CERTFR-2025-AVI-0758
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7726-4 2025-09-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7725-1 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7726-2 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7703-4 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7726-3 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7724-1 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7727-2 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7725-2 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7704-5 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7727-1 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7727-3 2025-09-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7726-1 2025-08-28 vendor-advisory
Bulletin de sécurité Ubuntu USN-7712-2 2025-09-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7725-3 2025-09-02 vendor-advisory
Bulletin de sécurité Ubuntu USN-7737-1 2025-09-03 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2023-52477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
    },
    {
      "name": "CVE-2024-26686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
    },
    {
      "name": "CVE-2024-27074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27074"
    },
    {
      "name": "CVE-2024-26739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
    },
    {
      "name": "CVE-2021-47345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47345"
    },
    {
      "name": "CVE-2024-35866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
    },
    {
      "name": "CVE-2024-35867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
    },
    {
      "name": "CVE-2024-35943",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
    },
    {
      "name": "CVE-2024-35790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
    },
    {
      "name": "CVE-2024-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
    },
    {
      "name": "CVE-2024-38541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
    },
    {
      "name": "CVE-2024-36908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
    },
    {
      "name": "CVE-2024-27402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
    },
    {
      "name": "CVE-2022-48893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
    },
    {
      "name": "CVE-2024-42322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
    },
    {
      "name": "CVE-2024-46751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
    },
    {
      "name": "CVE-2024-46774",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
    },
    {
      "name": "CVE-2024-46787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
    },
    {
      "name": "CVE-2024-46816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2024-49960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2024-50073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
    },
    {
      "name": "CVE-2024-50272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
    },
    {
      "name": "CVE-2024-50280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
    },
    {
      "name": "CVE-2024-27407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
    },
    {
      "name": "CVE-2024-49989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
    },
    {
      "name": "CVE-2024-50125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
    },
    {
      "name": "CVE-2024-53051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
    },
    {
      "name": "CVE-2024-50202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
    },
    {
      "name": "CVE-2024-53130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
    },
    {
      "name": "CVE-2024-53131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
    },
    {
      "name": "CVE-2024-50051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
    },
    {
      "name": "CVE-2024-50258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
    },
    {
      "name": "CVE-2024-53203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
    },
    {
      "name": "CVE-2024-53128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
    },
    {
      "name": "CVE-2024-49887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
    },
    {
      "name": "CVE-2024-56751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
    },
    {
      "name": "CVE-2024-57979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
    },
    {
      "name": "CVE-2024-57994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
    },
    {
      "name": "CVE-2025-21705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
    },
    {
      "name": "CVE-2025-21715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
    },
    {
      "name": "CVE-2025-21716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
    },
    {
      "name": "CVE-2025-21719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
    },
    {
      "name": "CVE-2025-21724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
    },
    {
      "name": "CVE-2025-21725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
    },
    {
      "name": "CVE-2025-21728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
    },
    {
      "name": "CVE-2025-21733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
    },
    {
      "name": "CVE-2025-21753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
    },
    {
      "name": "CVE-2025-21754",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
    },
    {
      "name": "CVE-2025-21767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
    },
    {
      "name": "CVE-2025-21790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
    },
    {
      "name": "CVE-2025-21795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
    },
    {
      "name": "CVE-2025-21799",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
    },
    {
      "name": "CVE-2025-21802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
    },
    {
      "name": "CVE-2022-49063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
    },
    {
      "name": "CVE-2022-49535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2024-58014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
    },
    {
      "name": "CVE-2025-21718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
    },
    {
      "name": "CVE-2025-21772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
    },
    {
      "name": "CVE-2025-21780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
    },
    {
      "name": "CVE-2025-21785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
    },
    {
      "name": "CVE-2024-54458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
    },
    {
      "name": "CVE-2024-57834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
    },
    {
      "name": "CVE-2024-57973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
    },
    {
      "name": "CVE-2024-57980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
    },
    {
      "name": "CVE-2024-57981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
    },
    {
      "name": "CVE-2024-57986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
    },
    {
      "name": "CVE-2024-57993",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
    },
    {
      "name": "CVE-2024-57997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
    },
    {
      "name": "CVE-2024-57998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
    },
    {
      "name": "CVE-2024-58001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
    },
    {
      "name": "CVE-2024-58007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
    },
    {
      "name": "CVE-2024-58010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
    },
    {
      "name": "CVE-2024-58011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
    },
    {
      "name": "CVE-2024-58013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
    },
    {
      "name": "CVE-2024-58016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
    },
    {
      "name": "CVE-2024-58017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
    },
    {
      "name": "CVE-2024-58020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
    },
    {
      "name": "CVE-2024-58034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
    },
    {
      "name": "CVE-2024-58051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
    },
    {
      "name": "CVE-2024-58052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
    },
    {
      "name": "CVE-2024-58054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
    },
    {
      "name": "CVE-2024-58055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
    },
    {
      "name": "CVE-2024-58056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
    },
    {
      "name": "CVE-2024-58058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
    },
    {
      "name": "CVE-2024-58061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
    },
    {
      "name": "CVE-2024-58063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
    },
    {
      "name": "CVE-2024-58068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
    },
    {
      "name": "CVE-2024-58069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
    },
    {
      "name": "CVE-2024-58071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
    },
    {
      "name": "CVE-2024-58072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
    },
    {
      "name": "CVE-2024-58076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
    },
    {
      "name": "CVE-2024-58077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
    },
    {
      "name": "CVE-2024-58080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
    },
    {
      "name": "CVE-2024-58083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
    },
    {
      "name": "CVE-2024-58085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
    },
    {
      "name": "CVE-2024-58086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
    },
    {
      "name": "CVE-2025-21704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
    },
    {
      "name": "CVE-2025-21706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
    },
    {
      "name": "CVE-2025-21707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
    },
    {
      "name": "CVE-2025-21708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
    },
    {
      "name": "CVE-2025-21711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
    },
    {
      "name": "CVE-2025-21722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
    },
    {
      "name": "CVE-2025-21726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
    },
    {
      "name": "CVE-2025-21727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
    },
    {
      "name": "CVE-2025-21731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
    },
    {
      "name": "CVE-2025-21734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
    },
    {
      "name": "CVE-2025-21735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
    },
    {
      "name": "CVE-2025-21736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
    },
    {
      "name": "CVE-2025-21738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
    },
    {
      "name": "CVE-2025-21744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
    },
    {
      "name": "CVE-2025-21745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
    },
    {
      "name": "CVE-2025-21748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
    },
    {
      "name": "CVE-2025-21749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
    },
    {
      "name": "CVE-2025-21750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
    },
    {
      "name": "CVE-2025-21758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
    },
    {
      "name": "CVE-2025-21760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
    },
    {
      "name": "CVE-2025-21761",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
    },
    {
      "name": "CVE-2025-21762",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
    },
    {
      "name": "CVE-2025-21763",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
    },
    {
      "name": "CVE-2025-21764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
    },
    {
      "name": "CVE-2025-21765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
    },
    {
      "name": "CVE-2025-21766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
    },
    {
      "name": "CVE-2025-21775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
    },
    {
      "name": "CVE-2025-21776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
    },
    {
      "name": "CVE-2025-21779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
    },
    {
      "name": "CVE-2025-21781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
    },
    {
      "name": "CVE-2025-21782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
    },
    {
      "name": "CVE-2025-21787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
    },
    {
      "name": "CVE-2025-21791",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
    },
    {
      "name": "CVE-2025-21792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
    },
    {
      "name": "CVE-2025-21796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
    },
    {
      "name": "CVE-2025-21804",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
    },
    {
      "name": "CVE-2025-21806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
    },
    {
      "name": "CVE-2025-21811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
    },
    {
      "name": "CVE-2025-21812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
    },
    {
      "name": "CVE-2025-21814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
    },
    {
      "name": "CVE-2025-21820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
    },
    {
      "name": "CVE-2025-21821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
    },
    {
      "name": "CVE-2025-21823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
    },
    {
      "name": "CVE-2025-21826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
    },
    {
      "name": "CVE-2025-21829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
    },
    {
      "name": "CVE-2025-21830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
    },
    {
      "name": "CVE-2025-21832",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
    },
    {
      "name": "CVE-2025-21835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
    },
    {
      "name": "CVE-2024-52559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
    },
    {
      "name": "CVE-2024-57974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
    },
    {
      "name": "CVE-2024-57990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
    },
    {
      "name": "CVE-2024-57999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
    },
    {
      "name": "CVE-2024-58002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
    },
    {
      "name": "CVE-2024-58005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
    },
    {
      "name": "CVE-2024-58006",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
    },
    {
      "name": "CVE-2024-58019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
    },
    {
      "name": "CVE-2024-58057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
    },
    {
      "name": "CVE-2024-58078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
    },
    {
      "name": "CVE-2024-58079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
    },
    {
      "name": "CVE-2025-21714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
    },
    {
      "name": "CVE-2025-21723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
    },
    {
      "name": "CVE-2025-21732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
    },
    {
      "name": "CVE-2025-21739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
    },
    {
      "name": "CVE-2025-21741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
    },
    {
      "name": "CVE-2025-21742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
    },
    {
      "name": "CVE-2025-21743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
    },
    {
      "name": "CVE-2025-21759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
    },
    {
      "name": "CVE-2025-21773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
    },
    {
      "name": "CVE-2025-21784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
    },
    {
      "name": "CVE-2025-21793",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
    },
    {
      "name": "CVE-2025-21810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
    },
    {
      "name": "CVE-2025-21815",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
    },
    {
      "name": "CVE-2025-21825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
    },
    {
      "name": "CVE-2025-21828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
    },
    {
      "name": "CVE-2025-21838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
    },
    {
      "name": "CVE-2025-21839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
    },
    {
      "name": "CVE-2025-21844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
    },
    {
      "name": "CVE-2025-21846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
    },
    {
      "name": "CVE-2025-21847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
    },
    {
      "name": "CVE-2025-21848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
    },
    {
      "name": "CVE-2025-21855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
    },
    {
      "name": "CVE-2025-21856",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
    },
    {
      "name": "CVE-2025-21857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
    },
    {
      "name": "CVE-2025-21858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
    },
    {
      "name": "CVE-2025-21859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
    },
    {
      "name": "CVE-2025-21861",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
    },
    {
      "name": "CVE-2025-21862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
    },
    {
      "name": "CVE-2025-21864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
    },
    {
      "name": "CVE-2025-21866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
    },
    {
      "name": "CVE-2025-21869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
    },
    {
      "name": "CVE-2025-21870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
    },
    {
      "name": "CVE-2025-21871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
    },
    {
      "name": "CVE-2024-57977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
    },
    {
      "name": "CVE-2025-21712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
    },
    {
      "name": "CVE-2025-21721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
    },
    {
      "name": "CVE-2025-21867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
    },
    {
      "name": "CVE-2025-21887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
    },
    {
      "name": "CVE-2024-46742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
    },
    {
      "name": "CVE-2025-21853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
    },
    {
      "name": "CVE-2025-22027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
    },
    {
      "name": "CVE-2025-37838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
    },
    {
      "name": "CVE-2024-58081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
    },
    {
      "name": "CVE-2024-58018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
    },
    {
      "name": "CVE-2024-58070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
    },
    {
      "name": "CVE-2024-58088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
    },
    {
      "name": "CVE-2024-58093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
    },
    {
      "name": "CVE-2025-21768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
    },
    {
      "name": "CVE-2025-21808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
    },
    {
      "name": "CVE-2025-21836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
    },
    {
      "name": "CVE-2025-21854",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
    },
    {
      "name": "CVE-2025-21863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
    },
    {
      "name": "CVE-2025-22062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
    },
    {
      "name": "CVE-2025-23145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
    },
    {
      "name": "CVE-2025-37798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
    },
    {
      "name": "CVE-2025-37749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
    },
    {
      "name": "CVE-2025-23140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
    },
    {
      "name": "CVE-2025-23142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
    },
    {
      "name": "CVE-2025-23144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
    },
    {
      "name": "CVE-2025-23146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
    },
    {
      "name": "CVE-2025-23147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
    },
    {
      "name": "CVE-2025-23148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
    },
    {
      "name": "CVE-2025-23150",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
    },
    {
      "name": "CVE-2025-23151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
    },
    {
      "name": "CVE-2025-23156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
    },
    {
      "name": "CVE-2025-23157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
    },
    {
      "name": "CVE-2025-23158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
    },
    {
      "name": "CVE-2025-23159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
    },
    {
      "name": "CVE-2025-23161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
    },
    {
      "name": "CVE-2025-23163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
    },
    {
      "name": "CVE-2025-37738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
    },
    {
      "name": "CVE-2025-37739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
    },
    {
      "name": "CVE-2025-37740",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
    },
    {
      "name": "CVE-2025-37741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
    },
    {
      "name": "CVE-2025-37742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
    },
    {
      "name": "CVE-2025-37752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2025-37757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
    },
    {
      "name": "CVE-2025-37758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
    },
    {
      "name": "CVE-2025-37765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
    },
    {
      "name": "CVE-2025-37766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
    },
    {
      "name": "CVE-2025-37767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
    },
    {
      "name": "CVE-2025-37768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
    },
    {
      "name": "CVE-2025-37770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
    },
    {
      "name": "CVE-2025-37771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
    },
    {
      "name": "CVE-2025-37773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
    },
    {
      "name": "CVE-2025-37780",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
    },
    {
      "name": "CVE-2025-37781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
    },
    {
      "name": "CVE-2025-37787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
    },
    {
      "name": "CVE-2025-37788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
    },
    {
      "name": "CVE-2025-37789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
    },
    {
      "name": "CVE-2025-37790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
    },
    {
      "name": "CVE-2025-37792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
    },
    {
      "name": "CVE-2025-37794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
    },
    {
      "name": "CVE-2025-37796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
    },
    {
      "name": "CVE-2025-37797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
    },
    {
      "name": "CVE-2025-37803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
    },
    {
      "name": "CVE-2025-37805",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
    },
    {
      "name": "CVE-2025-37808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
    },
    {
      "name": "CVE-2025-37810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
    },
    {
      "name": "CVE-2025-37811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
    },
    {
      "name": "CVE-2025-37812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
    },
    {
      "name": "CVE-2025-37817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
    },
    {
      "name": "CVE-2025-37823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
    },
    {
      "name": "CVE-2025-37824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
    },
    {
      "name": "CVE-2025-37829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
    },
    {
      "name": "CVE-2025-37830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
    },
    {
      "name": "CVE-2025-37836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
    },
    {
      "name": "CVE-2025-37839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
    },
    {
      "name": "CVE-2025-37840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
    },
    {
      "name": "CVE-2025-37841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
    },
    {
      "name": "CVE-2025-37844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
    },
    {
      "name": "CVE-2025-37850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
    },
    {
      "name": "CVE-2025-37851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
    },
    {
      "name": "CVE-2025-37857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
    },
    {
      "name": "CVE-2025-37858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
    },
    {
      "name": "CVE-2025-37859",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
    },
    {
      "name": "CVE-2025-37862",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
    },
    {
      "name": "CVE-2025-37867",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
    },
    {
      "name": "CVE-2025-37871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
    },
    {
      "name": "CVE-2025-37875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
    },
    {
      "name": "CVE-2025-37881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
    },
    {
      "name": "CVE-2025-37883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
    },
    {
      "name": "CVE-2025-37885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
    },
    {
      "name": "CVE-2025-37892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
    },
    {
      "name": "CVE-2025-37940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
    },
    {
      "name": "CVE-2025-37982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
    },
    {
      "name": "CVE-2025-37983",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
    },
    {
      "name": "CVE-2025-37985",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
    },
    {
      "name": "CVE-2025-37989",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
    },
    {
      "name": "CVE-2025-37819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
    },
    {
      "name": "CVE-2025-37890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
    },
    {
      "name": "CVE-2025-37905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
    },
    {
      "name": "CVE-2025-37909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
    },
    {
      "name": "CVE-2025-37911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
    },
    {
      "name": "CVE-2025-37912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
    },
    {
      "name": "CVE-2025-37913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
    },
    {
      "name": "CVE-2025-37914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
    },
    {
      "name": "CVE-2025-37915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
    },
    {
      "name": "CVE-2025-37923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
    },
    {
      "name": "CVE-2025-37927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
    },
    {
      "name": "CVE-2025-37930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
    },
    {
      "name": "CVE-2025-37932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
    },
    {
      "name": "CVE-2025-37949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
    },
    {
      "name": "CVE-2025-37964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
    },
    {
      "name": "CVE-2025-37967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
    },
    {
      "name": "CVE-2025-37969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
    },
    {
      "name": "CVE-2025-37970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
    },
    {
      "name": "CVE-2025-37990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
    },
    {
      "name": "CVE-2025-37991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
    },
    {
      "name": "CVE-2025-37750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
    },
    {
      "name": "CVE-2025-37974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
    },
    {
      "name": "CVE-2022-49168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
    },
    {
      "name": "CVE-2025-21868",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
    },
    {
      "name": "CVE-2025-37998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
    },
    {
      "name": "CVE-2025-37997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
    },
    {
      "name": "CVE-2025-38000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
    },
    {
      "name": "CVE-2025-38001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
    },
    {
      "name": "CVE-2024-57982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
    },
    {
      "name": "CVE-2024-58053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
    },
    {
      "name": "CVE-2025-21720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
    },
    {
      "name": "CVE-2025-37992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
    },
    {
      "name": "CVE-2025-37994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
    },
    {
      "name": "CVE-2025-37995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
    },
    {
      "name": "CVE-2025-38003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
    },
    {
      "name": "CVE-2025-38004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
    },
    {
      "name": "CVE-2025-38005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
    },
    {
      "name": "CVE-2025-38009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
    },
    {
      "name": "CVE-2025-38023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
    },
    {
      "name": "CVE-2025-38024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
    },
    {
      "name": "CVE-2025-38031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
    },
    {
      "name": "CVE-2025-38043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
    },
    {
      "name": "CVE-2025-38044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
    },
    {
      "name": "CVE-2025-38065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
    },
    {
      "name": "CVE-2025-38068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
    },
    {
      "name": "CVE-2025-38072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
    },
    {
      "name": "CVE-2025-38077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
    },
    {
      "name": "CVE-2025-38078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
    },
    {
      "name": "CVE-2025-38079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
    },
    {
      "name": "CVE-2025-38083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
    },
    {
      "name": "CVE-2022-21546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
    },
    {
      "name": "CVE-2025-38061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
    },
    {
      "name": "CVE-2025-38177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
    },
    {
      "name": "CVE-2024-57953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
    },
    {
      "name": "CVE-2024-57975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
    },
    {
      "name": "CVE-2024-57984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57984"
    },
    {
      "name": "CVE-2024-58003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
    },
    {
      "name": "CVE-2024-58082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
    },
    {
      "name": "CVE-2025-21710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
    },
    {
      "name": "CVE-2025-21798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
    },
    {
      "name": "CVE-2025-21801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
    },
    {
      "name": "CVE-2025-21809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
    },
    {
      "name": "CVE-2025-21816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
    },
    {
      "name": "CVE-2025-38094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
    },
    {
      "name": "CVE-2025-38052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
    },
    {
      "name": "CVE-2025-38034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
    },
    {
      "name": "CVE-2025-38035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
    },
    {
      "name": "CVE-2025-38037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
    },
    {
      "name": "CVE-2025-38048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
    },
    {
      "name": "CVE-2025-38051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
    },
    {
      "name": "CVE-2025-38058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
    },
    {
      "name": "CVE-2025-38066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
    },
    {
      "name": "CVE-2025-38075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
    },
    {
      "name": "CVE-2025-38174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
    },
    {
      "name": "CVE-2025-38350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
    },
    {
      "name": "CVE-2024-54456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
    },
    {
      "name": "CVE-2025-21746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
    },
    {
      "name": "CVE-2025-21783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
    },
    {
      "name": "CVE-2025-21786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
    }
  ],
  "initial_release_date": "2025-09-05T00:00:00",
  "last_revision_date": "2025-09-05T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0758",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-09-05T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-09-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-4",
      "url": "https://ubuntu.com/security/notices/USN-7726-4"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-1",
      "url": "https://ubuntu.com/security/notices/USN-7725-1"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-2",
      "url": "https://ubuntu.com/security/notices/USN-7726-2"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7703-4",
      "url": "https://ubuntu.com/security/notices/USN-7703-4"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-3",
      "url": "https://ubuntu.com/security/notices/USN-7726-3"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7724-1",
      "url": "https://ubuntu.com/security/notices/USN-7724-1"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-2",
      "url": "https://ubuntu.com/security/notices/USN-7727-2"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-2",
      "url": "https://ubuntu.com/security/notices/USN-7725-2"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7704-5",
      "url": "https://ubuntu.com/security/notices/USN-7704-5"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-1",
      "url": "https://ubuntu.com/security/notices/USN-7727-1"
    },
    {
      "published_at": "2025-09-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-3",
      "url": "https://ubuntu.com/security/notices/USN-7727-3"
    },
    {
      "published_at": "2025-08-28",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-1",
      "url": "https://ubuntu.com/security/notices/USN-7726-1"
    },
    {
      "published_at": "2025-09-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7712-2",
      "url": "https://ubuntu.com/security/notices/USN-7712-2"
    },
    {
      "published_at": "2025-09-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-3",
      "url": "https://ubuntu.com/security/notices/USN-7725-3"
    },
    {
      "published_at": "2025-09-03",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7737-1",
      "url": "https://ubuntu.com/security/notices/USN-7737-1"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…