CERTFR-2025-AVI-0168
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 LTS
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7293-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7291-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7289-3 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7300-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7262-2 2025-02-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7305-1 2025-02-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7298-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7294-2 2025-02-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7308-1 2025-02-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7295-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7294-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7304-1 2025-02-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7289-2 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7288-1 2025-02-24 vendor-advisory
Bulletin de sécurité Ubuntu USN-7288-2 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7296-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7303-1 2025-02-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7301-1 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7234-5 2025-02-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7289-4 2025-02-27 vendor-advisory
Bulletin de sécurité Ubuntu USN-7289-1 2025-02-24 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2023-21400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
    },
    {
      "name": "CVE-2023-52458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52458"
    },
    {
      "name": "CVE-2024-26718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26718"
    },
    {
      "name": "CVE-2021-47469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47469"
    },
    {
      "name": "CVE-2024-35887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35887"
    },
    {
      "name": "CVE-2024-35896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35896"
    },
    {
      "name": "CVE-2024-38544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38544"
    },
    {
      "name": "CVE-2024-38553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38553"
    },
    {
      "name": "CVE-2024-38597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38597"
    },
    {
      "name": "CVE-2024-40911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40911"
    },
    {
      "name": "CVE-2024-40953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40953"
    },
    {
      "name": "CVE-2024-40967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40967"
    },
    {
      "name": "CVE-2024-39497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-39497"
    },
    {
      "name": "CVE-2024-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40982"
    },
    {
      "name": "CVE-2024-41012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41012"
    },
    {
      "name": "CVE-2024-41016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41016"
    },
    {
      "name": "CVE-2024-41066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41066"
    },
    {
      "name": "CVE-2024-41020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41020"
    },
    {
      "name": "CVE-2024-40965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-40965"
    },
    {
      "name": "CVE-2023-52913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52913"
    },
    {
      "name": "CVE-2024-41080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41080"
    },
    {
      "name": "CVE-2024-42291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42291"
    },
    {
      "name": "CVE-2024-42311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42311"
    },
    {
      "name": "CVE-2024-43863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43863"
    },
    {
      "name": "CVE-2024-44931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44931"
    },
    {
      "name": "CVE-2024-46731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46731"
    },
    {
      "name": "CVE-2024-46849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46849"
    },
    {
      "name": "CVE-2024-46853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46853"
    },
    {
      "name": "CVE-2024-46854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46854"
    },
    {
      "name": "CVE-2024-42252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
    },
    {
      "name": "CVE-2024-43914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43914"
    },
    {
      "name": "CVE-2023-52917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52917"
    },
    {
      "name": "CVE-2024-47670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47670"
    },
    {
      "name": "CVE-2024-47671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47671"
    },
    {
      "name": "CVE-2024-47672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47672"
    },
    {
      "name": "CVE-2024-47673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47673"
    },
    {
      "name": "CVE-2024-47674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47674"
    },
    {
      "name": "CVE-2024-47675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47675"
    },
    {
      "name": "CVE-2024-47681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47681"
    },
    {
      "name": "CVE-2024-47682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47682"
    },
    {
      "name": "CVE-2024-47684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47684"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2024-47686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47686"
    },
    {
      "name": "CVE-2024-47687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47687"
    },
    {
      "name": "CVE-2024-47688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47688"
    },
    {
      "name": "CVE-2024-47692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47692"
    },
    {
      "name": "CVE-2024-47693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47693"
    },
    {
      "name": "CVE-2024-47695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47695"
    },
    {
      "name": "CVE-2024-47696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47696"
    },
    {
      "name": "CVE-2024-47697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47697"
    },
    {
      "name": "CVE-2024-47698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47698"
    },
    {
      "name": "CVE-2024-47699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47699"
    },
    {
      "name": "CVE-2024-47702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47702"
    },
    {
      "name": "CVE-2024-47704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47704"
    },
    {
      "name": "CVE-2024-47705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47705"
    },
    {
      "name": "CVE-2024-47706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47706"
    },
    {
      "name": "CVE-2024-47707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47707"
    },
    {
      "name": "CVE-2024-47709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47709"
    },
    {
      "name": "CVE-2024-47710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47710"
    },
    {
      "name": "CVE-2024-47712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47712"
    },
    {
      "name": "CVE-2024-47713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47713"
    },
    {
      "name": "CVE-2024-47714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47714"
    },
    {
      "name": "CVE-2024-47715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47715"
    },
    {
      "name": "CVE-2024-47718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47718"
    },
    {
      "name": "CVE-2024-47719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47719"
    },
    {
      "name": "CVE-2024-47720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47720"
    },
    {
      "name": "CVE-2024-47723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47723"
    },
    {
      "name": "CVE-2024-47727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47727"
    },
    {
      "name": "CVE-2024-47728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47728"
    },
    {
      "name": "CVE-2024-47730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47730"
    },
    {
      "name": "CVE-2024-47731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47731"
    },
    {
      "name": "CVE-2024-47732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47732"
    },
    {
      "name": "CVE-2024-47735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47735"
    },
    {
      "name": "CVE-2024-47737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47737"
    },
    {
      "name": "CVE-2024-47738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47738"
    },
    {
      "name": "CVE-2024-47739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47739"
    },
    {
      "name": "CVE-2024-47741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47741"
    },
    {
      "name": "CVE-2024-47742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47742"
    },
    {
      "name": "CVE-2024-47743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47743"
    },
    {
      "name": "CVE-2024-47744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47744"
    },
    {
      "name": "CVE-2024-47745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47745"
    },
    {
      "name": "CVE-2024-47747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47747"
    },
    {
      "name": "CVE-2024-47748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47748"
    },
    {
      "name": "CVE-2024-47749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47749"
    },
    {
      "name": "CVE-2024-47750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47750"
    },
    {
      "name": "CVE-2024-47751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47751"
    },
    {
      "name": "CVE-2024-47752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47752"
    },
    {
      "name": "CVE-2024-47753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47753"
    },
    {
      "name": "CVE-2024-47754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47754"
    },
    {
      "name": "CVE-2024-47756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47756"
    },
    {
      "name": "CVE-2024-47757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47757"
    },
    {
      "name": "CVE-2024-49850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49850"
    },
    {
      "name": "CVE-2024-49851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49851"
    },
    {
      "name": "CVE-2024-49852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49852"
    },
    {
      "name": "CVE-2024-49853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49853"
    },
    {
      "name": "CVE-2024-49855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49855"
    },
    {
      "name": "CVE-2024-49858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49858"
    },
    {
      "name": "CVE-2024-49860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49860"
    },
    {
      "name": "CVE-2024-49861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49861"
    },
    {
      "name": "CVE-2024-49862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49862"
    },
    {
      "name": "CVE-2024-49863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49863"
    },
    {
      "name": "CVE-2024-49864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49864"
    },
    {
      "name": "CVE-2024-49866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49866"
    },
    {
      "name": "CVE-2024-49867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
    },
    {
      "name": "CVE-2024-49870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49870"
    },
    {
      "name": "CVE-2024-49871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49871"
    },
    {
      "name": "CVE-2024-49874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49874"
    },
    {
      "name": "CVE-2024-49875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49875"
    },
    {
      "name": "CVE-2024-49877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49877"
    },
    {
      "name": "CVE-2024-49878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49878"
    },
    {
      "name": "CVE-2024-49879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49879"
    },
    {
      "name": "CVE-2024-49881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49881"
    },
    {
      "name": "CVE-2024-49882",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49882"
    },
    {
      "name": "CVE-2024-49883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49883"
    },
    {
      "name": "CVE-2024-49886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49886"
    },
    {
      "name": "CVE-2024-49888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49888"
    },
    {
      "name": "CVE-2024-49890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49890"
    },
    {
      "name": "CVE-2024-49891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49891"
    },
    {
      "name": "CVE-2024-49892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49892"
    },
    {
      "name": "CVE-2024-49894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49894"
    },
    {
      "name": "CVE-2024-49895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49895"
    },
    {
      "name": "CVE-2024-49896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49896"
    },
    {
      "name": "CVE-2024-49897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49897"
    },
    {
      "name": "CVE-2024-49898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49898"
    },
    {
      "name": "CVE-2024-49900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49900"
    },
    {
      "name": "CVE-2024-49901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49901"
    },
    {
      "name": "CVE-2024-49902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49902"
    },
    {
      "name": "CVE-2024-49903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49903"
    },
    {
      "name": "CVE-2024-49907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49907"
    },
    {
      "name": "CVE-2024-49909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49909"
    },
    {
      "name": "CVE-2024-49911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49911"
    },
    {
      "name": "CVE-2024-49912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49912"
    },
    {
      "name": "CVE-2024-49913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49913"
    },
    {
      "name": "CVE-2024-49917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49917"
    },
    {
      "name": "CVE-2024-49918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49918"
    },
    {
      "name": "CVE-2024-49919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49919"
    },
    {
      "name": "CVE-2024-49922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49922"
    },
    {
      "name": "CVE-2024-49923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49923"
    },
    {
      "name": "CVE-2024-49928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49928"
    },
    {
      "name": "CVE-2024-49929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49929"
    },
    {
      "name": "CVE-2024-49930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49930"
    },
    {
      "name": "CVE-2024-49931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49931"
    },
    {
      "name": "CVE-2024-49933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49933"
    },
    {
      "name": "CVE-2024-49935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49935"
    },
    {
      "name": "CVE-2024-49936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49936"
    },
    {
      "name": "CVE-2024-49937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49937"
    },
    {
      "name": "CVE-2024-49938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49938"
    },
    {
      "name": "CVE-2024-49939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49939"
    },
    {
      "name": "CVE-2024-49946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49946"
    },
    {
      "name": "CVE-2024-49947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49947"
    },
    {
      "name": "CVE-2024-49949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49949"
    },
    {
      "name": "CVE-2024-49950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
    },
    {
      "name": "CVE-2024-49953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49953"
    },
    {
      "name": "CVE-2024-49954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49954"
    },
    {
      "name": "CVE-2024-49955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49955"
    },
    {
      "name": "CVE-2024-49957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49957"
    },
    {
      "name": "CVE-2024-49958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958"
    },
    {
      "name": "CVE-2024-49959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49959"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2024-49961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49961"
    },
    {
      "name": "CVE-2024-49962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49962"
    },
    {
      "name": "CVE-2024-49963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
    },
    {
      "name": "CVE-2024-49965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49965"
    },
    {
      "name": "CVE-2024-49966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49966"
    },
    {
      "name": "CVE-2024-49969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49969"
    },
    {
      "name": "CVE-2024-49973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49973"
    },
    {
      "name": "CVE-2024-49974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
    },
    {
      "name": "CVE-2024-49975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
    },
    {
      "name": "CVE-2024-49981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49981"
    },
    {
      "name": "CVE-2024-49982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49982"
    },
    {
      "name": "CVE-2024-49985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49985"
    },
    {
      "name": "CVE-2024-49986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49986"
    },
    {
      "name": "CVE-2024-49991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49991"
    },
    {
      "name": "CVE-2024-49995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49995"
    },
    {
      "name": "CVE-2024-49996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49996"
    },
    {
      "name": "CVE-2024-50000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50000"
    },
    {
      "name": "CVE-2024-50001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50001"
    },
    {
      "name": "CVE-2024-50002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50002"
    },
    {
      "name": "CVE-2024-50006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50006"
    },
    {
      "name": "CVE-2024-50007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50007"
    },
    {
      "name": "CVE-2024-50008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50008"
    },
    {
      "name": "CVE-2024-50013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50013"
    },
    {
      "name": "CVE-2024-50014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50014"
    },
    {
      "name": "CVE-2024-50015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50015"
    },
    {
      "name": "CVE-2024-50017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50017"
    },
    {
      "name": "CVE-2024-50024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50024"
    },
    {
      "name": "CVE-2024-50033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50033"
    },
    {
      "name": "CVE-2024-50035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50035"
    },
    {
      "name": "CVE-2024-50040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50040"
    },
    {
      "name": "CVE-2024-50044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50044"
    },
    {
      "name": "CVE-2024-50045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50045"
    },
    {
      "name": "CVE-2024-50058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50058"
    },
    {
      "name": "CVE-2024-50059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50059"
    },
    {
      "name": "CVE-2024-50074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
    },
    {
      "name": "CVE-2024-50012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50012"
    },
    {
      "name": "CVE-2024-50036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
    },
    {
      "name": "CVE-2024-50072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50072"
    },
    {
      "name": "CVE-2024-50218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50218"
    },
    {
      "name": "CVE-2024-50229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50229"
    },
    {
      "name": "CVE-2024-50230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50230"
    },
    {
      "name": "CVE-2024-50232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50232"
    },
    {
      "name": "CVE-2024-50233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50233"
    },
    {
      "name": "CVE-2024-50234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50234"
    },
    {
      "name": "CVE-2024-50236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50236"
    },
    {
      "name": "CVE-2024-50237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
    },
    {
      "name": "CVE-2024-50244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50244"
    },
    {
      "name": "CVE-2024-50245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50245"
    },
    {
      "name": "CVE-2024-50247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50247"
    },
    {
      "name": "CVE-2024-50249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50249"
    },
    {
      "name": "CVE-2024-50251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
    },
    {
      "name": "CVE-2024-50257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50257"
    },
    {
      "name": "CVE-2024-50259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50259"
    },
    {
      "name": "CVE-2024-50262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
    },
    {
      "name": "CVE-2024-50265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
    },
    {
      "name": "CVE-2024-50267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50267"
    },
    {
      "name": "CVE-2024-50268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50268"
    },
    {
      "name": "CVE-2024-50269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
    },
    {
      "name": "CVE-2024-50273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50273"
    },
    {
      "name": "CVE-2024-50278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
    },
    {
      "name": "CVE-2024-50279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
    },
    {
      "name": "CVE-2024-50282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50282"
    },
    {
      "name": "CVE-2024-50287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50287"
    },
    {
      "name": "CVE-2024-50290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
    },
    {
      "name": "CVE-2024-50292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50292"
    },
    {
      "name": "CVE-2024-50295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50295"
    },
    {
      "name": "CVE-2024-50296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
    },
    {
      "name": "CVE-2024-50299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
    },
    {
      "name": "CVE-2024-50301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
    },
    {
      "name": "CVE-2024-50302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
    },
    {
      "name": "CVE-2024-53042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53042"
    },
    {
      "name": "CVE-2024-53052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53052"
    },
    {
      "name": "CVE-2024-53055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
    },
    {
      "name": "CVE-2024-53058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53058"
    },
    {
      "name": "CVE-2024-53059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53059"
    },
    {
      "name": "CVE-2024-53061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53061"
    },
    {
      "name": "CVE-2024-53063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
    },
    {
      "name": "CVE-2024-53066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
    },
    {
      "name": "CVE-2024-53088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53088"
    },
    {
      "name": "CVE-2024-49925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49925"
    },
    {
      "name": "CVE-2024-49945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49945"
    },
    {
      "name": "CVE-2024-50208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50208"
    },
    {
      "name": "CVE-2024-50082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50082"
    },
    {
      "name": "CVE-2024-50099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50099"
    },
    {
      "name": "CVE-2024-50110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50110"
    },
    {
      "name": "CVE-2024-50142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
    },
    {
      "name": "CVE-2024-50192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50192"
    },
    {
      "name": "CVE-2024-47679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47679"
    },
    {
      "name": "CVE-2024-47690",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47690"
    },
    {
      "name": "CVE-2024-47701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
    },
    {
      "name": "CVE-2024-47734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47734"
    },
    {
      "name": "CVE-2024-47740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47740"
    },
    {
      "name": "CVE-2024-49856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49856"
    },
    {
      "name": "CVE-2024-49868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49868"
    },
    {
      "name": "CVE-2024-49884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
    },
    {
      "name": "CVE-2024-49889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49889"
    },
    {
      "name": "CVE-2024-49905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49905"
    },
    {
      "name": "CVE-2024-49915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49915"
    },
    {
      "name": "CVE-2024-49924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924"
    },
    {
      "name": "CVE-2024-49927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49927"
    },
    {
      "name": "CVE-2024-49944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
    },
    {
      "name": "CVE-2024-49948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49948"
    },
    {
      "name": "CVE-2024-49952",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
    },
    {
      "name": "CVE-2024-49977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49977"
    },
    {
      "name": "CVE-2024-49983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49983"
    },
    {
      "name": "CVE-2024-49997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49997"
    },
    {
      "name": "CVE-2024-50039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50039"
    },
    {
      "name": "CVE-2024-50096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50096"
    },
    {
      "name": "CVE-2024-50179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50179"
    },
    {
      "name": "CVE-2024-50180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50180"
    },
    {
      "name": "CVE-2024-50184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50184"
    },
    {
      "name": "CVE-2024-47703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47703"
    },
    {
      "name": "CVE-2024-49934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49934"
    },
    {
      "name": "CVE-2024-49976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49976"
    },
    {
      "name": "CVE-2024-49987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49987"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-50101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50101"
    },
    {
      "name": "CVE-2024-50103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50103"
    },
    {
      "name": "CVE-2024-50115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
    },
    {
      "name": "CVE-2024-50116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116"
    },
    {
      "name": "CVE-2024-50117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50117"
    },
    {
      "name": "CVE-2024-50127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50127"
    },
    {
      "name": "CVE-2024-50128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
    },
    {
      "name": "CVE-2024-50131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50131"
    },
    {
      "name": "CVE-2024-50134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50134"
    },
    {
      "name": "CVE-2024-50141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50141"
    },
    {
      "name": "CVE-2024-50148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50148"
    },
    {
      "name": "CVE-2024-50150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50150"
    },
    {
      "name": "CVE-2024-50153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50153"
    },
    {
      "name": "CVE-2024-50154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
    },
    {
      "name": "CVE-2024-50156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50156"
    },
    {
      "name": "CVE-2024-50160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50160"
    },
    {
      "name": "CVE-2024-50167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50167"
    },
    {
      "name": "CVE-2024-50171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50171"
    },
    {
      "name": "CVE-2024-50175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50175"
    },
    {
      "name": "CVE-2024-50176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50176"
    },
    {
      "name": "CVE-2024-50182",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50182"
    },
    {
      "name": "CVE-2024-50194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50194"
    },
    {
      "name": "CVE-2024-50195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
    },
    {
      "name": "CVE-2024-50196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50196"
    },
    {
      "name": "CVE-2024-50198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50198"
    },
    {
      "name": "CVE-2024-50201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50201"
    },
    {
      "name": "CVE-2024-50205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50205"
    },
    {
      "name": "CVE-2024-50209",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50209"
    },
    {
      "name": "CVE-2024-50274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50274"
    },
    {
      "name": "CVE-2024-53101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
    },
    {
      "name": "CVE-2024-53104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
    },
    {
      "name": "CVE-2024-47678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
    },
    {
      "name": "CVE-2024-49859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49859"
    },
    {
      "name": "CVE-2024-49978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49978"
    },
    {
      "name": "CVE-2024-49992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49992"
    },
    {
      "name": "CVE-2024-50010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50010"
    },
    {
      "name": "CVE-2024-50083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
    },
    {
      "name": "CVE-2024-50085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
    },
    {
      "name": "CVE-2024-50086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50086"
    },
    {
      "name": "CVE-2024-50143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50143"
    },
    {
      "name": "CVE-2024-50151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
    },
    {
      "name": "CVE-2024-50162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162"
    },
    {
      "name": "CVE-2024-50163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163"
    },
    {
      "name": "CVE-2024-50168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50168"
    },
    {
      "name": "CVE-2024-50185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
    },
    {
      "name": "CVE-2024-50193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50193"
    },
    {
      "name": "CVE-2024-50199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
    },
    {
      "name": "CVE-2024-50202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
    },
    {
      "name": "CVE-2024-53097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53097"
    },
    {
      "name": "CVE-2024-53103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
    },
    {
      "name": "CVE-2024-53144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
    },
    {
      "name": "CVE-2024-50016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50016"
    },
    {
      "name": "CVE-2024-53064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
    },
    {
      "name": "CVE-2024-53141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
    },
    {
      "name": "CVE-2024-49951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49951"
    },
    {
      "name": "CVE-2024-49998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49998"
    },
    {
      "name": "CVE-2024-53164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53164"
    },
    {
      "name": "CVE-2024-49994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994"
    },
    {
      "name": "CVE-2024-47677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47677"
    },
    {
      "name": "CVE-2024-47689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47689"
    },
    {
      "name": "CVE-2024-47691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47691"
    },
    {
      "name": "CVE-2024-47700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47700"
    },
    {
      "name": "CVE-2024-47716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47716"
    },
    {
      "name": "CVE-2024-47733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47733"
    },
    {
      "name": "CVE-2024-49876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49876"
    },
    {
      "name": "CVE-2024-49880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49880"
    },
    {
      "name": "CVE-2024-49885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49885"
    },
    {
      "name": "CVE-2024-49926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49926"
    },
    {
      "name": "CVE-2024-49942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49942"
    },
    {
      "name": "CVE-2024-49980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49980"
    },
    {
      "name": "CVE-2024-49988",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49988"
    },
    {
      "name": "CVE-2024-49999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49999"
    },
    {
      "name": "CVE-2024-50005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50005"
    },
    {
      "name": "CVE-2025-0927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
    }
  ],
  "initial_release_date": "2025-02-28T00:00:00",
  "last_revision_date": "2025-02-28T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0168",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-02-28T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7293-1",
      "url": "https://ubuntu.com/security/notices/USN-7293-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7291-1",
      "url": "https://ubuntu.com/security/notices/USN-7291-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7289-3",
      "url": "https://ubuntu.com/security/notices/USN-7289-3"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7300-1",
      "url": "https://ubuntu.com/security/notices/USN-7300-1"
    },
    {
      "published_at": "2025-02-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7262-2",
      "url": "https://ubuntu.com/security/notices/USN-7262-2"
    },
    {
      "published_at": "2025-02-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7305-1",
      "url": "https://ubuntu.com/security/notices/USN-7305-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7298-1",
      "url": "https://ubuntu.com/security/notices/USN-7298-1"
    },
    {
      "published_at": "2025-02-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7294-2",
      "url": "https://ubuntu.com/security/notices/USN-7294-2"
    },
    {
      "published_at": "2025-02-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7308-1",
      "url": "https://ubuntu.com/security/notices/USN-7308-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7295-1",
      "url": "https://ubuntu.com/security/notices/USN-7295-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7294-1",
      "url": "https://ubuntu.com/security/notices/USN-7294-1"
    },
    {
      "published_at": "2025-02-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7304-1",
      "url": "https://ubuntu.com/security/notices/USN-7304-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7289-2",
      "url": "https://ubuntu.com/security/notices/USN-7289-2"
    },
    {
      "published_at": "2025-02-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7288-1",
      "url": "https://ubuntu.com/security/notices/USN-7288-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7288-2",
      "url": "https://ubuntu.com/security/notices/USN-7288-2"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7296-1",
      "url": "https://ubuntu.com/security/notices/USN-7296-1"
    },
    {
      "published_at": "2025-02-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7303-1",
      "url": "https://ubuntu.com/security/notices/USN-7303-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7301-1",
      "url": "https://ubuntu.com/security/notices/USN-7301-1"
    },
    {
      "published_at": "2025-02-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7234-5",
      "url": "https://ubuntu.com/security/notices/USN-7234-5"
    },
    {
      "published_at": "2025-02-27",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7289-4",
      "url": "https://ubuntu.com/security/notices/USN-7289-4"
    },
    {
      "published_at": "2025-02-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7289-1",
      "url": "https://ubuntu.com/security/notices/USN-7289-1"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…