
    },
    {
      "name": "CVE-2024-56586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56586"
    },
    {
      "name": "CVE-2024-56626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56626"
    },
    {
      "name": "CVE-2024-56627",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56627"
    },
    {
      "name": "CVE-2024-56640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
    },
    {
      "name": "CVE-2024-56717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56717"
    },
    {
      "name": "CVE-2024-56718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56718"
    },
    {
      "name": "CVE-2024-56770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
    },
    {
      "name": "CVE-2024-56781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56781"
    },
    {
      "name": "CVE-2024-56783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56783"
    },
    {
      "name": "CVE-2024-56785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56785"
    },
    {
      "name": "CVE-2024-57807",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
    },
    {
      "name": "CVE-2024-57841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57841"
    },
    {
      "name": "CVE-2024-57894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57894"
    },
    {
      "name": "CVE-2024-57900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
    },
    {
      "name": "CVE-2024-57901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57901"
    },
    {
      "name": "CVE-2024-57902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57902"
    },
    {
      "name": "CVE-2025-21629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21629"
    },
    {
      "name": "CVE-2024-41932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41932"
    },
    {
      "name": "CVE-2024-41935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41935"
    },
    {
      "name": "CVE-2024-47794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47794"
    },
    {
      "name": "CVE-2024-48875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48875"
    },
    {
      "name": "CVE-2024-48876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-48876"
    },
    {
      "name": "CVE-2024-49568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49568"
    },
    {
      "name": "CVE-2024-51729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-51729"
    },
    {
      "name": "CVE-2024-52319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52319"
    },
    {
      "name": "CVE-2024-53681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53681"
    },
    {
      "name": "CVE-2024-53682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53682"
    },
    {
      "name": "CVE-2024-53687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53687"
    },
    {
      "name": "CVE-2024-54191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54191"
    },
    {
      "name": "CVE-2024-54193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54193"
    },
    {
      "name": "CVE-2024-54455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54455"
    },
    {
      "name": "CVE-2024-54460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54460"
    },
    {
      "name": "CVE-2024-54683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54683"
    },
    {
      "name": "CVE-2024-55641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55641"
    },
    {
      "name": "CVE-2024-55642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-55642"
    },
    {
      "name": "CVE-2024-56368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56368"
    },
    {
      "name": "CVE-2024-56550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56550"
    },
    {
      "name": "CVE-2024-56552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56552"
    },
    {
      "name": "CVE-2024-56559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56559"
    },
    {
      "name": "CVE-2024-56561",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56561"
    },
    {
      "name": "CVE-2024-56563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56563"
    },
    {
      "name": "CVE-2024-56564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56564"
    },
    {
      "name": "CVE-2024-56565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56565"
    },
    {
      "name": "CVE-2024-56580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56580"
    },
    {
      "name": "CVE-2024-56583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56583"
    },
    {
      "name": "CVE-2024-56591",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56591"
    },
    {
      "name": "CVE-2024-56613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56613"
    },
    {
      "name": "CVE-2024-56618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56618"
    },
    {
      "name": "CVE-2024-56621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56621"
    },
    {
      "name": "CVE-2024-56624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56624"
    },
    {
      "name": "CVE-2024-56638",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56638"
    },
    {
      "name": "CVE-2024-56639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56639"
    },
    {
      "name": "CVE-2024-56646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56646"
    },
    {
      "name": "CVE-2024-56652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56652"
    },
    {
      "name": "CVE-2024-56653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56653"
    },
    {
      "name": "CVE-2024-56655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56655"
    },
    {
      "name": "CVE-2024-56657",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56657"
    },
    {
      "name": "CVE-2024-56669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56669"
    },
    {
      "name": "CVE-2024-56671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56671"
    },
    {
      "name": "CVE-2024-56673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56673"
    },
    {
      "name": "CVE-2024-56710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56710"
    },
    {
      "name": "CVE-2024-56711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56711"
    },
    {
      "name": "CVE-2024-56713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56713"
    },
    {
      "name": "CVE-2024-56714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56714"
    },
    {
      "name": "CVE-2024-56719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56719"
    },
    {
      "name": "CVE-2024-56758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56758"
    },
    {
      "name": "CVE-2024-56761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56761"
    },
    {
      "name": "CVE-2024-56764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56764"
    },
    {
      "name": "CVE-2024-56768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56768"
    },
    {
      "name": "CVE-2024-56771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56771"
    },
    {
      "name": "CVE-2024-56772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56772"
    },
    {
      "name": "CVE-2024-56773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56773"
    },
    {
      "name": "CVE-2024-56782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56782"
    },
    {
      "name": "CVE-2024-56784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56784"
    },
    {
      "name": "CVE-2024-56786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56786"
    },
    {
      "name": "CVE-2024-57799",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57799"
    },
    {
      "name": "CVE-2024-57805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57805"
    },
    {
      "name": "CVE-2024-57806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57806"
    },
    {
      "name": "CVE-2024-57839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57839"
    },
    {
      "name": "CVE-2024-57843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57843"
    },
    {
      "name": "CVE-2024-57872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57872"
    },
    {
      "name": "CVE-2024-57875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57875"
    },
    {
      "name": "CVE-2024-57878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57878"
    },
    {
      "name": "CVE-2024-57879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57879"
    },
    {
      "name": "CVE-2024-57880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57880"
    },
    {
      "name": "CVE-2024-57881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57881"
    },
    {
      "name": "CVE-2024-57883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
    },
    {
      "name": "CVE-2024-57885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57885"
    },
    {
      "name": "CVE-2024-57886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57886"
    },
    {
      "name": "CVE-2024-57895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57895"
    },
    {
      "name": "CVE-2024-57898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57898"
    },
    {
      "name": "CVE-2024-57905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57905"
    },
    {
      "name": "CVE-2024-57918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57918"
    },
    {
      "name": "CVE-2024-57919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57919"
    },
    {
      "name": "CVE-2024-57921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57921"
    },
    {
      "name": "CVE-2024-57924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
    },
    {
      "name": "CVE-2024-57934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57934"
    },
    {
      "name": "CVE-2024-57944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57944"
    },
    {
      "name": "CVE-2024-57945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57945"
    },
    {
      "name": "CVE-2024-58087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58087"
    },
    {
      "name": "CVE-2025-21633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21633"
    },
    {
      "name": "CVE-2025-21634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21634"
    },
    {
      "name": "CVE-2025-21635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21635"
    },
    {
      "name": "CVE-2025-21642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21642"
    },
    {
      "name": "CVE-2025-21643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21643"
    },
    {
      "name": "CVE-2025-21644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21644"
    },
    {
      "name": "CVE-2025-21654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21654"
    },
    {
      "name": "CVE-2025-21658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21658"
    },
    {
      "name": "CVE-2025-21659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21659"
    },
    {
      "name": "CVE-2025-21661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21661"
    },
    {
      "name": "CVE-2025-21834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21834"
    }
  ],
  "initial_release_date": "2025-03-28T00:00:00",
  "last_revision_date": "2025-03-28T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0254",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-03-28T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, un contournement de la politique de s\u00e9curit\u00e9 et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-03-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0110-1",
      "url": "https://ubuntu.com/security/notices/LSN-0110-1"
    },
    {
      "published_at": "2025-03-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7382-1",
      "url": "https://ubuntu.com/security/notices/USN-7382-1"
    },
    {
      "published_at": "2025-03-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7380-1",
      "url": "https://ubuntu.com/security/notices/USN-7380-1"
    },
    {
      "published_at": "2025-03-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7379-1",
      "url": "https://ubuntu.com/security/notices/USN-7379-1"
    },
    {
      "published_at": "2025-03-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7381-1",
      "url": "https://ubuntu.com/security/notices/USN-7381-1"
    }
  ]
}

CERTFR-2025-AVI-0235
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et un problème de sécurité non spécifié par l'éditeur.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7328-3 2025-03-14 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-0927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
    },
    {
      "name": "CVE-2024-56672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
    }
  ],
  "initial_release_date": "2025-03-21T00:00:00",
  "last_revision_date": "2025-03-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0235",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-03-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, un d\u00e9ni de service et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-03-14",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7328-3",
      "url": "https://ubuntu.com/security/notices/USN-7328-3"
    }
  ]
}

CERTFR-2025-AVI-0211
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7344-2 2025-03-13 vendor-advisory
Bulletin de sécurité Ubuntu USN-7344-1 2025-03-11 vendor-advisory
Bulletin de sécurité Ubuntu USN-7342-1 2025-03-11 vendor-advisory
Bulletin de sécurité Ubuntu USN-7325-3 2025-03-13 vendor-advisory
Bulletin de sécurité Ubuntu USN-7328-2 2025-03-13 vendor-advisory
Bulletin de sécurité Ubuntu USN-7332-2 2025-03-11 vendor-advisory
Bulletin de sécurité Ubuntu USN-7325-2 2025-03-07 vendor-advisory
Bulletin de sécurité Ubuntu USN-7332-3 2025-03-13 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2021-47606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47606"
    },
    {
      "name": "CVE-2024-42070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42070"
    },
    {
      "name": "CVE-2025-0927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
    },
    {
      "name": "CVE-2023-52818",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52818"
    },
    {
      "name": "CVE-2024-50134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50134"
    },
    {
      "name": "CVE-2022-48772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48772"
    },
    {
      "name": "CVE-2024-36886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
    },
    {
      "name": "CVE-2024-50171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50171"
    },
    {
      "name": "CVE-2024-42068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42068"
    },
    {
      "name": "CVE-2022-48994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48994"
    },
    {
      "name": "CVE-2024-43900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43900"
    },
    {
      "name": "CVE-2024-50233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50233"
    },
    {
      "name": "CVE-2024-36952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36952"
    },
    {
      "name": "CVE-2024-50117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50117"
    },
    {
      "name": "CVE-2024-44938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44938"
    },
    {
      "name": "CVE-2024-38558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
    },
    {
      "name": "CVE-2024-50148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50148"
    },
    {
      "name": "CVE-2024-43893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43893"
    },
    {
      "name": "CVE-2024-43854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43854"
    },
    {
      "name": "CVE-2023-52488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52488"
    },
    {
      "name": "CVE-2024-53164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53164"
    },
    {
      "name": "CVE-2024-41063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41063"
    },
    {
      "name": "CVE-2021-47103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47103"
    },
    {
      "name": "CVE-2024-26685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26685"
    },
    {
      "name": "CVE-2024-35896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35896"
    },
    {
      "name": "CVE-2024-56672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
    },
    {
      "name": "CVE-2024-49902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49902"
    },
    {
      "name": "CVE-2024-40910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40910"
    },
    {
      "name": "CVE-2024-43863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43863"
    },
    {
      "name": "CVE-2024-40943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40943"
    },
    {
      "name": "CVE-2024-43892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43892"
    },
    {
      "name": "CVE-2023-52799",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52799"
    },
    {
      "name": "CVE-2024-38567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38567"
    },
    {
      "name": "CVE-2024-23848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-23848"
    },
    {
      "name": "CVE-2024-44931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44931"
    },
    {
      "name": "CVE-2024-36964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36964"
    },
    {
      "name": "CVE-2024-50229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50229"
    },
    {
      "name": "CVE-2024-53104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
    },
    {
      "name": "CVE-2024-53156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
    },
    {
      "name": "CVE-2023-52522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52522"
    },
    {
      "name": "CVE-2024-40981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40981"
    },
    {
      "name": "CVE-2024-41064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41064"
    },
    {
      "name": "CVE-2024-40911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40911"
    },
    {
      "name": "CVE-2023-52880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52880"
    }
  ],
  "initial_release_date": "2025-03-14T00:00:00",
  "last_revision_date": "2025-03-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0211",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-03-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-03-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7344-2",
      "url": "https://ubuntu.com/security/notices/USN-7344-2"
    },
    {
      "published_at": "2025-03-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7344-1",
      "url": "https://ubuntu.com/security/notices/USN-7344-1"
    },
    {
      "published_at": "2025-03-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7342-1",
      "url": "https://ubuntu.com/security/notices/USN-7342-1"
    },
    {
      "published_at": "2025-03-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7325-3",
      "url": "https://ubuntu.com/security/notices/USN-7325-3"
    },
    {
      "published_at": "2025-03-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7328-2",
      "url": "https://ubuntu.com/security/notices/USN-7328-2"
    },
    {
      "published_at": "2025-03-11",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7332-2",
      "url": "https://ubuntu.com/security/notices/USN-7332-2"
    },
    {
      "published_at": "2025-03-07",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7325-2",
      "url": "https://ubuntu.com/security/notices/USN-7325-2"
    },
    {
      "published_at": "2025-03-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7332-3",
      "url": "https://ubuntu.com/security/notices/USN-7332-3"
    }
  ]
}

CERTFR-2025-AVI-0185
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et un problème de sécurité non spécifié par l'éditeur.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 24.10
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7327-1 2025-03-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7325-1 2025-03-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7324-1 2025-03-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7328-1 2025-03-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7294-4 2025-03-03 vendor-advisory
Bulletin de sécurité Ubuntu USN-7323-1 2025-03-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7332-1 2025-03-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7303-3 2025-03-03 vendor-advisory
Bulletin de sécurité Ubuntu USN-7311-1 2025-02-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7322-1 2025-03-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7323-2 2025-03-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7333-1 2025-03-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7303-2 2025-02-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7329-1 2025-03-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7310-1 2025-02-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7331-1 2025-03-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7326-1 2025-03-05 vendor-advisory
Bulletin de sécurité Ubuntu USN-7294-3 2025-02-28 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2023-52458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52458"
    },
    {
      "name": "CVE-2024-26718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26718"
    },
    {
      "name": "CVE-2024-26685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26685"
    },
    {
      "name": "CVE-2023-52488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52488"
    },
    {
      "name": "CVE-2023-52522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52522"
    },
    {
      "name": "CVE-2024-36886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
    },
    {
      "name": "CVE-2021-47469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47469"
    },
    {
      "name": "CVE-2023-52799",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52799"
    },
    {
      "name": "CVE-2023-52818",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52818"
    },
    {
      "name": "CVE-2023-52880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52880"
    },
    {
      "name": "CVE-2024-35887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35887"
    },
    {
      "name": "CVE-2024-36952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36952"
    },
    {
      "name": "CVE-2024-35896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35896"
    },
    {
      "name": "CVE-2024-36964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36964"
    },
    {
      "name": "CVE-2024-38567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38567"
    },
    {
      "name": "CVE-2021-47103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47103"
    },
    {
      "name": "CVE-2024-38544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38544"
    },
    {
      "name": "CVE-2024-40910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40910"
    },
    {
      "name": "CVE-2024-40911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40911"
    },
    {
      "name": "CVE-2024-40943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40943"
    },
    {
      "name": "CVE-2024-40953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40953"
    },
    {
      "name": "CVE-2024-40981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40981"
    },
    {
      "name": "CVE-2021-47606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47606"
    },
    {
      "name": "CVE-2024-39497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39497"
    },
    {
      "name": "CVE-2024-41016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41016"
    },
    {
      "name": "CVE-2024-41063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41063"
    },
    {
      "name": "CVE-2024-41064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41064"
    },
    {
      "name": "CVE-2024-41066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066"
    },
    {
      "name": "CVE-2024-42070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42070"
    },
    {
      "name": "CVE-2024-40965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40965"
    },
    {
      "name": "CVE-2024-42068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42068"
    },
    {
      "name": "CVE-2023-52913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52913"
    },
    {
      "name": "CVE-2024-41080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41080"
    },
    {
      "name": "CVE-2024-42291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42291"
    },
    {
      "name": "CVE-2024-43854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43854"
    },
    {
      "name": "CVE-2024-43863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43863"
    },
    {
      "name": "CVE-2024-43892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43892"
    },
    {
      "name": "CVE-2024-43893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43893"
    },
    {
      "name": "CVE-2024-43900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43900"
    },
    {
      "name": "CVE-2024-44931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44931"
    },
    {
      "name": "CVE-2024-44938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44938"
    },
    {
      "name": "CVE-2024-46731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46731"
    },
    {
      "name": "CVE-2024-46849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46849"
    },
    {
      "name": "CVE-2024-46853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46853"
    },
    {
      "name": "CVE-2024-46854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46854"
    },
    {
      "name": "CVE-2024-42252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
    },
    {
      "name": "CVE-2022-48994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48994"
    },
    {
      "name": "CVE-2023-52917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52917"
    },
    {
      "name": "CVE-2024-47670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47670"
    },
    {
      "name": "CVE-2024-47671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47671"
    },
    {
      "name": "CVE-2024-47672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47672"
    },
    {
      "name": "CVE-2024-47673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47673"
    },
    {
      "name": "CVE-2024-47674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47674"
    },
    {
      "name": "CVE-2024-47675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47675"
    },
    {
      "name": "CVE-2024-47681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47681"
    },
    {
      "name": "CVE-2024-47682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47682"
    },
    {
      "name": "CVE-2024-47684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47684"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2024-47686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47686"
    },
    {
      "name": "CVE-2024-47687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47687"
    },
    {
      "name": "CVE-2024-47688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47688"
    },
    {
      "name": "CVE-2024-47692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47692"
    },
    {
      "name": "CVE-2024-47693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47693"
    },
    {
      "name": "CVE-2024-47695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47695"
    },
    {
      "name": "CVE-2024-47696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47696"
    },
    {
      "name": "CVE-2024-47697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47697"
    },
    {
      "name": "CVE-2024-47698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47698"
    },
    {
      "name": "CVE-2024-47699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47699"
    },
    {
      "name": "CVE-2024-47702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47702"
    },
    {
      "name": "CVE-2024-47704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47704"
    },
    {
      "name": "CVE-2024-47705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47705"
    },
    {
      "name": "CVE-2024-47706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47706"
    },
    {
      "name": "CVE-2024-47707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47707"
    },
    {
      "name": "CVE-2024-47709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47709"
    },
    {
      "name": "CVE-2024-47710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47710"
    },
    {
      "name": "CVE-2024-47712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47712"
    },
    {
      "name": "CVE-2024-47713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47713"
    },
    {
      "name": "CVE-2024-47714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47714"
    },
    {
      "name": "CVE-2024-47715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47715"
    },
    {
      "name": "CVE-2024-47718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47718"
    },
    {
      "name": "CVE-2024-47719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47719"
    },
    {
      "name": "CVE-2024-47720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47720"
    },
    {
      "name": "CVE-2024-47723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47723"
    },
    {
      "name": "CVE-2024-47727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47727"
    },
    {
      "name": "CVE-2024-47728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47728"
    },
    {
      "name": "CVE-2024-47730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47730"
    },
    {
      "name": "CVE-2024-47731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47731"
    },
    {
      "name": "CVE-2024-47732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47732"
    },
    {
      "name": "CVE-2024-47735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47735"
    },
    {
      "name": "CVE-2024-47737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47737"
    },
    {
      "name": "CVE-2024-47738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47738"
    },
    {
      "name": "CVE-2024-47739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47739"
    },
    {
      "name": "CVE-2024-47741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47741"
    },
    {
      "name": "CVE-2024-47742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47742"
    },
    {
      "name": "CVE-2024-47743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47743"
    },
    {
      "name": "CVE-2024-47744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47744"
    },
    {
      "name": "CVE-2024-47745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47745"
    },
    {
      "name": "CVE-2024-47747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47747"
    },
    {
      "name": "CVE-2024-47748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47748"
    },
    {
      "name": "CVE-2024-47749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47749"
    },
    {
      "name": "CVE-2024-47750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47750"
    },
    {
      "name": "CVE-2024-47751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47751"
    },
    {
      "name": "CVE-2024-47752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47752"
    },
    {
      "name": "CVE-2024-47753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47753"
    },
    {
      "name": "CVE-2024-47754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47754"
    },
    {
      "name": "CVE-2024-47756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47756"
    },
    {
      "name": "CVE-2024-47757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47757"
    },
    {
      "name": "CVE-2024-49850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49850"
    },
    {
      "name": "CVE-2024-49851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49851"
    },
    {
      "name": "CVE-2024-49852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49852"
    },
    {
      "name": "CVE-2024-49853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49853"
    },
    {
      "name": "CVE-2024-49855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49855"
    },
    {
      "name": "CVE-2024-49858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49858"
    },
    {
      "name": "CVE-2024-49860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49860"
    },
    {
      "name": "CVE-2024-49861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49861"
    },
    {
      "name": "CVE-2024-49862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49862"
    },
    {
      "name": "CVE-2024-49863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49863"
    },
    {
      "name": "CVE-2024-49864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49864"
    },
    {
      "name": "CVE-2024-49866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49866"
    },
    {
      "name": "CVE-2024-49867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
    },
    {
      "name": "CVE-2024-49870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49870"
    },
    {
      "name": "CVE-2024-49871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49871"
    },
    {
      "name": "CVE-2024-49874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49874"
    },
    {
      "name": "CVE-2024-49875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49875"
    },
    {
      "name": "CVE-2024-49877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49877"
    },
    {
      "name": "CVE-2024-49878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49878"
    },
    {
      "name": "CVE-2024-49879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49879"
    },
    {
      "name": "CVE-2024-49881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49881"
    },
    {
      "name": "CVE-2024-49882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49882"
    },
    {
      "name": "CVE-2024-49883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49883"
    },
    {
      "name": "CVE-2024-49886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49886"
    },
    {
      "name": "CVE-2024-49888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49888"
    },
    {
      "name": "CVE-2024-49890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49890"
    },
    {
      "name": "CVE-2024-49891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49891"
    },
    {
      "name": "CVE-2024-49892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49892"
    },
    {
      "name": "CVE-2024-49894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49894"
    },
    {
      "name": "CVE-2024-49895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49895"
    },
    {
      "name": "CVE-2024-49896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49896"
    },
    {
      "name": "CVE-2024-49897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49897"
    },
    {
      "name": "CVE-2024-49898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49898"
    },
    {
      "name": "CVE-2024-49900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49900"
    },
    {
      "name": "CVE-2024-49901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49901"
    },
    {
      "name": "CVE-2024-49902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49902"
    },
    {
      "name": "CVE-2024-49903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49903"
    },
    {
      "name": "CVE-2024-49907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49907"
    },
    {
      "name": "CVE-2024-49909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49909"
    },
    {
      "name": "CVE-2024-49911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49911"
    },
    {
      "name": "CVE-2024-49912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49912"
    },
    {
      "name": "CVE-2024-49913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49913"
    },
    {
      "name": "CVE-2024-49917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49917"
    },
    {
      "name": "CVE-2024-49918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49918"
    },
    {
      "name": "CVE-2024-49919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49919"
    },
    {
      "name": "CVE-2024-49922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49922"
    },
    {
      "name": "CVE-2024-49923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49923"
    },
    {
      "name": "CVE-2024-49928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49928"
    },
    {
      "name": "CVE-2024-49929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49929"
    },
    {
      "name": "CVE-2024-49930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49930"
    },
    {
      "name": "CVE-2024-49931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49931"
    },
    {
      "name": "CVE-2024-49933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49933"
    },
    {
      "name": "CVE-2024-49935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49935"
    },
    {
      "name": "CVE-2024-49936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49936"
    },
    {
      "name": "CVE-2024-49937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49937"
    },
    {
      "name": "CVE-2024-49938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49938"
    },
    {
      "name": "CVE-2024-49939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49939"
    },
    {
      "name": "CVE-2024-49946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49946"
    },
    {
      "name": "CVE-2024-49947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49947"
    },
    {
      "name": "CVE-2024-49949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49949"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-49953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49953"
    },
    {
      "name": "CVE-2024-49954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49954"
    },
    {
      "name": "CVE-2024-49955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49955"
    },
    {
      "name": "CVE-2024-49957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49957"
    },
    {
      "name": "CVE-2024-49958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958"
    },
    {
      "name": "CVE-2024-49959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49959"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2024-49961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49961"
    },
    {
      "name": "CVE-2024-49962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49962"
    },
    {
      "name": "CVE-2024-49963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
    },
    {
      "name": "CVE-2024-49965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49965"
    },
    {
      "name": "CVE-2024-49966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49966"
    },
    {
      "name": "CVE-2024-49969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49969"
    },
    {
      "name": "CVE-2024-49972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49972"
    },
    {
      "name": "CVE-2024-49973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49973"
    },
    {
      "name": "CVE-2024-49974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
    },
    {
      "name": "CVE-2024-49975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
    },
    {
      "name": "CVE-2024-49981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49981"
    },
    {
      "name": "CVE-2024-49982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49982"
    },
    {
      "name": "CVE-2024-49985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49985"
    },
    {
      "name": "CVE-2024-49986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49986"
    },
    {
      "name": "CVE-2024-49991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49991"
    },
    {
      "name": "CVE-2024-49995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49995"
    },
    {
      "name": "CVE-2024-49996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49996"
    },
    {
      "name": "CVE-2024-50000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50000"
    },
    {
      "name": "CVE-2024-50001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50001"
    },
    {
      "name": "CVE-2024-50002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50002"
    },
    {
      "name": "CVE-2024-50006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50006"
    },
    {
      "name": "CVE-2024-50007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50007"
    },
    {
      "name": "CVE-2024-50008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50008"
    },
    {
      "name": "CVE-2024-50013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50013"
    },
    {
      "name": "CVE-2024-50014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50014"
    },
    {
      "name": "CVE-2024-50015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50015"
    },
    {
      "name": "CVE-2024-50017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50017"
    },
    {
      "name": "CVE-2024-50019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50019"
    },
    {
      "name": "CVE-2024-50020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50020"
    },
    {
      "name": "CVE-2024-50021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50021"
    },
    {
      "name": "CVE-2024-50022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50022"
    },
    {
      "name": "CVE-2024-50023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50023"
    },
    {
      "name": "CVE-2024-50024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50024"
    },
    {
      "name": "CVE-2024-50025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50025"
    },
    {
      "name": "CVE-2024-50027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50027"
    },
    {
      "name": "CVE-2024-50028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50028"
    },
    {
      "name": "CVE-2024-50031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50031"
    },
    {
      "name": "CVE-2024-50033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50033"
    },
    {
      "name": "CVE-2024-50035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50035"
    },
    {
      "name": "CVE-2024-50040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50040"
    },
    {
      "name": "CVE-2024-50041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50041"
    },
    {
      "name": "CVE-2024-50042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50042"
    },
    {
      "name": "CVE-2024-50044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50044"
    },
    {
      "name": "CVE-2024-50045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50045"
    },
    {
      "name": "CVE-2024-50046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50046"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2024-50048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50048"
    },
    {
      "name": "CVE-2024-50049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50049"
    },
    {
      "name": "CVE-2024-50055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50055"
    },
    {
      "name": "CVE-2024-50058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50058"
    },
    {
      "name": "CVE-2024-50059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50059"
    },
    {
      "name": "CVE-2024-50060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50060"
    },
    {
      "name": "CVE-2024-50061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50061"
    },
    {
      "name": "CVE-2024-50062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50062"
    },
    {
      "name": "CVE-2024-50063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50063"
    },
    {
      "name": "CVE-2024-50064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50064"
    },
    {
      "name": "CVE-2024-50069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50069"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2024-50074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
    },
    {
      "name": "CVE-2024-50075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50075"
    },
    {
      "name": "CVE-2024-50076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50076"
    },
    {
      "name": "CVE-2024-50077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50077"
    },
    {
      "name": "CVE-2024-50078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50078"
    },
    {
      "name": "CVE-2024-50080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50080"
    },
    {
      "name": "CVE-2024-50081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50081"
    },
    {
      "name": "CVE-2024-50012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50012"
    },
    {
      "name": "CVE-2024-50036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
    },
    {
      "name": "CVE-2024-50067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50067"
    },
    {
      "name": "CVE-2024-50072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50072"
    },
    {
      "name": "CVE-2024-50126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50126"
    },
    {
      "name": "CVE-2024-50215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50215"
    },
    {
      "name": "CVE-2024-50218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50218"
    },
    {
      "name": "CVE-2024-50229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50229"
    },
    {
      "name": "CVE-2024-50230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50230"
    },
    {
      "name": "CVE-2024-50232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50232"
    },
    {
      "name": "CVE-2024-50233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50233"
    },
    {
      "name": "CVE-2024-50234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50234"
    },
    {
      "name": "CVE-2024-50235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50235"
    },
    {
      "name": "CVE-2024-50236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50236"
    },
    {
      "name": "CVE-2024-50237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
    },
    {
      "name": "CVE-2024-50242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50242"
    },
    {
      "name": "CVE-2024-50243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50243"
    },
    {
      "name": "CVE-2024-50244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50244"
    },
    {
      "name": "CVE-2024-50245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50245"
    },
    {
      "name": "CVE-2024-50247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50247"
    },
    {
      "name": "CVE-2024-50249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50249"
    },
    {
      "name": "CVE-2024-50250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50250"
    },
    {
      "name": "CVE-2024-50251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
    },
    {
      "name": "CVE-2024-50252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50252"
    },
    {
      "name": "CVE-2024-50255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50255"
    },
    {
      "name": "CVE-2024-50256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50256"
    },
    {
      "name": "CVE-2024-50257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50257"
    },
    {
      "name": "CVE-2024-50259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50259"
    },
    {
      "name": "CVE-2024-50261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50261"
    },
    {
      "name": "CVE-2024-50262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
    },
    {
      "name": "CVE-2024-50265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
    },
    {
      "name": "CVE-2024-50267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50267"
    },
    {
      "name": "CVE-2024-50268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50268"
    },
    {
      "name": "CVE-2024-50269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
    },
    {
      "name": "CVE-2024-50271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50271"
    },
    {
      "name": "CVE-2024-50272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
    },
    {
      "name": "CVE-2024-50273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50273"
    },
    {
      "name": "CVE-2024-50276",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50276"
    },
    {
      "name": "CVE-2024-50278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
    },
    {
      "name": "CVE-2024-50279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
    },
    {
      "name": "CVE-2024-50280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
    },
    {
      "name": "CVE-2024-50282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50282"
    },
    {
      "name": "CVE-2024-50283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50283"
    },
    {
      "name": "CVE-2024-50284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50284"
    },
    {
      "name": "CVE-2024-50286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50286"
    },
    {
      "name": "CVE-2024-50287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50287"
    },
    {
      "name": "CVE-2024-50290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
    },
    {
      "name": "CVE-2024-50292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50292"
    },
    {
      "name": "CVE-2024-50295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50295"
    },
    {
      "name": "CVE-2024-50296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
    },
    {
      "name": "CVE-2024-50299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
    },
    {
      "name": "CVE-2024-50301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
    },
    {
      "name": "CVE-2024-50302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
    },
    {
      "name": "CVE-2024-53042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53042"
    },
    {
      "name": "CVE-2024-53043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53043"
    },
    {
      "name": "CVE-2024-53052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53052"
    },
    {
      "name": "CVE-2024-53055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
    },
    {
      "name": "CVE-2024-53058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53058"
    },
    {
      "name": "CVE-2024-53059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53059"
    },
    {
      "name": "CVE-2024-53061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53061"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-53066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
    },
    {
      "name": "CVE-2024-53072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53072"
    },
    {
      "name": "CVE-2024-53081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53081"
    },
    {
      "name": "CVE-2024-53082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53082"
    },
    {
      "name": "CVE-2024-53088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53088"
    },
    {
      "name": "CVE-2024-53093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53093"
    },
    {
      "name": "CVE-2024-50226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50226"
    },
    {
      "name": "CVE-2024-49925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49925"
    },
    {
      "name": "CVE-2024-49945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49945"
    },
    {
      "name": "CVE-2024-50208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50208"
    },
    {
      "name": "CVE-2024-50082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50082"
    },
    {
      "name": "CVE-2024-50099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50099"
    },
    {
      "name": "CVE-2024-50110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50110"
    },
    {
      "name": "CVE-2024-50142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
    },
    {
      "name": "CVE-2024-50192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50192"
    },
    {
      "name": "CVE-2024-47679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47679"
    },
    {
      "name": "CVE-2024-47690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47690"
    },
    {
      "name": "CVE-2024-47701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
    },
    {
      "name": "CVE-2024-47734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47734"
    },
    {
      "name": "CVE-2024-47740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47740"
    },
    {
      "name": "CVE-2024-49856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49856"
    },
    {
      "name": "CVE-2024-49868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49868"
    },
    {
      "name": "CVE-2024-49884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
    },
    {
      "name": "CVE-2024-49889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49889"
    },
    {
      "name": "CVE-2024-49905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49905"
    },
    {
      "name": "CVE-2024-49915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49915"
    },
    {
      "name": "CVE-2024-49924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
    },
    {
      "name": "CVE-2024-49927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49927"
    },
    {
      "name": "CVE-2024-49944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
    },
    {
      "name": "CVE-2024-49948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49948"
    },
    {
      "name": "CVE-2024-49952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
    },
    {
      "name": "CVE-2024-49977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49977"
    },
    {
      "name": "CVE-2024-49983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49983"
    },
    {
      "name": "CVE-2024-49997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49997"
    },
    {
      "name": "CVE-2024-50003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50003"
    },
    {
      "name": "CVE-2024-50038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50038"
    },
    {
      "name": "CVE-2024-50039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50039"
    },
    {
      "name": "CVE-2024-50093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50093"
    },
    {
      "name": "CVE-2024-50095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50095"
    },
    {
      "name": "CVE-2024-50096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50096"
    },
    {
      "name": "CVE-2024-50179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50179"
    },
    {
      "name": "CVE-2024-50180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50180"
    },
    {
      "name": "CVE-2024-50181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50181"
    },
    {
      "name": "CVE-2024-50184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50184"
    },
    {
      "name": "CVE-2024-50186",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50186"
    },
    {
      "name": "CVE-2024-50188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50188"
    },
    {
      "name": "CVE-2024-50189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50189"
    },
    {
      "name": "CVE-2024-50191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50191"
    },
    {
      "name": "CVE-2024-47703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47703"
    },
    {
      "name": "CVE-2024-49934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49934"
    },
    {
      "name": "CVE-2024-49968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49968"
    },
    {
      "name": "CVE-2024-49976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49976"
    },
    {
      "name": "CVE-2024-49987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49987"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-50009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50009"
    },
    {
      "name": "CVE-2024-50026",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50026"
    },
    {
      "name": "CVE-2024-50084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50084"
    },
    {
      "name": "CVE-2024-50087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50087"
    },
    {
      "name": "CVE-2024-50088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50088"
    },
    {
      "name": "CVE-2024-50098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50098"
    },
    {
      "name": "CVE-2024-50100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50100"
    },
    {
      "name": "CVE-2024-50101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50101"
    },
    {
      "name": "CVE-2024-50102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50102"
    },
    {
      "name": "CVE-2024-50103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50103"
    },
    {
      "name": "CVE-2024-50108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50108"
    },
    {
      "name": "CVE-2024-50115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
    },
    {
      "name": "CVE-2024-50116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116"
    },
    {
      "name": "CVE-2024-50117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50117"
    },
    {
      "name": "CVE-2024-50121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50121"
    },
    {
      "name": "CVE-2024-50124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50124"
    },
    {
      "name": "CVE-2024-50125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
    },
    {
      "name": "CVE-2024-50127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50127"
    },
    {
      "name": "CVE-2024-50128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
    },
    {
      "name": "CVE-2024-50130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50130"
    },
    {
      "name": "CVE-2024-50131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50131"
    },
    {
      "name": "CVE-2024-50134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50134"
    },
    {
      "name": "CVE-2024-50135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50135"
    },
    {
      "name": "CVE-2024-50136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50136"
    },
    {
      "name": "CVE-2024-50138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50138"
    },
    {
      "name": "CVE-2024-50139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50139"
    },
    {
      "name": "CVE-2024-50141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50141"
    },
    {
      "name": "CVE-2024-50145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50145"
    },
    {
      "name": "CVE-2024-50146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50146"
    },
    {
      "name": "CVE-2024-50147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50147"
    },
    {
      "name": "CVE-2024-50148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50148"
    },
    {
      "name": "CVE-2024-50150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50150"
    },
    {
      "name": "CVE-2024-50153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50153"
    },
    {
      "name": "CVE-2024-50154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
    },
    {
      "name": "CVE-2024-50155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50155"
    },
    {
      "name": "CVE-2024-50156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50156"
    },
    {
      "name": "CVE-2024-50157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
    },
    {
      "name": "CVE-2024-50158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50158"
    },
    {
      "name": "CVE-2024-50159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50159"
    },
    {
      "name": "CVE-2024-50160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50160"
    },
    {
      "name": "CVE-2024-50166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50166"
    },
    {
      "name": "CVE-2024-50167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50167"
    },
    {
      "name": "CVE-2024-50169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50169"
    },
    {
      "name": "CVE-2024-50171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50171"
    },
    {
      "name": "CVE-2024-50172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50172"
    },
    {
      "name": "CVE-2024-50175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50175"
    },
    {
      "name": "CVE-2024-50176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50176"
    },
    {
      "name": "CVE-2024-50177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50177"
    },
    {
      "name": "CVE-2024-50182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50182"
    },
    {
      "name": "CVE-2024-50183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50183"
    },
    {
      "name": "CVE-2024-50187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50187"
    },
    {
      "name": "CVE-2024-50194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50194"
    },
    {
      "name": "CVE-2024-50195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
    },
    {
      "name": "CVE-2024-50196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50196"
    },
    {
      "name": "CVE-2024-50198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50198"
    },
    {
      "name": "CVE-2024-50200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50200"
    },
    {
      "name": "CVE-2024-50201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50201"
    },
    {
      "name": "CVE-2024-50205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50205"
    },
    {
      "name": "CVE-2024-50209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50209"
    },
    {
      "name": "CVE-2024-50216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50216"
    },
    {
      "name": "CVE-2024-50221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50221"
    },
    {
      "name": "CVE-2024-50224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50224"
    },
    {
      "name": "CVE-2024-50225",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50225"
    },
    {
      "name": "CVE-2024-50231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50231"
    },
    {
      "name": "CVE-2024-50240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50240"
    },
    {
      "name": "CVE-2024-50246",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50246"
    },
    {
      "name": "CVE-2024-50248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50248"
    },
    {
      "name": "CVE-2024-50274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50274"
    },
    {
      "name": "CVE-2024-50275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
    },
    {
      "name": "CVE-2024-50289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50289"
    },
    {
      "name": "CVE-2024-50298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50298"
    },
    {
      "name": "CVE-2024-53045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53045"
    },
    {
      "name": "CVE-2024-53048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53048"
    },
    {
      "name": "CVE-2024-53056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53056"
    },
    {
      "name": "CVE-2024-53068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53068"
    },
    {
      "name": "CVE-2024-53074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53074"
    },
    {
      "name": "CVE-2024-53076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53076"
    },
    {
      "name": "CVE-2024-53079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53079"
    },
    {
      "name": "CVE-2024-53085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53085"
    },
    {
      "name": "CVE-2024-53094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53094"
    },
    {
      "name": "CVE-2024-53095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53095"
    },
    {
      "name": "CVE-2024-53100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53100"
    },
    {
      "name": "CVE-2024-53101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
    },
    {
      "name": "CVE-2024-53104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
    },
    {
      "name": "CVE-2024-53106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53106"
    },
    {
      "name": "CVE-2024-53108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53108"
    },
    {
      "name": "CVE-2024-53110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53110"
    },
    {
      "name": "CVE-2024-53112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
    },
    {
      "name": "CVE-2024-53114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53114"
    },
    {
      "name": "CVE-2024-53121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
    },
    {
      "name": "CVE-2024-53138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
    },
    {
      "name": "CVE-2024-53142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
    },
    {
      "name": "CVE-2024-47678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
    },
    {
      "name": "CVE-2024-49859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49859"
    },
    {
      "name": "CVE-2024-49978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49978"
    },
    {
      "name": "CVE-2024-49992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49992"
    },
    {
      "name": "CVE-2024-50010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50010"
    },
    {
      "name": "CVE-2024-50083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
    },
    {
      "name": "CVE-2024-50085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
    },
    {
      "name": "CVE-2024-50086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50086"
    },
    {
      "name": "CVE-2024-50133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50133"
    },
    {
      "name": "CVE-2024-50143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50143"
    },
    {
      "name": "CVE-2024-50151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
    },
    {
      "name": "CVE-2024-50162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162"
    },
    {
      "name": "CVE-2024-50163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163"
    },
    {
      "name": "CVE-2024-50168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50168"
    },
    {
      "name": "CVE-2024-50185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
    },
    {
      "name": "CVE-2024-50193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50193"
    },
    {
      "name": "CVE-2024-50199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
    },
    {
      "name": "CVE-2024-50202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
    },
    {
      "name": "CVE-2024-53097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53097"
    },
    {
      "name": "CVE-2024-53103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
    },
    {
      "name": "CVE-2024-53113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
    },
    {
      "name": "CVE-2024-53119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
    },
    {
      "name": "CVE-2024-53120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
    },
    {
      "name": "CVE-2024-53122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53122"
    },
    {
      "name": "CVE-2024-53123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53123"
    },
    {
      "name": "CVE-2024-53127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
    },
    {
      "name": "CVE-2024-53129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53129"
    },
    {
      "name": "CVE-2024-53130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
    },
    {
      "name": "CVE-2024-53131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
    },
    {
      "name": "CVE-2024-53135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2024-53144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
    },
    {
      "name": "CVE-2024-50016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50016"
    },
    {
      "name": "CVE-2024-50203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50203"
    },
    {
      "name": "CVE-2024-50211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50211"
    },
    {
      "name": "CVE-2024-53064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
    },
    {
      "name": "CVE-2024-53090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53090"
    },
    {
      "name": "CVE-2024-53099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53099"
    },
    {
      "name": "CVE-2024-53105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53105"
    },
    {
      "name": "CVE-2024-53111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53111"
    },
    {
      "name": "CVE-2024-53117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53117"
    },
    {
      "name": "CVE-2024-53118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53118"
    },
    {
      "name": "CVE-2024-53125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
    },
    {
      "name": "CVE-2024-53126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53126"
    },
    {
      "name": "CVE-2024-53133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53133"
    },
    {
      "name": "CVE-2024-53134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53134"
    },
    {
      "name": "CVE-2024-53141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
    },
    {
      "name": "CVE-2024-53146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
    },
    {
      "name": "CVE-2024-53148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
    },
    {
      "name": "CVE-2024-53150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
    },
    {
      "name": "CVE-2024-53151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
    },
    {
      "name": "CVE-2024-53154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53154"
    },
    {
      "name": "CVE-2024-53155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53155"
    },
    {
      "name": "CVE-2024-53156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
    },
    {
      "name": "CVE-2024-53157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
    },
    {
      "name": "CVE-2024-53158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
    },
    {
      "name": "CVE-2024-53160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53160"
    },
    {
      "name": "CVE-2024-53161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
    },
    {
      "name": "CVE-2024-53162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53162"
    },
    {
      "name": "CVE-2024-53166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53166"
    },
    {
      "name": "CVE-2024-53169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53169"
    },
    {
      "name": "CVE-2024-53171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
    },
    {
      "name": "CVE-2024-53173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
    },
    {
      "name": "CVE-2024-53174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
    },
    {
      "name": "CVE-2024-53180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53180"
    },
    {
      "name": "CVE-2024-53188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53188"
    },
    {
      "name": "CVE-2024-53190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53190"
    },
    {
      "name": "CVE-2024-53191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53191"
    },
    {
      "name": "CVE-2024-53200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53200"
    },
    {
      "name": "CVE-2024-53201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53201"
    },
    {
      "name": "CVE-2024-53202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53202"
    },
    {
      "name": "CVE-2024-53208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
    },
    {
      "name": "CVE-2024-53209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53209"
    },
    {
      "name": "CVE-2024-53210",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53210"
    },
    {
      "name": "CVE-2024-53213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53213"
    },
    {
      "name": "CVE-2024-53214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
    },
    {
      "name": "CVE-2024-53215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
    },
    {
      "name": "CVE-2024-53216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53216"
    },
    {
      "name": "CVE-2024-53217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
    },
    {
      "name": "CVE-2024-53224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53224"
    },
    {
      "name": "CVE-2024-53229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53229"
    },
    {
      "name": "CVE-2024-53234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53234"
    },
    {
      "name": "CVE-2024-53237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53237"
    },
    {
      "name": "CVE-2024-56536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56536"
    },
    {
      "name": "CVE-2024-56539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
    },
    {
      "name": "CVE-2024-56549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56549"
    },
    {
      "name": "CVE-2024-56752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56752"
    },
    {
      "name": "CVE-2024-56754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
    },
    {
      "name": "CVE-2024-56755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56755"
    },
    {
      "name": "CVE-2024-56756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
    },
    {
      "name": "CVE-2024-53239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
    },
    {
      "name": "CVE-2024-56548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
    },
    {
      "name": "CVE-2024-56704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
    },
    {
      "name": "CVE-2024-49951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49951"
    },
    {
      "name": "CVE-2024-49998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49998"
    },
    {
      "name": "CVE-2024-50106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50106"
    },
    {
      "name": "CVE-2024-53091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53091"
    },
    {
      "name": "CVE-2024-53168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168"
    },
    {
      "name": "CVE-2024-53170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53170"
    },
    {
      "name": "CVE-2024-53172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53172"
    },
    {
      "name": "CVE-2024-53175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53175"
    },
    {
      "name": "CVE-2024-53194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53194"
    },
    {
      "name": "CVE-2024-53195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53195"
    },
    {
      "name": "CVE-2024-53196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53196"
    },
    {
      "name": "CVE-2024-53197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
    },
    {
      "name": "CVE-2024-53198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53198"
    },
    {
      "name": "CVE-2024-53227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
    },
    {
      "name": "CVE-2024-53230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53230"
    },
    {
      "name": "CVE-2024-53231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53231"
    },
    {
      "name": "CVE-2024-53232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53232"
    },
    {
      "name": "CVE-2024-53233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53233"
    },
    {
      "name": "CVE-2024-53236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53236"
    },
    {
      "name": "CVE-2024-56531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
    },
    {
      "name": "CVE-2024-56532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
    },
    {
      "name": "CVE-2024-56533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
    },
    {
      "name": "CVE-2024-56538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56538"
    },
    {
      "name": "CVE-2024-56543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56543"
    },
    {
      "name": "CVE-2024-56546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56546"
    },
    {
      "name": "CVE-2024-53164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53164"
    },
    {
      "name": "CVE-2024-56672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
    },
    {
      "name": "CVE-2024-56677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56677"
    },
    {
      "name": "CVE-2024-56678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
    },
    {
      "name": "CVE-2024-56681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
    },
    {
      "name": "CVE-2024-56683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56683"
    },
    {
      "name": "CVE-2024-56687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56687"
    },
    {
      "name": "CVE-2024-56688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
    },
    {
      "name": "CVE-2024-56690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56690"
    },
    {
      "name": "CVE-2024-56691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56691"
    },
    {
      "name": "CVE-2024-56694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56694"
    },
    {
      "name": "CVE-2024-56698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
    },
    {
      "name": "CVE-2024-56700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56700"
    },
    {
      "name": "CVE-2024-56701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
    },
    {
      "name": "CVE-2024-56705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56705"
    },
    {
      "name": "CVE-2024-56708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56708"
    },
    {
      "name": "CVE-2024-56722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56722"
    },
    {
      "name": "CVE-2024-56723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56723"
    },
    {
      "name": "CVE-2024-56724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56724"
    },
    {
      "name": "CVE-2024-56729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56729"
    },
    {
      "name": "CVE-2024-56739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
    },
    {
      "name": "CVE-2024-56741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56741"
    },
    {
      "name": "CVE-2024-56745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
    },
    {
      "name": "CVE-2024-56746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56746"
    },
    {
      "name": "CVE-2024-56747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
    },
    {
      "name": "CVE-2024-56748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
    },
    {
      "name": "CVE-2024-53047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53047"
    },
    {
      "name": "CVE-2024-50258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
    },
    {
      "name": "CVE-2024-50304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
    },
    {
      "name": "CVE-2024-53187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53187"
    },
    {
      "name": "CVE-2024-53203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
    },
    {
      "name": "CVE-2024-56658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
    },
    {
      "name": "CVE-2024-56679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56679"
    },
    {
      "name": "CVE-2024-56693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56693"
    },
    {
      "name": "CVE-2024-56707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56707"
    },
    {
      "name": "CVE-2024-56725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56725"
    },
    {
      "name": "CVE-2024-56726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56726"
    },
    {
      "name": "CVE-2024-56727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56727"
    },
    {
      "name": "CVE-2024-56728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56728"
    },
    {
      "name": "CVE-2024-49994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994"
    },
    {
      "name": "CVE-2024-50164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50164"
    },
    {
      "name": "CVE-2024-53124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
    },
    {
      "name": "CVE-2024-53128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
    },
    {
      "name": "CVE-2024-56703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56703"
    },
    {
      "name": "CVE-2024-53177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53177"
    },
    {
      "name": "CVE-2022-49034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49034"
    },
    {
      "name": "CVE-2024-46869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46869"
    },
    {
      "name": "CVE-2024-47676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47676"
    },
    {
      "name": "CVE-2024-47677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47677"
    },
    {
      "name": "CVE-2024-47680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47680"
    },
    {
      "name": "CVE-2024-47689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47689"
    },
    {
      "name": "CVE-2024-47691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47691"
    },
    {
      "name": "CVE-2024-47694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47694"
    },
    {
      "name": "CVE-2024-47700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47700"
    },
    {
      "name": "CVE-2024-47708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47708"
    },
    {
      "name": "CVE-2024-47711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47711"
    },
    {
      "name": "CVE-2024-47716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47716"
    },
    {
      "name": "CVE-2024-47717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47717"
    },
    {
      "name": "CVE-2024-47721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47721"
    },
    {
      "name": "CVE-2024-47724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47724"
    },
    {
      "name": "CVE-2024-47726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726"
    },
    {
      "name": "CVE-2024-47733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47733"
    },
    {
      "name": "CVE-2024-47736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47736"
    },
    {
      "name": "CVE-2024-47746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47746"
    },
    {
      "name": "CVE-2024-49857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49857"
    },
    {
      "name": "CVE-2024-49865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49865"
    },
    {
      "name": "CVE-2024-49869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49869"
    },
    {
      "name": "CVE-2024-49872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49872"
    },
    {
      "name": "CVE-2024-49873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49873"
    },
    {
      "name": "CVE-2024-49876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49876"
    },
    {
      "name": "CVE-2024-49880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49880"
    },
    {
      "name": "CVE-2024-49885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49885"
    },
    {
      "name": "CVE-2024-49887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
    },
    {
      "name": "CVE-2024-49926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49926"
    },
    {
      "name": "CVE-2024-49932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49932"
    },
    {
      "name": "CVE-2024-49940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49940"
    },
    {
      "name": "CVE-2024-49941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49941"
    },
    {
      "name": "CVE-2024-49942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49942"
    },
    {
      "name": "CVE-2024-49943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49943"
    },
    {
      "name": "CVE-2024-49956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49956"
    },
    {
      "name": "CVE-2024-49964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49964"
    },
    {
      "name": "CVE-2024-49970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49970"
    },
    {
      "name": "CVE-2024-49971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49971"
    },
    {
      "name": "CVE-2024-49979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49979"
    },
    {
      "name": "CVE-2024-49980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49980"
    },
    {
      "name": "CVE-2024-49988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49988"
    },
    {
      "name": "CVE-2024-49999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49999"
    },
    {
      "name": "CVE-2024-50005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50005"
    },
    {
      "name": "CVE-2024-50029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
    },
    {
      "name": "CVE-2024-50030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50030"
    },
    {
      "name": "CVE-2024-50034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50034"
    },
    {
      "name": "CVE-2024-50037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50037"
    },
    {
      "name": "CVE-2024-50043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50043"
    },
    {
      "name": "CVE-2024-50056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056"
    },
    {
      "name": "CVE-2024-50057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50057"
    },
    {
      "name": "CVE-2024-50065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50065"
    },
    {
      "name": "CVE-2024-50066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50066"
    },
    {
      "name": "CVE-2024-50068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50068"
    },
    {
      "name": "CVE-2024-50070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50070"
    },
    {
      "name": "CVE-2024-50071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50071"
    },
    {
      "name": "CVE-2024-50079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50079"
    },
    {
      "name": "CVE-2024-50090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50090"
    },
    {
      "name": "CVE-2024-50091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50091"
    },
    {
      "name": "CVE-2024-50092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50092"
    },
    {
      "name": "CVE-2024-50094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50094"
    },
    {
      "name": "CVE-2024-50104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50104"
    },
    {
      "name": "CVE-2024-50105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50105"
    },
    {
      "name": "CVE-2024-50107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50107"
    },
    {
      "name": "CVE-2024-50109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50109"
    },
    {
      "name": "CVE-2024-50111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50111"
    },
    {
      "name": "CVE-2024-50112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50112"
    },
    {
      "name": "CVE-2024-50113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50113"
    },
    {
      "name": "CVE-2024-50114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50114"
    },
    {
      "name": "CVE-2024-50118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50118"
    },
    {
      "name": "CVE-2024-50119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50119"
    },
    {
      "name": "CVE-2024-50120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50120"
    },
    {
      "name": "CVE-2024-50122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50122"
    },
    {
      "name": "CVE-2024-50123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50123"
    },
    {
      "name": "CVE-2024-50129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50129"
    },
    {
      "name": "CVE-2024-50132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50132"
    },
    {
      "name": "CVE-2024-50137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50137"
    },
    {
      "name": "CVE-2024-50140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50140"
    },
    {
      "name": "CVE-2024-50144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50144"
    },
    {
      "name": "CVE-2024-50149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50149"
    },
    {
      "name": "CVE-2024-50152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50152"
    },
    {
      "name": "CVE-2024-50161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50161"
    },
    {
      "name": "CVE-2024-50165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50165"
    },
    {
      "name": "CVE-2024-50170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50170"
    },
    {
      "name": "CVE-2024-50173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50173"
    },
    {
      "name": "CVE-2024-50174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50174"
    },
    {
      "name": "CVE-2024-50178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50178"
    },
    {
      "name": "CVE-2024-50190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50190"
    },
    {
      "name": "CVE-2024-50197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50197"
    },
    {
      "name": "CVE-2024-50204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50204"
    },
    {
      "name": "CVE-2024-50206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50206"
    },
    {
      "name": "CVE-2024-50207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50207"
    },
    {
      "name": "CVE-2024-50212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50212"
    },
    {
      "name": "CVE-2024-50213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50213"
    },
    {
      "name": "CVE-2024-50214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50214"
    },
    {
      "name": "CVE-2024-50217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50217"
    },
    {
      "name": "CVE-2024-50220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50220"
    },
    {
      "name": "CVE-2024-50222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50222"
    },
    {
      "name": "CVE-2024-50223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50223"
    },
    {
      "name": "CVE-2024-50227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50227"
    },
    {
      "name": "CVE-2024-50238",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50238"
    },
    {
      "name": "CVE-2024-50239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50239"
    },
    {
      "name": "CVE-2024-50253",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50253"
    },
    {
      "name": "CVE-2024-50254",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50254"
    },
    {
      "name": "CVE-2024-50260",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50260"
    },
    {
      "name": "CVE-2024-50263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50263"
    },
    {
      "name": "CVE-2024-50266",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50266"
    },
    {
      "name": "CVE-2024-50270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50270"
    },
    {
      "name": "CVE-2024-50277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50277"
    },
    {
      "name": "CVE-2024-50281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50281"
    },
    {
      "name": "CVE-2024-50285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50285"
    },
    {
      "name": "CVE-2024-50288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50288"
    },
    {
      "name": "CVE-2024-50291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50291"
    },
    {
      "name": "CVE-2024-50293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50293"
    },
    {
      "name": "CVE-2024-50294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
    },
    {
      "name": "CVE-2024-50297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50297"
    },
    {
      "name": "CVE-2024-50300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50300"
    },
    {
      "name": "CVE-2024-50303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50303"
    },
    {
      "name": "CVE-2024-53044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53044"
    },
    {
      "name": "CVE-2024-53046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53046"
    },
    {
      "name": "CVE-2024-53049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53049"
    },
    {
      "name": "CVE-2024-53053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53053"
    },
    {
      "name": "CVE-2024-53062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53062"
    },
    {
      "name": "CVE-2024-53065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53065"
    },
    {
      "name": "CVE-2024-53067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53067"
    },
    {
      "name": "CVE-2024-53069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53069"
    },
    {
      "name": "CVE-2024-53071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53071"
    },
    {
      "name": "CVE-2024-53075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53075"
    },
    {
      "name": "CVE-2024-53077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53077"
    },
    {
      "name": "CVE-2024-53078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53078"
    },
    {
      "name": "CVE-2024-53080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53080"
    },
    {
      "name": "CVE-2024-53083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53083"
    },
    {
      "name": "CVE-2024-53084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53084"
    },
    {
      "name": "CVE-2024-53086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53086"
    },
    {
      "name": "CVE-2024-53087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53087"
    },
    {
      "name": "CVE-2024-53089",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53089"
    },
    {
      "name": "CVE-2024-53092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53092"
    },
    {
      "name": "CVE-2024-53098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53098"
    },
    {
      "name": "CVE-2024-53107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53107"
    },
    {
      "name": "CVE-2024-53109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53109"
    },
    {
      "name": "CVE-2024-53115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53115"
    },
    {
      "name": "CVE-2024-53116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53116"
    },
    {
      "name": "CVE-2024-53132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53132"
    },
    {
      "name": "CVE-2024-53137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53137"
    },
    {
      "name": "CVE-2024-53139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53139"
    },
    {
      "name": "CVE-2024-53143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53143"
    },
    {
      "name": "CVE-2024-53145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53145"
    },
    {
      "name": "CVE-2024-53147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53147"
    },
    {
      "name": "CVE-2024-53149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53149"
    },
    {
      "name": "CVE-2024-53152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53152"
    },
    {
      "name": "CVE-2024-53153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53153"
    },
    {
      "name": "CVE-2024-53163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53163"
    },
    {
      "name": "CVE-2024-53165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53165"
    },
    {
      "name": "CVE-2024-53167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53167"
    },
    {
      "name": "CVE-2024-53176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
    },
    {
      "name": "CVE-2024-53178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
    },
    {
      "name": "CVE-2024-53181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53181"
    },
    {
      "name": "CVE-2024-53183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53183"
    },
    {
      "name": "CVE-2024-53184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53184"
    },
    {
      "name": "CVE-2024-53189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53189"
    },
    {
      "name": "CVE-2024-53192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53192"
    },
    {
      "name": "CVE-2024-53193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53193"
    },
    {
      "name": "CVE-2024-53199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53199"
    },
    {
      "name": "CVE-2024-53212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53212"
    },
    {
      "name": "CVE-2024-53218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53218"
    },
    {
      "name": "CVE-2024-53219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53219"
    },
    {
      "name": "CVE-2024-53220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53220"
    },
    {
      "name": "CVE-2024-53221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53221"
    },
    {
      "name": "CVE-2024-53223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53223"
    },
    {
      "name": "CVE-2024-53226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
    },
    {
      "name": "CVE-2024-53228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53228"
    },
    {
      "name": "CVE-2024-56534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56534"
    },
    {
      "name": "CVE-2024-56535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56535"
    },
    {
      "name": "CVE-2024-56537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56537"
    },
    {
      "name": "CVE-2024-56540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56540"
    },
    {
      "name": "CVE-2024-56541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56541"
    },
    {
      "name": "CVE-2024-56544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56544"
    },
    {
      "name": "CVE-2024-56545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56545"
    },
    {
      "name": "CVE-2024-56674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56674"
    },
    {
      "name": "CVE-2024-56680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56680"
    },
    {
      "name": "CVE-2024-56684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56684"
    },
    {
      "name": "CVE-2024-56685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56685"
    },
    {
      "name": "CVE-2024-56689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56689"
    },
    {
      "name": "CVE-2024-56692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56692"
    },
    {
      "name": "CVE-2024-56696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56696"
    },
    {
      "name": "CVE-2024-56697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56697"
    },
    {
      "name": "CVE-2024-56699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56699"
    },
    {
      "name": "CVE-2024-56702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56702"
    },
    {
      "name": "CVE-2024-56720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
    },
    {
      "name": "CVE-2024-56721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56721"
    },
    {
      "name": "CVE-2024-56742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56742"
    },
    {
      "name": "CVE-2024-56744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56744"
    },
    {
      "name": "CVE-2024-56749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56749"
    },
    {
      "name": "CVE-2024-56751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
    },
    {
      "name": "CVE-2025-0927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
    },
    {
      "name": "CVE-2024-56542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56542"
    }
  ],
  "initial_release_date": "2025-03-07T00:00:00",
  "last_revision_date": "2025-03-07T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0185",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-03-07T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, un d\u00e9ni de service et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-03-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7327-1",
      "url": "https://ubuntu.com/security/notices/USN-7327-1"
    },
    {
      "published_at": "2025-03-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7325-1",
      "url": "https://ubuntu.com/security/notices/USN-7325-1"
    },
    {
      "published_at": "2025-03-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7324-1",
      "url": "https://ubuntu.com/security/notices/USN-7324-1"
    },
    {
      "published_at": "2025-03-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7328-1",
      "url": "https://ubuntu.com/security/notices/USN-7328-1"
    },
    {
      "published_at": "2025-03-03",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7294-4",
      "url": "https://ubuntu.com/security/notices/USN-7294-4"
    },
    {
      "published_at": "2025-03-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7323-1",
      "url": "https://ubuntu.com/security/notices/USN-7323-1"
    },
    {
      "published_at": "2025-03-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7332-1",
      "url": "https://ubuntu.com/security/notices/USN-7332-1"
    },
    {
      "published_at": "2025-03-03",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7303-3",
      "url": "https://ubuntu.com/security/notices/USN-7303-3"
    },
    {
      "published_at": "2025-02-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7311-1",
      "url": "https://ubuntu.com/security/notices/USN-7311-1"
    },
    {
      "published_at": "2025-03-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7322-1",
      "url": "https://ubuntu.com/security/notices/USN-7322-1"
    },
    {
      "published_at": "2025-03-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7323-2",
      "url": "https://ubuntu.com/security/notices/USN-7323-2"
    },
    {
      "published_at": "2025-03-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7333-1",
      "url": "https://ubuntu.com/security/notices/USN-7333-1"
    },
    {
      "published_at": "2025-02-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7303-2",
      "url": "https://ubuntu.com/security/notices/USN-7303-2"
    },
    {
      "published_at": "2025-03-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7329-1",
      "url": "https://ubuntu.com/security/notices/USN-7329-1"
    },
    {
      "published_at": "2025-02-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7310-1",
      "url": "https://ubuntu.com/security/notices/USN-7310-1"
    },
    {
      "published_at": "2025-03-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7331-1",
      "url": "https://ubuntu.com/security/notices/USN-7331-1"
    },
    {
      "published_at": "2025-03-05",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7326-1",
      "url": "https://ubuntu.com/security/notices/USN-7326-1"
    },
    {
      "published_at": "2025-02-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7294-3",
      "url": "https://ubuntu.com/security/notices/USN-7294-3"
    }
  ]
}

CERTFR-2025-AVI-0168
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7293-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7291-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7289-3 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7300-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7262-2 2025-02-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7305-1 2025-02-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7298-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7294-2 2025-02-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7308-1 2025-02-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7295-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7294-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7304-1 2025-02-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7289-2 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7288-1 2025-02-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7288-2 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7296-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7303-1 2025-02-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7301-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7234-5 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7289-4 2025-02-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7289-1 2025-02-24 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2023-52458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52458"
    },
    {
      "name": "CVE-2024-26718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26718"
    },
    {
      "name": "CVE-2021-47469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47469"
    },
    {
      "name": "CVE-2024-35887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35887"
    },
    {
      "name": "CVE-2024-35896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35896"
    },
    {
      "name": "CVE-2024-38544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38544"
    },
    {
      "name": "CVE-2024-38553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38553"
    },
    {
      "name": "CVE-2024-38597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38597"
    },
    {
      "name": "CVE-2024-40911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40911"
    },
    {
      "name": "CVE-2024-40953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40953"
    },
    {
      "name": "CVE-2024-40967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40967"
    },
    {
      "name": "CVE-2024-39497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39497"
    },
    {
      "name": "CVE-2024-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40982"
    },
    {
      "name": "CVE-2024-41012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41012"
    },
    {
      "name": "CVE-2024-41016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41016"
    },
    {
      "name": "CVE-2024-41066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066"
    },
    {
      "name": "CVE-2024-41020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41020"
    },
    {
      "name": "CVE-2024-40965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40965"
    },
    {
      "name": "CVE-2023-52913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52913"
    },
    {
      "name": "CVE-2024-41080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41080"
    },
    {
      "name": "CVE-2024-42291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42291"
    },
    {
      "name": "CVE-2024-42311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42311"
    },
    {
      "name": "CVE-2024-43863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43863"
    },
    {
      "name": "CVE-2024-44931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44931"
    },
    {
      "name": "CVE-2024-46731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46731"
    },
    {
      "name": "CVE-2024-46849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46849"
    },
    {
      "name": "CVE-2024-46853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46853"
    },
    {
      "name": "CVE-2024-46854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46854"
    },
    {
      "name": "CVE-2024-42252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
    },
    {
      "name": "CVE-2024-43914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43914"
    },
    {
      "name": "CVE-2023-52917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52917"
    },
    {
      "name": "CVE-2024-47670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47670"
    },
    {
      "name": "CVE-2024-47671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47671"
    },
    {
      "name": "CVE-2024-47672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47672"
    },
    {
      "name": "CVE-2024-47673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47673"
    },
    {
      "name": "CVE-2024-47674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47674"
    },
    {
      "name": "CVE-2024-47675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47675"
    },
    {
      "name": "CVE-2024-47681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47681"
    },
    {
      "name": "CVE-2024-47682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47682"
    },
    {
      "name": "CVE-2024-47684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47684"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2024-47686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47686"
    },
    {
      "name": "CVE-2024-47687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47687"
    },
    {
      "name": "CVE-2024-47688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47688"
    },
    {
      "name": "CVE-2024-47692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47692"
    },
    {
      "name": "CVE-2024-47693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47693"
    },
    {
      "name": "CVE-2024-47695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47695"
    },
    {
      "name": "CVE-2024-47696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47696"
    },
    {
      "name": "CVE-2024-47697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47697"
    },
    {
      "name": "CVE-2024-47698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47698"
    },
    {
      "name": "CVE-2024-47699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47699"
    },
    {
      "name": "CVE-2024-47702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47702"
    },
    {
      "name": "CVE-2024-47704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47704"
    },
    {
      "name": "CVE-2024-47705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47705"
    },
    {
      "name": "CVE-2024-47706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47706"
    },
    {
      "name": "CVE-2024-47707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47707"
    },
    {
      "name": "CVE-2024-47709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47709"
    },
    {
      "name": "CVE-2024-47710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47710"
    },
    {
      "name": "CVE-2024-47712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47712"
    },
    {
      "name": "CVE-2024-47713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47713"
    },
    {
      "name": "CVE-2024-47714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47714"
    },
    {
      "name": "CVE-2024-47715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47715"
    },
    {
      "name": "CVE-2024-47718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47718"
    },
    {
      "name": "CVE-2024-47719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47719"
    },
    {
      "name": "CVE-2024-47720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47720"
    },
    {
      "name": "CVE-2024-47723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47723"
    },
    {
      "name": "CVE-2024-47727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47727"
    },
    {
      "name": "CVE-2024-47728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47728"
    },
    {
      "name": "CVE-2024-47730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47730"
    },
    {
      "name": "CVE-2024-47731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47731"
    },
    {
      "name": "CVE-2024-47732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47732"
    },
    {
      "name": "CVE-2024-47735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47735"
    },
    {
      "name": "CVE-2024-47737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47737"
    },
    {
      "name": "CVE-2024-47738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47738"
    },
    {
      "name": "CVE-2024-47739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47739"
    },
    {
      "name": "CVE-2024-47741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47741"
    },
    {
      "name": "CVE-2024-47742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47742"
    },
    {
      "name": "CVE-2024-47743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47743"
    },
    {
      "name": "CVE-2024-47744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47744"
    },
    {
      "name": "CVE-2024-47745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47745"
    },
    {
      "name": "CVE-2024-47747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47747"
    },
    {
      "name": "CVE-2024-47748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47748"
    },
    {
      "name": "CVE-2024-47749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47749"
    },
    {
      "name": "CVE-2024-47750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47750"
    },
    {
      "name": "CVE-2024-47751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47751"
    },
    {
      "name": "CVE-2024-47752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47752"
    },
    {
      "name": "CVE-2024-47753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47753"
    },
    {
      "name": "CVE-2024-47754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47754"
    },
    {
      "name": "CVE-2024-47756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47756"
    },
    {
      "name": "CVE-2024-47757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47757"
    },
    {
      "name": "CVE-2024-49850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49850"
    },
    {
      "name": "CVE-2024-49851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49851"
    },
    {
      "name": "CVE-2024-49852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49852"
    },
    {
      "name": "CVE-2024-49853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49853"
    },
    {
      "name": "CVE-2024-49855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49855"
    },
    {
      "name": "CVE-2024-49858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49858"
    },
    {
      "name": "CVE-2024-49860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49860"
    },
    {
      "name": "CVE-2024-49861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49861"
    },
    {
      "name": "CVE-2024-49862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49862"
    },
    {
      "name": "CVE-2024-49863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49863"
    },
    {
      "name": "CVE-2024-49864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49864"
    },
    {
      "name": "CVE-2024-49866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49866"
    },
    {
      "name": "CVE-2024-49867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
    },
    {
      "name": "CVE-2024-49870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49870"
    },
    {
      "name": "CVE-2024-49871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49871"
    },
    {
      "name": "CVE-2024-49874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49874"
    },
    {
      "name": "CVE-2024-49875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49875"
    },
    {
      "name": "CVE-2024-49877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49877"
    },
    {
      "name": "CVE-2024-49878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49878"
    },
    {
      "name": "CVE-2024-49879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49879"
    },
    {
      "name": "CVE-2024-49881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49881"
    },
    {
      "name": "CVE-2024-49882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49882"
    },
    {
      "name": "CVE-2024-49883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49883"
    },
    {
      "name": "CVE-2024-49886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49886"
    },
    {
      "name": "CVE-2024-49888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49888"
    },
    {
      "name": "CVE-2024-49890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49890"
    },
    {
      "name": "CVE-2024-49891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49891"
    },
    {
      "name": "CVE-2024-49892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49892"
    },
    {
      "name": "CVE-2024-49894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49894"
    },
    {
      "name": "CVE-2024-49895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49895"
    },
    {
      "name": "CVE-2024-49896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49896"
    },
    {
      "name": "CVE-2024-49897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49897"
    },
    {
      "name": "CVE-2024-49898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49898"
    },
    {
      "name": "CVE-2024-49900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49900"
    },
    {
      "name": "CVE-2024-49901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49901"
    },
    {
      "name": "CVE-2024-49902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49902"
    },
    {
      "name": "CVE-2024-49903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49903"
    },
    {
      "name": "CVE-2024-49907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49907"
    },
    {
      "name": "CVE-2024-49909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49909"
    },
    {
      "name": "CVE-2024-49911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49911"
    },
    {
      "name": "CVE-2024-49912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49912"
    },
    {
      "name": "CVE-2024-49913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49913"
    },
    {
      "name": "CVE-2024-49917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49917"
    },
    {
      "name": "CVE-2024-49918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49918"
    },
    {
      "name": "CVE-2024-49919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49919"
    },
    {
      "name": "CVE-2024-49922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49922"
    },
    {
      "name": "CVE-2024-49923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49923"
    },
    {
      "name": "CVE-2024-49928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49928"
    },
    {
      "name": "CVE-2024-49929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49929"
    },
    {
      "name": "CVE-2024-49930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49930"
    },
    {
      "name": "CVE-2024-49931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49931"
    },
    {
      "name": "CVE-2024-49933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49933"
    },
    {
      "name": "CVE-2024-49935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49935"
    },
    {
      "name": "CVE-2024-49936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49936"
    },
    {
      "name": "CVE-2024-49937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49937"
    },
    {
      "name": "CVE-2024-49938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49938"
    },
    {
      "name": "CVE-2024-49939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49939"
    },
    {
      "name": "CVE-2024-49946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49946"
    },
    {
      "name": "CVE-2024-49947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49947"
    },
    {
      "name": "CVE-2024-49949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49949"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-49953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49953"
    },
    {
      "name": "CVE-2024-49954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49954"
    },
    {
      "name": "CVE-2024-49955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49955"
    },
    {
      "name": "CVE-2024-49957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49957"
    },
    {
      "name": "CVE-2024-49958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958"
    },
    {
      "name": "CVE-2024-49959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49959"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2024-49961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49961"
    },
    {
      "name": "CVE-2024-49962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49962"
    },
    {
      "name": "CVE-2024-49963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
    },
    {
      "name": "CVE-2024-49965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49965"
    },
    {
      "name": "CVE-2024-49966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49966"
    },
    {
      "name": "CVE-2024-49969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49969"
    },
    {
      "name": "CVE-2024-49973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49973"
    },
    {
      "name": "CVE-2024-49974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
    },
    {
      "name": "CVE-2024-49975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
    },
    {
      "name": "CVE-2024-49981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49981"
    },
    {
      "name": "CVE-2024-49982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49982"
    },
    {
      "name": "CVE-2024-49985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49985"
    },
    {
      "name": "CVE-2024-49986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49986"
    },
    {
      "name": "CVE-2024-49991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49991"
    },
    {
      "name": "CVE-2024-49995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49995"
    },
    {
      "name": "CVE-2024-49996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49996"
    },
    {
      "name": "CVE-2024-50000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50000"
    },
    {
      "name": "CVE-2024-50001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50001"
    },
    {
      "name": "CVE-2024-50002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50002"
    },
    {
      "name": "CVE-2024-50006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50006"
    },
    {
      "name": "CVE-2024-50007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50007"
    },
    {
      "name": "CVE-2024-50008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50008"
    },
    {
      "name": "CVE-2024-50013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50013"
    },
    {
      "name": "CVE-2024-50014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50014"
    },
    {
      "name": "CVE-2024-50015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50015"
    },
    {
      "name": "CVE-2024-50017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50017"
    },
    {
      "name": "CVE-2024-50024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50024"
    },
    {
      "name": "CVE-2024-50033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50033"
    },
    {
      "name": "CVE-2024-50035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50035"
    },
    {
      "name": "CVE-2024-50040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50040"
    },
    {
      "name": "CVE-2024-50044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50044"
    },
    {
      "name": "CVE-2024-50045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50045"
    },
    {
      "name": "CVE-2024-50058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50058"
    },
    {
      "name": "CVE-2024-50059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50059"
    },
    {
      "name": "CVE-2024-50074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
    },
    {
      "name": "CVE-2024-50012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50012"
    },
    {
      "name": "CVE-2024-50036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
    },
    {
      "name": "CVE-2024-50072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50072"
    },
    {
      "name": "CVE-2024-50218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50218"
    },
    {
      "name": "CVE-2024-50229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50229"
    },
    {
      "name": "CVE-2024-50230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50230"
    },
    {
      "name": "CVE-2024-50232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50232"
    },
    {
      "name": "CVE-2024-50233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50233"
    },
    {
      "name": "CVE-2024-50234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50234"
    },
    {
      "name": "CVE-2024-50236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50236"
    },
    {
      "name": "CVE-2024-50237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
    },
    {
      "name": "CVE-2024-50244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50244"
    },
    {
      "name": "CVE-2024-50245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50245"
    },
    {
      "name": "CVE-2024-50247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50247"
    },
    {
      "name": "CVE-2024-50249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50249"
    },
    {
      "name": "CVE-2024-50251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
    },
    {
      "name": "CVE-2024-50257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50257"
    },
    {
      "name": "CVE-2024-50259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50259"
    },
    {
      "name": "CVE-2024-50262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
    },
    {
      "name": "CVE-2024-50265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
    },
    {
      "name": "CVE-2024-50267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50267"
    },
    {
      "name": "CVE-2024-50268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50268"
    },
    {
      "name": "CVE-2024-50269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
    },
    {
      "name": "CVE-2024-50273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50273"
    },
    {
      "name": "CVE-2024-50278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
    },
    {
      "name": "CVE-2024-50279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
    },
    {
      "name": "CVE-2024-50282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50282"
    },
    {
      "name": "CVE-2024-50287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50287"
    },
    {
      "name": "CVE-2024-50290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
    },
    {
      "name": "CVE-2024-50292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50292"
    },
    {
      "name": "CVE-2024-50295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50295"
    },
    {
      "name": "CVE-2024-50296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
    },
    {
      "name": "CVE-2024-50299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
    },
    {
      "name": "CVE-2024-50301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
    },
    {
      "name": "CVE-2024-50302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
    },
    {
      "name": "CVE-2024-53042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53042"
    },
    {
      "name": "CVE-2024-53052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53052"
    },
    {
      "name": "CVE-2024-53055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
    },
    {
      "name": "CVE-2024-53058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53058"
    },
    {
      "name": "CVE-2024-53059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53059"
    },
    {
      "name": "CVE-2024-53061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53061"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-53066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
    },
    {
      "name": "CVE-2024-53088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53088"
    },
    {
      "name": "CVE-2024-49925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49925"
    },
    {
      "name": "CVE-2024-49945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49945"
    },
    {
      "name": "CVE-2024-50208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50208"
    },
    {
      "name": "CVE-2024-50082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50082"
    },
    {
      "name": "CVE-2024-50099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50099"
    },
    {
      "name": "CVE-2024-50110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50110"
    },
    {
      "name": "CVE-2024-50142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
    },
    {
      "name": "CVE-2024-50192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50192"
    },
    {
      "name": "CVE-2024-47679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47679"
    },
    {
      "name": "CVE-2024-47690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47690"
    },
    {
      "name": "CVE-2024-47701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
    },
    {
      "name": "CVE-2024-47734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47734"
    },
    {
      "name": "CVE-2024-47740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47740"
    },
    {
      "name": "CVE-2024-49856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49856"
    },
    {
      "name": "CVE-2024-49868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49868"
    },
    {
      "name": "CVE-2024-49884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
    },
    {
      "name": "CVE-2024-49889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49889"
    },
    {
      "name": "CVE-2024-49905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49905"
    },
    {
      "name": "CVE-2024-49915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49915"
    },
    {
      "name": "CVE-2024-49924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
    },
    {
      "name": "CVE-2024-49927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49927"
    },
    {
      "name": "CVE-2024-49944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
    },
    {
      "name": "CVE-2024-49948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49948"
    },
    {
      "name": "CVE-2024-49952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
    },
    {
      "name": "CVE-2024-49977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49977"
    },
    {
      "name": "CVE-2024-49983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49983"
    },
    {
      "name": "CVE-2024-49997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49997"
    },
    {
      "name": "CVE-2024-50039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50039"
    },
    {
      "name": "CVE-2024-50096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50096"
    },
    {
      "name": "CVE-2024-50179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50179"
    },
    {
      "name": "CVE-2024-50180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50180"
    },
    {
      "name": "CVE-2024-50184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50184"
    },
    {
      "name": "CVE-2024-47703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47703"
    },
    {
      "name": "CVE-2024-49934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49934"
    },
    {
      "name": "CVE-2024-49976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49976"
    },
    {
      "name": "CVE-2024-49987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49987"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-50101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50101"
    },
    {
      "name": "CVE-2024-50103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50103"
    },
    {
      "name": "CVE-2024-50115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
    },
    {
      "name": "CVE-2024-50116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116"
    },
    {
      "name": "CVE-2024-50117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50117"
    },
    {
      "name": "CVE-2024-50127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50127"
    },
    {
      "name": "CVE-2024-50128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
    },
    {
      "name": "CVE-2024-50131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50131"
    },
    {
      "name": "CVE-2024-50134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50134"
    },
    {
      "name": "CVE-2024-50141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50141"
    },
    {
      "name": "CVE-2024-50148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50148"
    },
    {
      "name": "CVE-2024-50150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50150"
    },
    {
      "name": "CVE-2024-50153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50153"
    },
    {
      "name": "CVE-2024-50154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
    },
    {
      "name": "CVE-2024-50156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50156"
    },
    {
      "name": "CVE-2024-50160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50160"
    },
    {
      "name": "CVE-2024-50167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50167"
    },
    {
      "name": "CVE-2024-50171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50171"
    },
    {
      "name": "CVE-2024-50175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50175"
    },
    {
      "name": "CVE-2024-50176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50176"
    },
    {
      "name": "CVE-2024-50182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50182"
    },
    {
      "name": "CVE-2024-50194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50194"
    },
    {
      "name": "CVE-2024-50195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
    },
    {
      "name": "CVE-2024-50196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50196"
    },
    {
      "name": "CVE-2024-50198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50198"
    },
    {
      "name": "CVE-2024-50201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50201"
    },
    {
      "name": "CVE-2024-50205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50205"
    },
    {
      "name": "CVE-2024-50209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50209"
    },
    {
      "name": "CVE-2024-50274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50274"
    },
    {
      "name": "CVE-2024-53101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
    },
    {
      "name": "CVE-2024-53104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
    },
    {
      "name": "CVE-2024-47678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
    },
    {
      "name": "CVE-2024-49859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49859"
    },
    {
      "name": "CVE-2024-49978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49978"
    },
    {
      "name": "CVE-2024-49992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49992"
    },
    {
      "name": "CVE-2024-50010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50010"
    },
    {
      "name": "CVE-2024-50083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
    },
    {
      "name": "CVE-2024-50085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
    },
    {
      "name": "CVE-2024-50086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50086"
    },
    {
      "name": "CVE-2024-50143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50143"
    },
    {
      "name": "CVE-2024-50151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
    },
    {
      "name": "CVE-2024-50162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162"
    },
    {
      "name": "CVE-2024-50163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163"
    },
    {
      "name": "CVE-2024-50168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50168"
    },
    {
      "name": "CVE-2024-50185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
    },
    {
      "name": "CVE-2024-50193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50193"
    },
    {
      "name": "CVE-2024-50199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
    },
    {
      "name": "CVE-2024-50202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
    },
    {
      "name": "CVE-2024-53097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53097"
    },
    {
      "name": "CVE-2024-53103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
    },
    {
      "name": "CVE-2024-53144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
    },
    {
      "name": "CVE-2024-50016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50016"
    },
    {
      "name": "CVE-2024-53064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
    },
    {
      "name": "CVE-2024-53141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
    },
    {
      "name": "CVE-2024-49951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49951"
    },
    {
      "name": "CVE-2024-49998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49998"
    },
    {
      "name": "CVE-2024-53164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53164"
    },
    {
      "name": "CVE-2024-49994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994"
    },
    {
      "name": "CVE-2024-47677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47677"
    },
    {
      "name": "CVE-2024-47689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47689"
    },
    {
      "name": "CVE-2024-47691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47691"
    },
    {
      "name": "CVE-2024-47700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47700"
    },
    {
      "name": "CVE-2024-47716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47716"
    },
    {
      "name": "CVE-2024-47733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47733"
    },
    {
      "name": "CVE-2024-49876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49876"
    },
    {
      "name": "CVE-2024-49880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49880"
    },
    {
      "name": "CVE-2024-49885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49885"
    },
    {
      "name": "CVE-2024-49926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49926"
    },
    {
      "name": "CVE-2024-49942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49942"
    },
    {
      "name": "CVE-2024-49980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49980"
    },
    {
      "name": "CVE-2024-49988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49988"
    },
    {
      "name": "CVE-2024-49999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49999"
    },
    {
      "name": "CVE-2024-50005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50005"
    },
    {
      "name": "CVE-2025-0927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
    }
  ],
  "initial_release_date": "2025-02-28T00:00:00",
  "last_revision_date": "2025-02-28T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0168",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-02-28T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7293-1",
      "url": "https://ubuntu.com/security/notices/USN-7293-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7291-1",
      "url": "https://ubuntu.com/security/notices/USN-7291-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7289-3",
      "url": "https://ubuntu.com/security/notices/USN-7289-3"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7300-1",
      "url": "https://ubuntu.com/security/notices/USN-7300-1"
    },
    {
      "published_at": "2025-02-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7262-2",
      "url": "https://ubuntu.com/security/notices/USN-7262-2"
    },
    {
      "published_at": "2025-02-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7305-1",
      "url": "https://ubuntu.com/security/notices/USN-7305-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7298-1",
      "url": "https://ubuntu.com/security/notices/USN-7298-1"
    },
    {
      "published_at": "2025-02-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7294-2",
      "url": "https://ubuntu.com/security/notices/USN-7294-2"
    },
    {
      "published_at": "2025-02-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7308-1",
      "url": "https://ubuntu.com/security/notices/USN-7308-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7295-1",
      "url": "https://ubuntu.com/security/notices/USN-7295-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7294-1",
      "url": "https://ubuntu.com/security/notices/USN-7294-1"
    },
    {
      "published_at": "2025-02-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7304-1",
      "url": "https://ubuntu.com/security/notices/USN-7304-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7289-2",
      "url": "https://ubuntu.com/security/notices/USN-7289-2"
    },
    {
      "published_at": "2025-02-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7288-1",
      "url": "https://ubuntu.com/security/notices/USN-7288-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7288-2",
      "url": "https://ubuntu.com/security/notices/USN-7288-2"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7296-1",
      "url": "https://ubuntu.com/security/notices/USN-7296-1"
    },
    {
      "published_at": "2025-02-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7303-1",
      "url": "https://ubuntu.com/security/notices/USN-7303-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7301-1",
      "url": "https://ubuntu.com/security/notices/USN-7301-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7234-5",
      "url": "https://ubuntu.com/security/notices/USN-7234-5"
    },
    {
      "published_at": "2025-02-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7289-4",
      "url": "https://ubuntu.com/security/notices/USN-7289-4"
    },
    {
      "published_at": "2025-02-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7289-1",
      "url": "https://ubuntu.com/security/notices/USN-7289-1"
    }
  ]
}

CERTFR-2025-AVI-0152
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et un déni de service.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 24.10
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu LSN-0109-1 2025-02-20 vendor-advisory
Bulletin de sécurité Ubuntu USN-7277-1 2025-02-19 vendor-advisory
Bulletin de sécurité Ubuntu USN-7276-1 2025-02-19 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-26800",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26800"
    },
    {
      "name": "CVE-2024-26921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26921"
    },
    {
      "name": "CVE-2024-38630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38630"
    },
    {
      "name": "CVE-2024-43882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43882"
    },
    {
      "name": "CVE-2023-52917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52917"
    },
    {
      "name": "CVE-2024-47671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47671"
    },
    {
      "name": "CVE-2024-47675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47675"
    },
    {
      "name": "CVE-2024-47681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47681"
    },
    {
      "name": "CVE-2024-47682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47682"
    },
    {
      "name": "CVE-2024-47684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47684"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2024-47686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47686"
    },
    {
      "name": "CVE-2024-47687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47687"
    },
    {
      "name": "CVE-2024-47688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47688"
    },
    {
      "name": "CVE-2024-47692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47692"
    },
    {
      "name": "CVE-2024-47693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47693"
    },
    {
      "name": "CVE-2024-47695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47695"
    },
    {
      "name": "CVE-2024-47696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47696"
    },
    {
      "name": "CVE-2024-47697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47697"
    },
    {
      "name": "CVE-2024-47698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47698"
    },
    {
      "name": "CVE-2024-47699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47699"
    },
    {
      "name": "CVE-2024-47702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47702"
    },
    {
      "name": "CVE-2024-47704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47704"
    },
    {
      "name": "CVE-2024-47705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47705"
    },
    {
      "name": "CVE-2024-47706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47706"
    },
    {
      "name": "CVE-2024-47707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47707"
    },
    {
      "name": "CVE-2024-47709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47709"
    },
    {
      "name": "CVE-2024-47710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47710"
    },
    {
      "name": "CVE-2024-47712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47712"
    },
    {
      "name": "CVE-2024-47713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47713"
    },
    {
      "name": "CVE-2024-47714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47714"
    },
    {
      "name": "CVE-2024-47715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47715"
    },
    {
      "name": "CVE-2024-47718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47718"
    },
    {
      "name": "CVE-2024-47719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47719"
    },
    {
      "name": "CVE-2024-47720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47720"
    },
    {
      "name": "CVE-2024-47723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47723"
    },
    {
      "name": "CVE-2024-47727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47727"
    },
    {
      "name": "CVE-2024-47728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47728"
    },
    {
      "name": "CVE-2024-47730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47730"
    },
    {
      "name": "CVE-2024-47731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47731"
    },
    {
      "name": "CVE-2024-47732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47732"
    },
    {
      "name": "CVE-2024-47735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47735"
    },
    {
      "name": "CVE-2024-47737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47737"
    },
    {
      "name": "CVE-2024-47738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47738"
    },
    {
      "name": "CVE-2024-47739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47739"
    },
    {
      "name": "CVE-2024-47741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47741"
    },
    {
      "name": "CVE-2024-47742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47742"
    },
    {
      "name": "CVE-2024-47743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47743"
    },
    {
      "name": "CVE-2024-47744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47744"
    },
    {
      "name": "CVE-2024-47745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47745"
    },
    {
      "name": "CVE-2024-47747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47747"
    },
    {
      "name": "CVE-2024-47748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47748"
    },
    {
      "name": "CVE-2024-47749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47749"
    },
    {
      "name": "CVE-2024-47750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47750"
    },
    {
      "name": "CVE-2024-47751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47751"
    },
    {
      "name": "CVE-2024-47752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47752"
    },
    {
      "name": "CVE-2024-47753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47753"
    },
    {
      "name": "CVE-2024-47754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47754"
    },
    {
      "name": "CVE-2024-47756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47756"
    },
    {
      "name": "CVE-2024-47757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47757"
    },
    {
      "name": "CVE-2024-49850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49850"
    },
    {
      "name": "CVE-2024-49851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49851"
    },
    {
      "name": "CVE-2024-49852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49852"
    },
    {
      "name": "CVE-2024-49853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49853"
    },
    {
      "name": "CVE-2024-49855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49855"
    },
    {
      "name": "CVE-2024-49858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49858"
    },
    {
      "name": "CVE-2024-49860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49860"
    },
    {
      "name": "CVE-2024-49861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49861"
    },
    {
      "name": "CVE-2024-49862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49862"
    },
    {
      "name": "CVE-2024-49863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49863"
    },
    {
      "name": "CVE-2024-49864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49864"
    },
    {
      "name": "CVE-2024-49866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49866"
    },
    {
      "name": "CVE-2024-49867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
    },
    {
      "name": "CVE-2024-49870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49870"
    },
    {
      "name": "CVE-2024-49871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49871"
    },
    {
      "name": "CVE-2024-49874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49874"
    },
    {
      "name": "CVE-2024-49875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49875"
    },
    {
      "name": "CVE-2024-49877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49877"
    },
    {
      "name": "CVE-2024-49878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49878"
    },
    {
      "name": "CVE-2024-49879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49879"
    },
    {
      "name": "CVE-2024-49881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49881"
    },
    {
      "name": "CVE-2024-49882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49882"
    },
    {
      "name": "CVE-2024-49883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49883"
    },
    {
      "name": "CVE-2024-49886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49886"
    },
    {
      "name": "CVE-2024-49888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49888"
    },
    {
      "name": "CVE-2024-49890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49890"
    },
    {
      "name": "CVE-2024-49891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49891"
    },
    {
      "name": "CVE-2024-49892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49892"
    },
    {
      "name": "CVE-2024-49894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49894"
    },
    {
      "name": "CVE-2024-49895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49895"
    },
    {
      "name": "CVE-2024-49896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49896"
    },
    {
      "name": "CVE-2024-49897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49897"
    },
    {
      "name": "CVE-2024-49898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49898"
    },
    {
      "name": "CVE-2024-49899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49899"
    },
    {
      "name": "CVE-2024-49900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49900"
    },
    {
      "name": "CVE-2024-49901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49901"
    },
    {
      "name": "CVE-2024-49902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49902"
    },
    {
      "name": "CVE-2024-49903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49903"
    },
    {
      "name": "CVE-2024-49906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49906"
    },
    {
      "name": "CVE-2024-49907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49907"
    },
    {
      "name": "CVE-2024-49908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49908"
    },
    {
      "name": "CVE-2024-49909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49909"
    },
    {
      "name": "CVE-2024-49911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49911"
    },
    {
      "name": "CVE-2024-49912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49912"
    },
    {
      "name": "CVE-2024-49913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49913"
    },
    {
      "name": "CVE-2024-49914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49914"
    },
    {
      "name": "CVE-2024-49917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49917"
    },
    {
      "name": "CVE-2024-49918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49918"
    },
    {
      "name": "CVE-2024-49919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49919"
    },
    {
      "name": "CVE-2024-49920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49920"
    },
    {
      "name": "CVE-2024-49922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49922"
    },
    {
      "name": "CVE-2024-49923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49923"
    },
    {
      "name": "CVE-2024-49928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49928"
    },
    {
      "name": "CVE-2024-49929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49929"
    },
    {
      "name": "CVE-2024-49930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49930"
    },
    {
      "name": "CVE-2024-49931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49931"
    },
    {
      "name": "CVE-2024-49933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49933"
    },
    {
      "name": "CVE-2024-49935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49935"
    },
    {
      "name": "CVE-2024-49936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49936"
    },
    {
      "name": "CVE-2024-49937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49937"
    },
    {
      "name": "CVE-2024-49938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49938"
    },
    {
      "name": "CVE-2024-49939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49939"
    },
    {
      "name": "CVE-2024-49946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49946"
    },
    {
      "name": "CVE-2024-49947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49947"
    },
    {
      "name": "CVE-2024-49949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49949"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-49953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49953"
    },
    {
      "name": "CVE-2024-49954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49954"
    },
    {
      "name": "CVE-2024-49955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49955"
    },
    {
      "name": "CVE-2024-49957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49957"
    },
    {
      "name": "CVE-2024-49958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958"
    },
    {
      "name": "CVE-2024-49959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49959"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2024-49961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49961"
    },
    {
      "name": "CVE-2024-49962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49962"
    },
    {
      "name": "CVE-2024-49963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
    },
    {
      "name": "CVE-2024-49965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49965"
    },
    {
      "name": "CVE-2024-49966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49966"
    },
    {
      "name": "CVE-2024-49969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49969"
    },
    {
      "name": "CVE-2024-49972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49972"
    },
    {
      "name": "CVE-2024-49973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49973"
    },
    {
      "name": "CVE-2024-49974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
    },
    {
      "name": "CVE-2024-49975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
    },
    {
      "name": "CVE-2024-49981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49981"
    },
    {
      "name": "CVE-2024-49982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49982"
    },
    {
      "name": "CVE-2024-49985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49985"
    },
    {
      "name": "CVE-2024-49986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49986"
    },
    {
      "name": "CVE-2024-49991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49991"
    },
    {
      "name": "CVE-2024-49995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49995"
    },
    {
      "name": "CVE-2024-49996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49996"
    },
    {
      "name": "CVE-2024-50000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50000"
    },
    {
      "name": "CVE-2024-50001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50001"
    },
    {
      "name": "CVE-2024-50002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50002"
    },
    {
      "name": "CVE-2024-50006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50006"
    },
    {
      "name": "CVE-2024-50007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50007"
    },
    {
      "name": "CVE-2024-50008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50008"
    },
    {
      "name": "CVE-2024-50013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50013"
    },
    {
      "name": "CVE-2024-50014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50014"
    },
    {
      "name": "CVE-2024-50015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50015"
    },
    {
      "name": "CVE-2024-50017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50017"
    },
    {
      "name": "CVE-2024-50019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50019"
    },
    {
      "name": "CVE-2024-50020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50020"
    },
    {
      "name": "CVE-2024-50021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50021"
    },
    {
      "name": "CVE-2024-50022",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50022"
    },
    {
      "name": "CVE-2024-50023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50023"
    },
    {
      "name": "CVE-2024-50024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50024"
    },
    {
      "name": "CVE-2024-50025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50025"
    },
    {
      "name": "CVE-2024-50027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50027"
    },
    {
      "name": "CVE-2024-50028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50028"
    },
    {
      "name": "CVE-2024-50031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50031"
    },
    {
      "name": "CVE-2024-50033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50033"
    },
    {
      "name": "CVE-2024-50035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50035"
    },
    {
      "name": "CVE-2024-50040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50040"
    },
    {
      "name": "CVE-2024-50041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50041"
    },
    {
      "name": "CVE-2024-50042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50042"
    },
    {
      "name": "CVE-2024-50044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50044"
    },
    {
      "name": "CVE-2024-50045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50045"
    },
    {
      "name": "CVE-2024-50046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50046"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2024-50048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50048"
    },
    {
      "name": "CVE-2024-50049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50049"
    },
    {
      "name": "CVE-2024-50055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50055"
    },
    {
      "name": "CVE-2024-50058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50058"
    },
    {
      "name": "CVE-2024-50059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50059"
    },
    {
      "name": "CVE-2024-50060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50060"
    },
    {
      "name": "CVE-2024-50061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50061"
    },
    {
      "name": "CVE-2024-50062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50062"
    },
    {
      "name": "CVE-2024-50063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50063"
    },
    {
      "name": "CVE-2024-50064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50064"
    },
    {
      "name": "CVE-2024-50069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50069"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2024-50074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
    },
    {
      "name": "CVE-2024-50075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50075"
    },
    {
      "name": "CVE-2024-50076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50076"
    },
    {
      "name": "CVE-2024-50077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50077"
    },
    {
      "name": "CVE-2024-50078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50078"
    },
    {
      "name": "CVE-2024-50080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50080"
    },
    {
      "name": "CVE-2024-50081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50081"
    },
    {
      "name": "CVE-2024-50012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50012"
    },
    {
      "name": "CVE-2024-50036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
    },
    {
      "name": "CVE-2024-50067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50067"
    },
    {
      "name": "CVE-2024-50072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50072"
    },
    {
      "name": "CVE-2024-50126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50126"
    },
    {
      "name": "CVE-2024-50215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50215"
    },
    {
      "name": "CVE-2024-50218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50218"
    },
    {
      "name": "CVE-2024-50229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50229"
    },
    {
      "name": "CVE-2024-50230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50230"
    },
    {
      "name": "CVE-2024-50232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50232"
    },
    {
      "name": "CVE-2024-50233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50233"
    },
    {
      "name": "CVE-2024-50234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50234"
    },
    {
      "name": "CVE-2024-50235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50235"
    },
    {
      "name": "CVE-2024-50236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50236"
    },
    {
      "name": "CVE-2024-50237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
    },
    {
      "name": "CVE-2024-50242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50242"
    },
    {
      "name": "CVE-2024-50243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50243"
    },
    {
      "name": "CVE-2024-50244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50244"
    },
    {
      "name": "CVE-2024-50245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50245"
    },
    {
      "name": "CVE-2024-50247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50247"
    },
    {
      "name": "CVE-2024-50249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50249"
    },
    {
      "name": "CVE-2024-50250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50250"
    },
    {
      "name": "CVE-2024-50251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
    },
    {
      "name": "CVE-2024-50252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50252"
    },
    {
      "name": "CVE-2024-50255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50255"
    },
    {
      "name": "CVE-2024-50256",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50256"
    },
    {
      "name": "CVE-2024-50257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50257"
    },
    {
      "name": "CVE-2024-50259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50259"
    },
    {
      "name": "CVE-2024-50261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50261"
    },
    {
      "name": "CVE-2024-50262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
    },
    {
      "name": "CVE-2024-50264",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50264"
    },
    {
      "name": "CVE-2024-50265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
    },
    {
      "name": "CVE-2024-50267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50267"
    },
    {
      "name": "CVE-2024-50268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50268"
    },
    {
      "name": "CVE-2024-50269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
    },
    {
      "name": "CVE-2024-50271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50271"
    },
    {
      "name": "CVE-2024-50272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
    },
    {
      "name": "CVE-2024-50273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50273"
    },
    {
      "name": "CVE-2024-50276",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50276"
    },
    {
      "name": "CVE-2024-50278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
    },
    {
      "name": "CVE-2024-50279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
    },
    {
      "name": "CVE-2024-50280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
    },
    {
      "name": "CVE-2024-50282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50282"
    },
    {
      "name": "CVE-2024-50283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50283"
    },
    {
      "name": "CVE-2024-50284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50284"
    },
    {
      "name": "CVE-2024-50286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50286"
    },
    {
      "name": "CVE-2024-50287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50287"
    },
    {
      "name": "CVE-2024-50290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
    },
    {
      "name": "CVE-2024-50292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50292"
    },
    {
      "name": "CVE-2024-50295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50295"
    },
    {
      "name": "CVE-2024-50296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
    },
    {
      "name": "CVE-2024-50299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
    },
    {
      "name": "CVE-2024-50301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
    },
    {
      "name": "CVE-2024-50302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
    },
    {
      "name": "CVE-2024-53042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53042"
    },
    {
      "name": "CVE-2024-53043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53043"
    },
    {
      "name": "CVE-2024-53052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53052"
    },
    {
      "name": "CVE-2024-53055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
    },
    {
      "name": "CVE-2024-53058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53058"
    },
    {
      "name": "CVE-2024-53059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53059"
    },
    {
      "name": "CVE-2024-53061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53061"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-53066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
    },
    {
      "name": "CVE-2024-53072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53072"
    },
    {
      "name": "CVE-2024-53081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53081"
    },
    {
      "name": "CVE-2024-53082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53082"
    },
    {
      "name": "CVE-2024-53088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53088"
    },
    {
      "name": "CVE-2024-53093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53093"
    },
    {
      "name": "CVE-2024-50226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50226"
    },
    {
      "name": "CVE-2024-49925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49925"
    },
    {
      "name": "CVE-2024-49945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49945"
    },
    {
      "name": "CVE-2024-50208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50208"
    },
    {
      "name": "CVE-2024-50082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50082"
    },
    {
      "name": "CVE-2024-50099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50099"
    },
    {
      "name": "CVE-2024-50110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50110"
    },
    {
      "name": "CVE-2024-50142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
    },
    {
      "name": "CVE-2024-50192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50192"
    },
    {
      "name": "CVE-2024-47679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47679"
    },
    {
      "name": "CVE-2024-47690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47690"
    },
    {
      "name": "CVE-2024-47701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
    },
    {
      "name": "CVE-2024-47734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47734"
    },
    {
      "name": "CVE-2024-47740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47740"
    },
    {
      "name": "CVE-2024-49856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49856"
    },
    {
      "name": "CVE-2024-49868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49868"
    },
    {
      "name": "CVE-2024-49884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
    },
    {
      "name": "CVE-2024-49889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49889"
    },
    {
      "name": "CVE-2024-49893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49893"
    },
    {
      "name": "CVE-2024-49904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49904"
    },
    {
      "name": "CVE-2024-49905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49905"
    },
    {
      "name": "CVE-2024-49910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49910"
    },
    {
      "name": "CVE-2024-49915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49915"
    },
    {
      "name": "CVE-2024-49916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49916"
    },
    {
      "name": "CVE-2024-49921",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49921"
    },
    {
      "name": "CVE-2024-49924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
    },
    {
      "name": "CVE-2024-49927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49927"
    },
    {
      "name": "CVE-2024-49944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
    },
    {
      "name": "CVE-2024-49948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49948"
    },
    {
      "name": "CVE-2024-49952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
    },
    {
      "name": "CVE-2024-49977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49977"
    },
    {
      "name": "CVE-2024-49983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49983"
    },
    {
      "name": "CVE-2024-49997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49997"
    },
    {
      "name": "CVE-2024-50003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50003"
    },
    {
      "name": "CVE-2024-50038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50038"
    },
    {
      "name": "CVE-2024-50039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50039"
    },
    {
      "name": "CVE-2024-50093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50093"
    },
    {
      "name": "CVE-2024-50095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50095"
    },
    {
      "name": "CVE-2024-50096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50096"
    },
    {
      "name": "CVE-2024-50179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50179"
    },
    {
      "name": "CVE-2024-50180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50180"
    },
    {
      "name": "CVE-2024-50181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50181"
    },
    {
      "name": "CVE-2024-50184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50184"
    },
    {
      "name": "CVE-2024-50186",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50186"
    },
    {
      "name": "CVE-2024-50188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50188"
    },
    {
      "name": "CVE-2024-50189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50189"
    },
    {
      "name": "CVE-2024-50191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50191"
    },
    {
      "name": "CVE-2024-47703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47703"
    },
    {
      "name": "CVE-2024-49934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49934"
    },
    {
      "name": "CVE-2024-49968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49968"
    },
    {
      "name": "CVE-2024-49976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49976"
    },
    {
      "name": "CVE-2024-49987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49987"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-50009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50009"
    },
    {
      "name": "CVE-2024-50026",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50026"
    },
    {
      "name": "CVE-2024-50084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50084"
    },
    {
      "name": "CVE-2024-50087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50087"
    },
    {
      "name": "CVE-2024-50088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50088"
    },
    {
      "name": "CVE-2024-50098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50098"
    },
    {
      "name": "CVE-2024-50100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50100"
    },
    {
      "name": "CVE-2024-50101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50101"
    },
    {
      "name": "CVE-2024-50102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50102"
    },
    {
      "name": "CVE-2024-50103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50103"
    },
    {
      "name": "CVE-2024-50108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50108"
    },
    {
      "name": "CVE-2024-50115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
    },
    {
      "name": "CVE-2024-50116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116"
    },
    {
      "name": "CVE-2024-50117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50117"
    },
    {
      "name": "CVE-2024-50121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50121"
    },
    {
      "name": "CVE-2024-50124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50124"
    },
    {
      "name": "CVE-2024-50125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
    },
    {
      "name": "CVE-2024-50127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50127"
    },
    {
      "name": "CVE-2024-50128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
    },
    {
      "name": "CVE-2024-50130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50130"
    },
    {
      "name": "CVE-2024-50131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50131"
    },
    {
      "name": "CVE-2024-50134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50134"
    },
    {
      "name": "CVE-2024-50135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50135"
    },
    {
      "name": "CVE-2024-50136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50136"
    },
    {
      "name": "CVE-2024-50138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50138"
    },
    {
      "name": "CVE-2024-50139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50139"
    },
    {
      "name": "CVE-2024-50141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50141"
    },
    {
      "name": "CVE-2024-50145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50145"
    },
    {
      "name": "CVE-2024-50146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50146"
    },
    {
      "name": "CVE-2024-50147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50147"
    },
    {
      "name": "CVE-2024-50148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50148"
    },
    {
      "name": "CVE-2024-50150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50150"
    },
    {
      "name": "CVE-2024-50153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50153"
    },
    {
      "name": "CVE-2024-50154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
    },
    {
      "name": "CVE-2024-50155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50155"
    },
    {
      "name": "CVE-2024-50156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50156"
    },
    {
      "name": "CVE-2024-50157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
    },
    {
      "name": "CVE-2024-50158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50158"
    },
    {
      "name": "CVE-2024-50159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50159"
    },
    {
      "name": "CVE-2024-50160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50160"
    },
    {
      "name": "CVE-2024-50166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50166"
    },
    {
      "name": "CVE-2024-50167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50167"
    },
    {
      "name": "CVE-2024-50169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50169"
    },
    {
      "name": "CVE-2024-50171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50171"
    },
    {
      "name": "CVE-2024-50172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50172"
    },
    {
      "name": "CVE-2024-50176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50176"
    },
    {
      "name": "CVE-2024-50177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50177"
    },
    {
      "name": "CVE-2024-50182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50182"
    },
    {
      "name": "CVE-2024-50183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50183"
    },
    {
      "name": "CVE-2024-50187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50187"
    },
    {
      "name": "CVE-2024-50194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50194"
    },
    {
      "name": "CVE-2024-50195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
    },
    {
      "name": "CVE-2024-50196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50196"
    },
    {
      "name": "CVE-2024-50198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50198"
    },
    {
      "name": "CVE-2024-50200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50200"
    },
    {
      "name": "CVE-2024-50201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50201"
    },
    {
      "name": "CVE-2024-50205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50205"
    },
    {
      "name": "CVE-2024-50209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50209"
    },
    {
      "name": "CVE-2024-50216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50216"
    },
    {
      "name": "CVE-2024-50221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50221"
    },
    {
      "name": "CVE-2024-50224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50224"
    },
    {
      "name": "CVE-2024-50225",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50225"
    },
    {
      "name": "CVE-2024-50231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50231"
    },
    {
      "name": "CVE-2024-50240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50240"
    },
    {
      "name": "CVE-2024-50246",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50246"
    },
    {
      "name": "CVE-2024-50248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50248"
    },
    {
      "name": "CVE-2024-50274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50274"
    },
    {
      "name": "CVE-2024-50275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
    },
    {
      "name": "CVE-2024-50289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50289"
    },
    {
      "name": "CVE-2024-50298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50298"
    },
    {
      "name": "CVE-2024-53045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53045"
    },
    {
      "name": "CVE-2024-53048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53048"
    },
    {
      "name": "CVE-2024-53056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53056"
    },
    {
      "name": "CVE-2024-53068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53068"
    },
    {
      "name": "CVE-2024-53074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53074"
    },
    {
      "name": "CVE-2024-53076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53076"
    },
    {
      "name": "CVE-2024-53079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53079"
    },
    {
      "name": "CVE-2024-53085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53085"
    },
    {
      "name": "CVE-2024-53094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53094"
    },
    {
      "name": "CVE-2024-53095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53095"
    },
    {
      "name": "CVE-2024-53100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53100"
    },
    {
      "name": "CVE-2024-53101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
    },
    {
      "name": "CVE-2024-53104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
    },
    {
      "name": "CVE-2024-53106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53106"
    },
    {
      "name": "CVE-2024-53108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53108"
    },
    {
      "name": "CVE-2024-53110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53110"
    },
    {
      "name": "CVE-2024-53112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
    },
    {
      "name": "CVE-2024-53114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53114"
    },
    {
      "name": "CVE-2024-53121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
    },
    {
      "name": "CVE-2024-53138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
    },
    {
      "name": "CVE-2024-53142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
    },
    {
      "name": "CVE-2024-47678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
    },
    {
      "name": "CVE-2024-49859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49859"
    },
    {
      "name": "CVE-2024-49978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49978"
    },
    {
      "name": "CVE-2024-49992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49992"
    },
    {
      "name": "CVE-2024-50010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50010"
    },
    {
      "name": "CVE-2024-50083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
    },
    {
      "name": "CVE-2024-50085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
    },
    {
      "name": "CVE-2024-50086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50086"
    },
    {
      "name": "CVE-2024-50133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50133"
    },
    {
      "name": "CVE-2024-50143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50143"
    },
    {
      "name": "CVE-2024-50151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
    },
    {
      "name": "CVE-2024-50162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162"
    },
    {
      "name": "CVE-2024-50163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163"
    },
    {
      "name": "CVE-2024-50168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50168"
    },
    {
      "name": "CVE-2024-50185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
    },
    {
      "name": "CVE-2024-50193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50193"
    },
    {
      "name": "CVE-2024-50199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
    },
    {
      "name": "CVE-2024-50202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
    },
    {
      "name": "CVE-2024-53103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
    },
    {
      "name": "CVE-2024-53113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
    },
    {
      "name": "CVE-2024-53119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
    },
    {
      "name": "CVE-2024-53120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
    },
    {
      "name": "CVE-2024-53122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53122"
    },
    {
      "name": "CVE-2024-53123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53123"
    },
    {
      "name": "CVE-2024-53127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
    },
    {
      "name": "CVE-2024-53129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53129"
    },
    {
      "name": "CVE-2024-53130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
    },
    {
      "name": "CVE-2024-53131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
    },
    {
      "name": "CVE-2024-53135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
    },
    {
      "name": "CVE-2024-53140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
    },
    {
      "name": "CVE-2024-53144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
    },
    {
      "name": "CVE-2024-50011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50011"
    },
    {
      "name": "CVE-2024-50016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50016"
    },
    {
      "name": "CVE-2024-50203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50203"
    },
    {
      "name": "CVE-2024-50211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50211"
    },
    {
      "name": "CVE-2024-53064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
    },
    {
      "name": "CVE-2024-53090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53090"
    },
    {
      "name": "CVE-2024-53099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53099"
    },
    {
      "name": "CVE-2024-53105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53105"
    },
    {
      "name": "CVE-2024-53111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53111"
    },
    {
      "name": "CVE-2024-53117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53117"
    },
    {
      "name": "CVE-2024-53118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53118"
    },
    {
      "name": "CVE-2024-53125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
    },
    {
      "name": "CVE-2024-53126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53126"
    },
    {
      "name": "CVE-2024-53133",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53133"
    },
    {
      "name": "CVE-2024-53134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53134"
    },
    {
      "name": "CVE-2024-53141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
    },
    {
      "name": "CVE-2024-53146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
    },
    {
      "name": "CVE-2024-53148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
    },
    {
      "name": "CVE-2024-53150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
    },
    {
      "name": "CVE-2024-53151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
    },
    {
      "name": "CVE-2024-53154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53154"
    },
    {
      "name": "CVE-2024-53155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53155"
    },
    {
      "name": "CVE-2024-53156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
    },
    {
      "name": "CVE-2024-53157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
    },
    {
      "name": "CVE-2024-53158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
    },
    {
      "name": "CVE-2024-53160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53160"
    },
    {
      "name": "CVE-2024-53161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
    },
    {
      "name": "CVE-2024-53162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53162"
    },
    {
      "name": "CVE-2024-53166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53166"
    },
    {
      "name": "CVE-2024-53169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53169"
    },
    {
      "name": "CVE-2024-53171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
    },
    {
      "name": "CVE-2024-53173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
    },
    {
      "name": "CVE-2024-53174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
    },
    {
      "name": "CVE-2024-53180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53180"
    },
    {
      "name": "CVE-2024-53188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53188"
    },
    {
      "name": "CVE-2024-53190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53190"
    },
    {
      "name": "CVE-2024-53191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53191"
    },
    {
      "name": "CVE-2024-53200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53200"
    },
    {
      "name": "CVE-2024-53202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53202"
    },
    {
      "name": "CVE-2024-53208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
    },
    {
      "name": "CVE-2024-53209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53209"
    },
    {
      "name": "CVE-2024-53210",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53210"
    },
    {
      "name": "CVE-2024-53213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53213"
    },
    {
      "name": "CVE-2024-53214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
    },
    {
      "name": "CVE-2024-53215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
    },
    {
      "name": "CVE-2024-53216",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53216"
    },
    {
      "name": "CVE-2024-53217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
    },
    {
      "name": "CVE-2024-53224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53224"
    },
    {
      "name": "CVE-2024-53229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53229"
    },
    {
      "name": "CVE-2024-53234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53234"
    },
    {
      "name": "CVE-2024-53237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53237"
    },
    {
      "name": "CVE-2024-56536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56536"
    },
    {
      "name": "CVE-2024-56539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
    },
    {
      "name": "CVE-2024-56549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56549"
    },
    {
      "name": "CVE-2024-56752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56752"
    },
    {
      "name": "CVE-2024-56754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
    },
    {
      "name": "CVE-2024-56755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56755"
    },
    {
      "name": "CVE-2024-56756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
    },
    {
      "name": "CVE-2024-53239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
    },
    {
      "name": "CVE-2024-56548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
    },
    {
      "name": "CVE-2024-56704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
    },
    {
      "name": "CVE-2024-49951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49951"
    },
    {
      "name": "CVE-2024-49998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49998"
    },
    {
      "name": "CVE-2024-50106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50106"
    },
    {
      "name": "CVE-2024-53091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53091"
    },
    {
      "name": "CVE-2024-53168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168"
    },
    {
      "name": "CVE-2024-53170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53170"
    },
    {
      "name": "CVE-2024-53172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53172"
    },
    {
      "name": "CVE-2024-53175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53175"
    },
    {
      "name": "CVE-2024-53194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53194"
    },
    {
      "name": "CVE-2024-53195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53195"
    },
    {
      "name": "CVE-2024-53196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53196"
    },
    {
      "name": "CVE-2024-53197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
    },
    {
      "name": "CVE-2024-53198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53198"
    },
    {
      "name": "CVE-2024-53227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
    },
    {
      "name": "CVE-2024-53230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53230"
    },
    {
      "name": "CVE-2024-53231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53231"
    },
    {
      "name": "CVE-2024-53232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53232"
    },
    {
      "name": "CVE-2024-53233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53233"
    },
    {
      "name": "CVE-2024-53236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53236"
    },
    {
      "name": "CVE-2024-56531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
    },
    {
      "name": "CVE-2024-56532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
    },
    {
      "name": "CVE-2024-56533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
    },
    {
      "name": "CVE-2024-56538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56538"
    },
    {
      "name": "CVE-2024-56543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56543"
    },
    {
      "name": "CVE-2024-56546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56546"
    },
    {
      "name": "CVE-2024-53238",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53238"
    },
    {
      "name": "CVE-2024-56677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56677"
    },
    {
      "name": "CVE-2024-56678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
    },
    {
      "name": "CVE-2024-56681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
    },
    {
      "name": "CVE-2024-56683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56683"
    },
    {
      "name": "CVE-2024-56687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56687"
    },
    {
      "name": "CVE-2024-56688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
    },
    {
      "name": "CVE-2024-56690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56690"
    },
    {
      "name": "CVE-2024-56691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56691"
    },
    {
      "name": "CVE-2024-56694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56694"
    },
    {
      "name": "CVE-2024-56698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
    },
    {
      "name": "CVE-2024-56700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56700"
    },
    {
      "name": "CVE-2024-56701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
    },
    {
      "name": "CVE-2024-56705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56705"
    },
    {
      "name": "CVE-2024-56708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56708"
    },
    {
      "name": "CVE-2024-56722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56722"
    },
    {
      "name": "CVE-2024-56723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56723"
    },
    {
      "name": "CVE-2024-56724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56724"
    },
    {
      "name": "CVE-2024-56729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56729"
    },
    {
      "name": "CVE-2024-56739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
    },
    {
      "name": "CVE-2024-56741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56741"
    },
    {
      "name": "CVE-2024-56745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
    },
    {
      "name": "CVE-2024-56746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56746"
    },
    {
      "name": "CVE-2024-56747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
    },
    {
      "name": "CVE-2024-56748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
    },
    {
      "name": "CVE-2024-53047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53047"
    },
    {
      "name": "CVE-2024-50258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
    },
    {
      "name": "CVE-2024-50304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
    },
    {
      "name": "CVE-2024-53187",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53187"
    },
    {
      "name": "CVE-2024-53203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
    },
    {
      "name": "CVE-2024-56679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56679"
    },
    {
      "name": "CVE-2024-56693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56693"
    },
    {
      "name": "CVE-2024-56707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56707"
    },
    {
      "name": "CVE-2024-56725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56725"
    },
    {
      "name": "CVE-2024-56726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56726"
    },
    {
      "name": "CVE-2024-56727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56727"
    },
    {
      "name": "CVE-2024-56728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56728"
    },
    {
      "name": "CVE-2024-49994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994"
    },
    {
      "name": "CVE-2024-50164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50164"
    },
    {
      "name": "CVE-2024-53124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
    },
    {
      "name": "CVE-2024-53128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
    },
    {
      "name": "CVE-2024-56703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56703"
    },
    {
      "name": "CVE-2024-53177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53177"
    },
    {
      "name": "CVE-2022-49034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49034"
    },
    {
      "name": "CVE-2024-46869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46869"
    },
    {
      "name": "CVE-2024-47676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47676"
    },
    {
      "name": "CVE-2024-47677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47677"
    },
    {
      "name": "CVE-2024-47680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47680"
    },
    {
      "name": "CVE-2024-47689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47689"
    },
    {
      "name": "CVE-2024-47691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47691"
    },
    {
      "name": "CVE-2024-47694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47694"
    },
    {
      "name": "CVE-2024-47700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47700"
    },
    {
      "name": "CVE-2024-47708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47708"
    },
    {
      "name": "CVE-2024-47711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47711"
    },
    {
      "name": "CVE-2024-47716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47716"
    },
    {
      "name": "CVE-2024-47717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47717"
    },
    {
      "name": "CVE-2024-47721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47721"
    },
    {
      "name": "CVE-2024-47724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47724"
    },
    {
      "name": "CVE-2024-47726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726"
    },
    {
      "name": "CVE-2024-47733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47733"
    },
    {
      "name": "CVE-2024-47736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47736"
    },
    {
      "name": "CVE-2024-47746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47746"
    },
    {
      "name": "CVE-2024-49857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49857"
    },
    {
      "name": "CVE-2024-49865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49865"
    },
    {
      "name": "CVE-2024-49869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49869"
    },
    {
      "name": "CVE-2024-49872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49872"
    },
    {
      "name": "CVE-2024-49873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49873"
    },
    {
      "name": "CVE-2024-49876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49876"
    },
    {
      "name": "CVE-2024-49880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49880"
    },
    {
      "name": "CVE-2024-49885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49885"
    },
    {
      "name": "CVE-2024-49887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
    },
    {
      "name": "CVE-2024-49926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49926"
    },
    {
      "name": "CVE-2024-49932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49932"
    },
    {
      "name": "CVE-2024-49940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49940"
    },
    {
      "name": "CVE-2024-49941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49941"
    },
    {
      "name": "CVE-2024-49942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49942"
    },
    {
      "name": "CVE-2024-49943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49943"
    },
    {
      "name": "CVE-2024-49956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49956"
    },
    {
      "name": "CVE-2024-49964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49964"
    },
    {
      "name": "CVE-2024-49970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49970"
    },
    {
      "name": "CVE-2024-49971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49971"
    },
    {
      "name": "CVE-2024-49979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49979"
    },
    {
      "name": "CVE-2024-49980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49980"
    },
    {
      "name": "CVE-2024-49988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49988"
    },
    {
      "name": "CVE-2024-49999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49999"
    },
    {
      "name": "CVE-2024-50005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50005"
    },
    {
      "name": "CVE-2024-50029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
    },
    {
      "name": "CVE-2024-50030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50030"
    },
    {
      "name": "CVE-2024-50034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50034"
    },
    {
      "name": "CVE-2024-50037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50037"
    },
    {
      "name": "CVE-2024-50043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50043"
    },
    {
      "name": "CVE-2024-50056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056"
    },
    {
      "name": "CVE-2024-50057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50057"
    },
    {
      "name": "CVE-2024-50065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50065"
    },
    {
      "name": "CVE-2024-50066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50066"
    },
    {
      "name": "CVE-2024-50068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50068"
    },
    {
      "name": "CVE-2024-50070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50070"
    },
    {
      "name": "CVE-2024-50071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50071"
    },
    {
      "name": "CVE-2024-50079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50079"
    },
    {
      "name": "CVE-2024-50090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50090"
    },
    {
      "name": "CVE-2024-50091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50091"
    },
    {
      "name": "CVE-2024-50092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50092"
    },
    {
      "name": "CVE-2024-50094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50094"
    },
    {
      "name": "CVE-2024-50104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50104"
    },
    {
      "name": "CVE-2024-50105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50105"
    },
    {
      "name": "CVE-2024-50107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50107"
    },
    {
      "name": "CVE-2024-50109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50109"
    },
    {
      "name": "CVE-2024-50111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50111"
    },
    {
      "name": "CVE-2024-50112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50112"
    },
    {
      "name": "CVE-2024-50113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50113"
    },
    {
      "name": "CVE-2024-50114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50114"
    },
    {
      "name": "CVE-2024-50118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50118"
    },
    {
      "name": "CVE-2024-50119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50119"
    },
    {
      "name": "CVE-2024-50120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50120"
    },
    {
      "name": "CVE-2024-50122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50122"
    },
    {
      "name": "CVE-2024-50123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50123"
    },
    {
      "name": "CVE-2024-50129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50129"
    },
    {
      "name": "CVE-2024-50132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50132"
    },
    {
      "name": "CVE-2024-50137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50137"
    },
    {
      "name": "CVE-2024-50140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50140"
    },
    {
      "name": "CVE-2024-50144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50144"
    },
    {
      "name": "CVE-2024-50149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50149"
    },
    {
      "name": "CVE-2024-50152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50152"
    },
    {
      "name": "CVE-2024-50161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50161"
    },
    {
      "name": "CVE-2024-50165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50165"
    },
    {
      "name": "CVE-2024-50170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50170"
    },
    {
      "name": "CVE-2024-50173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50173"
    },
    {
      "name": "CVE-2024-50174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50174"
    },
    {
      "name": "CVE-2024-50178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50178"
    },
    {
      "name": "CVE-2024-50190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50190"
    },
    {
      "name": "CVE-2024-50197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50197"
    },
    {
      "name": "CVE-2024-50204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50204"
    },
    {
      "name": "CVE-2024-50206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50206"
    },
    {
      "name": "CVE-2024-50207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50207"
    },
    {
      "name": "CVE-2024-50212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50212"
    },
    {
      "name": "CVE-2024-50213",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50213"
    },
    {
      "name": "CVE-2024-50214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50214"
    },
    {
      "name": "CVE-2024-50217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50217"
    },
    {
      "name": "CVE-2024-50220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50220"
    },
    {
      "name": "CVE-2024-50222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50222"
    },
    {
      "name": "CVE-2024-50223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50223"
    },
    {
      "name": "CVE-2024-50227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50227"
    },
    {
      "name": "CVE-2024-50238",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50238"
    },
    {
      "name": "CVE-2024-50239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50239"
    },
    {
      "name": "CVE-2024-50253",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50253"
    },
    {
      "name": "CVE-2024-50254",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50254"
    },
    {
      "name": "CVE-2024-50260",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50260"
    },
    {
      "name": "CVE-2024-50263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50263"
    },
    {
      "name": "CVE-2024-50266",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50266"
    },
    {
      "name": "CVE-2024-50270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50270"
    },
    {
      "name": "CVE-2024-50277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50277"
    },
    {
      "name": "CVE-2024-50281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50281"
    },
    {
      "name": "CVE-2024-50285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50285"
    },
    {
      "name": "CVE-2024-50288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50288"
    },
    {
      "name": "CVE-2024-50291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50291"
    },
    {
      "name": "CVE-2024-50293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50293"
    },
    {
      "name": "CVE-2024-50294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
    },
    {
      "name": "CVE-2024-50297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50297"
    },
    {
      "name": "CVE-2024-50300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50300"
    },
    {
      "name": "CVE-2024-50303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50303"
    },
    {
      "name": "CVE-2024-53044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53044"
    },
    {
      "name": "CVE-2024-53046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53046"
    },
    {
      "name": "CVE-2024-53049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53049"
    },
    {
      "name": "CVE-2024-53053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53053"
    },
    {
      "name": "CVE-2024-53062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53062"
    },
    {
      "name": "CVE-2024-53065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53065"
    },
    {
      "name": "CVE-2024-53067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53067"
    },
    {
      "name": "CVE-2024-53069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53069"
    },
    {
      "name": "CVE-2024-53071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53071"
    },
    {
      "name": "CVE-2024-53075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53075"
    },
    {
      "name": "CVE-2024-53077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53077"
    },
    {
      "name": "CVE-2024-53078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53078"
    },
    {
      "name": "CVE-2024-53080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53080"
    },
    {
      "name": "CVE-2024-53083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53083"
    },
    {
      "name": "CVE-2024-53084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53084"
    },
    {
      "name": "CVE-2024-53086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53086"
    },
    {
      "name": "CVE-2024-53087",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53087"
    },
    {
      "name": "CVE-2024-53089",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53089"
    },
    {
      "name": "CVE-2024-53092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53092"
    },
    {
      "name": "CVE-2024-53098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53098"
    },
    {
      "name": "CVE-2024-53107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53107"
    },
    {
      "name": "CVE-2024-53109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53109"
    },
    {
      "name": "CVE-2024-53115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53115"
    },
    {
      "name": "CVE-2024-53116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53116"
    },
    {
      "name": "CVE-2024-53132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53132"
    },
    {
      "name": "CVE-2024-53137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53137"
    },
    {
      "name": "CVE-2024-53139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53139"
    },
    {
      "name": "CVE-2024-53143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53143"
    },
    {
      "name": "CVE-2024-53145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53145"
    },
    {
      "name": "CVE-2024-53147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53147"
    },
    {
      "name": "CVE-2024-53149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53149"
    },
    {
      "name": "CVE-2024-53152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53152"
    },
    {
      "name": "CVE-2024-53153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53153"
    },
    {
      "name": "CVE-2024-53163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53163"
    },
    {
      "name": "CVE-2024-53165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53165"
    },
    {
      "name": "CVE-2024-53167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53167"
    },
    {
      "name": "CVE-2024-53176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
    },
    {
      "name": "CVE-2024-53178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
    },
    {
      "name": "CVE-2024-53181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53181"
    },
    {
      "name": "CVE-2024-53183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53183"
    },
    {
      "name": "CVE-2024-53184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53184"
    },
    {
      "name": "CVE-2024-53189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53189"
    },
    {
      "name": "CVE-2024-53192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53192"
    },
    {
      "name": "CVE-2024-53193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53193"
    },
    {
      "name": "CVE-2024-53199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53199"
    },
    {
      "name": "CVE-2024-53212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53212"
    },
    {
      "name": "CVE-2024-53218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53218"
    },
    {
      "name": "CVE-2024-53219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53219"
    },
    {
      "name": "CVE-2024-53220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53220"
    },
    {
      "name": "CVE-2024-53221",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53221"
    },
    {
      "name": "CVE-2024-53223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53223"
    },
    {
      "name": "CVE-2024-53226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
    },
    {
      "name": "CVE-2024-53228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53228"
    },
    {
      "name": "CVE-2024-56534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56534"
    },
    {
      "name": "CVE-2024-56535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56535"
    },
    {
      "name": "CVE-2024-56537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56537"
    },
    {
      "name": "CVE-2024-56540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56540"
    },
    {
      "name": "CVE-2024-56541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56541"
    },
    {
      "name": "CVE-2024-56544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56544"
    },
    {
      "name": "CVE-2024-56545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56545"
    },
    {
      "name": "CVE-2024-56674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56674"
    },
    {
      "name": "CVE-2024-56680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56680"
    },
    {
      "name": "CVE-2024-56684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56684"
    },
    {
      "name": "CVE-2024-56685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56685"
    },
    {
      "name": "CVE-2024-56689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56689"
    },
    {
      "name": "CVE-2024-56692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56692"
    },
    {
      "name": "CVE-2024-56696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56696"
    },
    {
      "name": "CVE-2024-56697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56697"
    },
    {
      "name": "CVE-2024-56699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56699"
    },
    {
      "name": "CVE-2024-56702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56702"
    },
    {
      "name": "CVE-2024-56720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
    },
    {
      "name": "CVE-2024-56721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56721"
    },
    {
      "name": "CVE-2024-56742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56742"
    },
    {
      "name": "CVE-2024-56744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56744"
    },
    {
      "name": "CVE-2024-56749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56749"
    },
    {
      "name": "CVE-2024-56751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
    },
    {
      "name": "CVE-2025-0927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
    }
  ],
  "initial_release_date": "2025-02-21T00:00:00",
  "last_revision_date": "2025-02-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0152",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-02-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-02-20",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0109-1",
      "url": "https://ubuntu.com/security/notices/LSN-0109-1"
    },
    {
      "published_at": "2025-02-19",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7277-1",
      "url": "https://ubuntu.com/security/notices/USN-7277-1"
    },
    {
      "published_at": "2025-02-19",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7276-1",
      "url": "https://ubuntu.com/security/notices/USN-7276-1"
    }
  ]
}

CERTFR-2025-AVI-0131
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 24.10
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7238-4 2025-02-12 vendor-advisory
Bulletin de sécurité Ubuntu USN-7236-3 2025-02-12 vendor-advisory
Bulletin de sécurité Ubuntu USN-7235-3 2025-02-12 vendor-advisory
Bulletin de sécurité Ubuntu USN-7262-1 2025-02-09 vendor-advisory
Bulletin de sécurité Ubuntu USN-7234-4 2025-02-12 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-43914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43914"
    },
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2024-53103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
    },
    {
      "name": "CVE-2024-53164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53164"
    },
    {
      "name": "CVE-2024-41066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066"
    },
    {
      "name": "CVE-2024-41012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41012"
    },
    {
      "name": "CVE-2024-53141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
    },
    {
      "name": "CVE-2024-38553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38553"
    },
    {
      "name": "CVE-2024-42311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42311"
    },
    {
      "name": "CVE-2024-42252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
    },
    {
      "name": "CVE-2024-40967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40967"
    },
    {
      "name": "CVE-2024-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40982"
    },
    {
      "name": "CVE-2024-38597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38597"
    },
    {
      "name": "CVE-2024-41020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41020"
    }
  ],
  "initial_release_date": "2025-02-14T00:00:00",
  "last_revision_date": "2025-02-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0131",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-02-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-02-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7238-4",
      "url": "https://ubuntu.com/security/notices/USN-7238-4"
    },
    {
      "published_at": "2025-02-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7236-3",
      "url": "https://ubuntu.com/security/notices/USN-7236-3"
    },
    {
      "published_at": "2025-02-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7235-3",
      "url": "https://ubuntu.com/security/notices/USN-7235-3"
    },
    {
      "published_at": "2025-02-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7262-1",
      "url": "https://ubuntu.com/security/notices/USN-7262-1"
    },
    {
      "published_at": "2025-02-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7234-4",
      "url": "https://ubuntu.com/security/notices/USN-7234-4"
    }
  ]
}

CERTFR-2025-AVI-0108
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et un problème de sécurité non spécifié par l'éditeur.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 24.10
References
Bulletin de sécurité Ubuntu USN-7233-3 2025-02-03 vendor-advisory
Bulletin de sécurité Ubuntu USN-7238-3 2025-02-04 vendor-advisory
Bulletin de sécurité Ubuntu USN-7234-3 2025-02-04 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-43914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43914"
    },
    {
      "name": "CVE-2024-26595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26595"
    },
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2024-53103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
    },
    {
      "name": "CVE-2024-26929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26929"
    },
    {
      "name": "CVE-2024-53164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53164"
    },
    {
      "name": "CVE-2024-41066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066"
    },
    {
      "name": "CVE-2024-41012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41012"
    },
    {
      "name": "CVE-2024-26663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26663"
    },
    {
      "name": "CVE-2024-53141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
    },
    {
      "name": "CVE-2024-38553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38553"
    },
    {
      "name": "CVE-2024-42311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42311"
    },
    {
      "name": "CVE-2024-42252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
    },
    {
      "name": "CVE-2024-40967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40967"
    },
    {
      "name": "CVE-2024-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40982"
    },
    {
      "name": "CVE-2024-38661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38661"
    },
    {
      "name": "CVE-2024-38597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38597"
    },
    {
      "name": "CVE-2024-41020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41020"
    }
  ],
  "initial_release_date": "2025-02-07T00:00:00",
  "last_revision_date": "2025-02-07T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0108",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-02-07T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, un d\u00e9ni de service et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-02-03",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7233-3",
      "url": "https://ubuntu.com/security/notices/USN-7233-3"
    },
    {
      "published_at": "2025-02-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7238-3",
      "url": "https://ubuntu.com/security/notices/USN-7238-3"
    },
    {
      "published_at": "2025-02-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7234-3",
      "url": "https://ubuntu.com/security/notices/USN-7234-3"
    }
  ]
}

CERTFR-2025-AVI-0087
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 24.10
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7235-2 2025-01-30 vendor-advisory
Bulletin de sécurité Ubuntu USN-7236-2 2025-01-29 vendor-advisory
Bulletin de sécurité Ubuntu USN-7234-1 2025-01-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7236-1 2025-01-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7235-1 2025-01-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7233-1 2025-01-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7238-2 2025-01-30 vendor-advisory
Bulletin de sécurité Ubuntu USN-7237-1 2025-01-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7238-1 2025-01-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7179-4 2025-01-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7232-1 2025-01-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7233-2 2025-01-30 vendor-advisory
Bulletin de sécurité Ubuntu USN-7234-2 2025-01-30 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-43914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43914"
    },
    {
      "name": "CVE-2024-26595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26595"
    },
    {
      "name": "CVE-2024-40973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40973"
    },
    {
      "name": "CVE-2024-35965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35965"
    },
    {
      "name": "CVE-2024-35966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35966"
    },
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2020-12351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
    },
    {
      "name": "CVE-2024-47715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47715"
    },
    {
      "name": "CVE-2024-53057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53057"
    },
    {
      "name": "CVE-2024-53103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
    },
    {
      "name": "CVE-2024-26929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26929"
    },
    {
      "name": "CVE-2020-24490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24490"
    },
    {
      "name": "CVE-2024-50264",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50264"
    },
    {
      "name": "CVE-2024-53164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53164"
    },
    {
      "name": "CVE-2024-41066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066"
    },
    {
      "name": "CVE-2020-12352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
    },
    {
      "name": "CVE-2024-41012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41012"
    },
    {
      "name": "CVE-2024-26663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26663"
    },
    {
      "name": "CVE-2024-53141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
    },
    {
      "name": "CVE-2024-40910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40910"
    },
    {
      "name": "CVE-2024-38553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38553"
    },
    {
      "name": "CVE-2024-26822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26822"
    },
    {
      "name": "CVE-2024-42311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42311"
    },
    {
      "name": "CVE-2024-35963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35963"
    },
    {
      "name": "CVE-2024-42252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
    },
    {
      "name": "CVE-2024-40967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40967"
    },
    {
      "name": "CVE-2024-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40982"
    },
    {
      "name": "CVE-2024-38661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38661"
    },
    {
      "name": "CVE-2024-43904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43904"
    },
    {
      "name": "CVE-2024-38597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38597"
    },
    {
      "name": "CVE-2024-41020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41020"
    },
    {
      "name": "CVE-2024-35967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35967"
    }
  ],
  "initial_release_date": "2025-01-31T00:00:00",
  "last_revision_date": "2025-01-31T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0087",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-01-31T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-01-30",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7235-2",
      "url": "https://ubuntu.com/security/notices/USN-7235-2"
    },
    {
      "published_at": "2025-01-29",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7236-2",
      "url": "https://ubuntu.com/security/notices/USN-7236-2"
    },
    {
      "published_at": "2025-01-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7234-1",
      "url": "https://ubuntu.com/security/notices/USN-7234-1"
    },
    {
      "published_at": "2025-01-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7236-1",
      "url": "https://ubuntu.com/security/notices/USN-7236-1"
    },
    {
      "published_at": "2025-01-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7235-1",
      "url": "https://ubuntu.com/security/notices/USN-7235-1"
    },
    {
      "published_at": "2025-01-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7233-1",
      "url": "https://ubuntu.com/security/notices/USN-7233-1"
    },
    {
      "published_at": "2025-01-30",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7238-2",
      "url": "https://ubuntu.com/security/notices/USN-7238-2"
    },
    {
      "published_at": "2025-01-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7237-1",
      "url": "https://ubuntu.com/security/notices/USN-7237-1"
    },
    {
      "published_at": "2025-01-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7238-1",
      "url": "https://ubuntu.com/security/notices/USN-7238-1"
    },
    {
      "published_at": "2025-01-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7179-4",
      "url": "https://ubuntu.com/security/notices/USN-7179-4"
    },
    {
      "published_at": "2025-01-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7232-1",
      "url": "https://ubuntu.com/security/notices/USN-7232-1"
    },
    {
      "published_at": "2025-01-30",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7233-2",
      "url": "https://ubuntu.com/security/notices/USN-7233-2"
    },
    {
      "published_at": "2025-01-30",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7234-2",
      "url": "https://ubuntu.com/security/notices/USN-7234-2"
    }
  ]
}