CERTFR-2025-AVI-0859
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un déni de service et un problème de sécurité non spécifié par l'éditeur.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 16.04 ESM
Ubuntu Ubuntu Ubuntu 20.04 ESM
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 18.04 ESM
Ubuntu Ubuntu Ubuntu 14.04 ESM
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7801-2 2025-10-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7774-5 2025-10-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7810-1 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7791-3 2025-10-06 vendor-advisory
Bulletin de sécurité Ubuntu USN-7809-1 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7789-2 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7811-1 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7792-3 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7793-5 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7795-3 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu LSN-0115-1 2025-10-08 vendor-advisory
Bulletin de sécurité Ubuntu USN-7808-1 2025-10-08 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-22003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
    },
    {
      "name": "CVE-2025-21975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
    },
    {
      "name": "CVE-2025-21980",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
    },
    {
      "name": "CVE-2025-38042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38042"
    },
    {
      "name": "CVE-2025-21889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
    },
    {
      "name": "CVE-2025-38328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
    },
    {
      "name": "CVE-2025-21937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
    },
    {
      "name": "CVE-2025-38304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38304"
    },
    {
      "name": "CVE-2025-38100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
    },
    {
      "name": "CVE-2025-38043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
    },
    {
      "name": "CVE-2025-22017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
    },
    {
      "name": "CVE-2025-38108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
    },
    {
      "name": "CVE-2025-38229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
    },
    {
      "name": "CVE-2025-38158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38158"
    },
    {
      "name": "CVE-2025-38279",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38279"
    },
    {
      "name": "CVE-2025-38050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38050"
    },
    {
      "name": "CVE-2025-21881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
    },
    {
      "name": "CVE-2025-21951",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
    },
    {
      "name": "CVE-2025-38147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
    },
    {
      "name": "CVE-2025-38286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
    },
    {
      "name": "CVE-2025-38036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38036"
    },
    {
      "name": "CVE-2025-38515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
    },
    {
      "name": "CVE-2025-21941",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
    },
    {
      "name": "CVE-2025-38163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
    },
    {
      "name": "CVE-2025-38444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
    },
    {
      "name": "CVE-2025-38109",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38109"
    },
    {
      "name": "CVE-2025-38294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38294"
    },
    {
      "name": "CVE-2025-38137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38137"
    },
    {
      "name": "CVE-2025-38157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
    },
    {
      "name": "CVE-2025-21872",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
    },
    {
      "name": "CVE-2025-21922",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
    },
    {
      "name": "CVE-2025-38219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
    },
    {
      "name": "CVE-2025-38099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38099"
    },
    {
      "name": "CVE-2025-38466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
    },
    {
      "name": "CVE-2025-38029",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38029"
    },
    {
      "name": "CVE-2025-38281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38281"
    },
    {
      "name": "CVE-2025-38096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38096"
    },
    {
      "name": "CVE-2025-21796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
    },
    {
      "name": "CVE-2025-38039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38039"
    },
    {
      "name": "CVE-2025-38290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38290"
    },
    {
      "name": "CVE-2025-38063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38063"
    },
    {
      "name": "CVE-2024-50047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
    },
    {
      "name": "CVE-2025-38288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38288"
    },
    {
      "name": "CVE-2025-38313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
    },
    {
      "name": "CVE-2025-38336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
    },
    {
      "name": "CVE-2025-22009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
    },
    {
      "name": "CVE-2025-38061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
    },
    {
      "name": "CVE-2025-38127",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38127"
    },
    {
      "name": "CVE-2025-38375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
    },
    {
      "name": "CVE-2025-21904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
    },
    {
      "name": "CVE-2024-26726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
    },
    {
      "name": "CVE-2025-38284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38284"
    },
    {
      "name": "CVE-2025-22004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
    },
    {
      "name": "CVE-2024-44939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
    },
    {
      "name": "CVE-2025-21929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
    },
    {
      "name": "CVE-2025-38112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
    },
    {
      "name": "CVE-2025-38141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38141"
    },
    {
      "name": "CVE-2025-38151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38151"
    },
    {
      "name": "CVE-2025-38500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
    },
    {
      "name": "CVE-2025-38282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38282"
    },
    {
      "name": "CVE-2025-21977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
    },
    {
      "name": "CVE-2025-21918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
    },
    {
      "name": "CVE-2025-38203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
    },
    {
      "name": "CVE-2025-21948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
    },
    {
      "name": "CVE-2025-38004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
    },
    {
      "name": "CVE-2025-38387",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
    },
    {
      "name": "CVE-2025-38362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
    },
    {
      "name": "CVE-2025-38297",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38297"
    },
    {
      "name": "CVE-2025-38371",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
    },
    {
      "name": "CVE-2025-38445",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
    },
    {
      "name": "CVE-2025-38295",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38295"
    },
    {
      "name": "CVE-2025-38461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
    },
    {
      "name": "CVE-2025-38060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38060"
    },
    {
      "name": "CVE-2025-38159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
    },
    {
      "name": "CVE-2025-38066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
    },
    {
      "name": "CVE-2025-38105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38105"
    },
    {
      "name": "CVE-2025-38305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
    },
    {
      "name": "CVE-2025-38082",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38082"
    },
    {
      "name": "CVE-2025-38067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
    },
    {
      "name": "CVE-2025-38068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
    },
    {
      "name": "CVE-2025-38172",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38172"
    },
    {
      "name": "CVE-2025-38401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
    },
    {
      "name": "CVE-2025-38097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38097"
    },
    {
      "name": "CVE-2025-38123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38123"
    },
    {
      "name": "CVE-2025-38054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38054"
    },
    {
      "name": "CVE-2025-21914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
    },
    {
      "name": "CVE-2025-21995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
    },
    {
      "name": "CVE-2025-21915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
    },
    {
      "name": "CVE-2025-38102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
    },
    {
      "name": "CVE-2025-38283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38283"
    },
    {
      "name": "CVE-2025-38038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38038"
    },
    {
      "name": "CVE-2024-58090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
    },
    {
      "name": "CVE-2025-37958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
    },
    {
      "name": "CVE-2025-38126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38126"
    },
    {
      "name": "CVE-2025-38149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38149"
    },
    {
      "name": "CVE-2025-38399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
    },
    {
      "name": "CVE-2025-21972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
    },
    {
      "name": "CVE-2025-38065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
    },
    {
      "name": "CVE-2025-38459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
    },
    {
      "name": "CVE-2025-38076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38076"
    },
    {
      "name": "CVE-2025-38412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
    },
    {
      "name": "CVE-2025-38031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
    },
    {
      "name": "CVE-2025-38064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38064"
    },
    {
      "name": "CVE-2025-38293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
    },
    {
      "name": "CVE-2025-38128",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38128"
    },
    {
      "name": "CVE-2025-38278",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38278"
    },
    {
      "name": "CVE-2025-38184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
    },
    {
      "name": "CVE-2025-38053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38053"
    },
    {
      "name": "CVE-2025-21986",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
    },
    {
      "name": "CVE-2025-21961",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
    },
    {
      "name": "CVE-2025-38458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
    },
    {
      "name": "CVE-2025-38034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2025-38135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
    },
    {
      "name": "CVE-2025-38312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
    },
    {
      "name": "CVE-2025-38464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
    },
    {
      "name": "CVE-2025-21946",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
    },
    {
      "name": "CVE-2025-21982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
    },
    {
      "name": "CVE-2025-38363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
    },
    {
      "name": "CVE-2025-21936",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
    },
    {
      "name": "CVE-2025-38319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
    },
    {
      "name": "CVE-2025-21909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
    },
    {
      "name": "CVE-2025-38457",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
    },
    {
      "name": "CVE-2025-21880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
    },
    {
      "name": "CVE-2025-21959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
    },
    {
      "name": "CVE-2025-38212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
    },
    {
      "name": "CVE-2025-38298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
    },
    {
      "name": "CVE-2025-38078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
    },
    {
      "name": "CVE-2025-38419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
    },
    {
      "name": "CVE-2025-37889",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
    },
    {
      "name": "CVE-2025-38169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38169"
    },
    {
      "name": "CVE-2025-21981",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
    },
    {
      "name": "CVE-2025-38211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
    },
    {
      "name": "CVE-2025-21910",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
    },
    {
      "name": "CVE-2025-38057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38057"
    },
    {
      "name": "CVE-2025-38077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
    },
    {
      "name": "CVE-2025-38251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
    },
    {
      "name": "CVE-2025-38120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
    },
    {
      "name": "CVE-2025-38285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
    },
    {
      "name": "CVE-2025-22014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
    },
    {
      "name": "CVE-2025-38161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
    },
    {
      "name": "CVE-2025-38069",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38069"
    },
    {
      "name": "CVE-2025-38274",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38274"
    },
    {
      "name": "CVE-2025-21911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
    },
    {
      "name": "CVE-2025-38115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
    },
    {
      "name": "CVE-2025-21996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
    },
    {
      "name": "CVE-2025-38176",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38176"
    },
    {
      "name": "CVE-2025-38153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
    },
    {
      "name": "CVE-2025-37785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
    },
    {
      "name": "CVE-2025-21917",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
    },
    {
      "name": "CVE-2025-38395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
    },
    {
      "name": "CVE-2025-38337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
    },
    {
      "name": "CVE-2025-21957",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
    },
    {
      "name": "CVE-2025-21999",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
    },
    {
      "name": "CVE-2025-38465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
    },
    {
      "name": "CVE-2025-38513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
    },
    {
      "name": "CVE-2025-21997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
    },
    {
      "name": "CVE-2025-38086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
    },
    {
      "name": "CVE-2025-21992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
    },
    {
      "name": "CVE-2025-38118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38118"
    },
    {
      "name": "CVE-2025-38003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
    },
    {
      "name": "CVE-2025-38441",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
    },
    {
      "name": "CVE-2025-38268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38268"
    },
    {
      "name": "CVE-2025-38142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38142"
    },
    {
      "name": "CVE-2025-21978",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
    },
    {
      "name": "CVE-2025-38134",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38134"
    },
    {
      "name": "CVE-2025-21947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
    },
    {
      "name": "CVE-2025-21913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
    },
    {
      "name": "CVE-2025-38499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499"
    },
    {
      "name": "CVE-2025-38032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38032"
    },
    {
      "name": "CVE-2025-38227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
    },
    {
      "name": "CVE-2025-21966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
    },
    {
      "name": "CVE-2025-38269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38269"
    },
    {
      "name": "CVE-2025-38079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
    },
    {
      "name": "CVE-2025-21970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
    },
    {
      "name": "CVE-2025-21890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
    },
    {
      "name": "CVE-2025-21916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
    },
    {
      "name": "CVE-2025-21925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
    },
    {
      "name": "CVE-2024-57883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
    },
    {
      "name": "CVE-2025-38110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38110"
    },
    {
      "name": "CVE-2025-21927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
    },
    {
      "name": "CVE-2025-38287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38287"
    },
    {
      "name": "CVE-2025-21883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
    },
    {
      "name": "CVE-2025-38303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38303"
    },
    {
      "name": "CVE-2025-38301",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38301"
    },
    {
      "name": "CVE-2025-38074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
    },
    {
      "name": "CVE-2025-38119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
    },
    {
      "name": "CVE-2025-38245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
    },
    {
      "name": "CVE-2025-21898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
    },
    {
      "name": "CVE-2025-38324",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
    },
    {
      "name": "CVE-2025-38302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38302"
    },
    {
      "name": "CVE-2025-38542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
    },
    {
      "name": "CVE-2025-38344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
    },
    {
      "name": "CVE-2025-38088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
    },
    {
      "name": "CVE-2025-38332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
    },
    {
      "name": "CVE-2025-21908",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
    },
    {
      "name": "CVE-2025-38386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
    },
    {
      "name": "CVE-2025-21895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
    },
    {
      "name": "CVE-2025-22005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
    },
    {
      "name": "CVE-2025-21935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
    },
    {
      "name": "CVE-2025-38237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
    },
    {
      "name": "CVE-2025-38174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
    },
    {
      "name": "CVE-2025-21888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
    },
    {
      "name": "CVE-2025-22010",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
    },
    {
      "name": "CVE-2025-38037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
    },
    {
      "name": "CVE-2025-21976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
    },
    {
      "name": "CVE-2025-38342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
    },
    {
      "name": "CVE-2025-38167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
    },
    {
      "name": "CVE-2025-38257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
    },
    {
      "name": "CVE-2025-38206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
    },
    {
      "name": "CVE-2025-38307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38307"
    },
    {
      "name": "CVE-2025-38111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
    },
    {
      "name": "CVE-2025-21950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
    },
    {
      "name": "CVE-2025-22001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
    },
    {
      "name": "CVE-2025-38272",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38272"
    },
    {
      "name": "CVE-2025-38326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
    },
    {
      "name": "CVE-2025-38055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38055"
    },
    {
      "name": "CVE-2025-21899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
    },
    {
      "name": "CVE-2025-38129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38129"
    },
    {
      "name": "CVE-2025-38384",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
    },
    {
      "name": "CVE-2025-38091",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38091"
    },
    {
      "name": "CVE-2025-38424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
    },
    {
      "name": "CVE-2025-38430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
    },
    {
      "name": "CVE-2025-38296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38296"
    },
    {
      "name": "CVE-2025-38124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38124"
    },
    {
      "name": "CVE-2025-21994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
    },
    {
      "name": "CVE-2025-38420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
    },
    {
      "name": "CVE-2025-38071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38071"
    },
    {
      "name": "CVE-2025-38140",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38140"
    },
    {
      "name": "CVE-2025-38160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
    },
    {
      "name": "CVE-2025-38107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
    },
    {
      "name": "CVE-2025-38292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38292"
    },
    {
      "name": "CVE-2025-38085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
    },
    {
      "name": "CVE-2025-38222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
    },
    {
      "name": "CVE-2025-38197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
    },
    {
      "name": "CVE-2025-21928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
    },
    {
      "name": "CVE-2025-38059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38059"
    },
    {
      "name": "CVE-2025-38317",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38317"
    },
    {
      "name": "CVE-2025-22007",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
    },
    {
      "name": "CVE-2025-38148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38148"
    },
    {
      "name": "CVE-2025-38467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
    },
    {
      "name": "CVE-2025-38117",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38117"
    },
    {
      "name": "CVE-2025-21934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
    },
    {
      "name": "CVE-2025-38072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
    },
    {
      "name": "CVE-2025-38318",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38318"
    },
    {
      "name": "CVE-2025-22011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
    },
    {
      "name": "CVE-2025-38300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38300"
    },
    {
      "name": "CVE-2025-38289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38289"
    },
    {
      "name": "CVE-2025-38075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
    },
    {
      "name": "CVE-2025-38058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
    },
    {
      "name": "CVE-2025-38617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
    },
    {
      "name": "CVE-2025-38122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
    },
    {
      "name": "CVE-2025-38116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38116"
    },
    {
      "name": "CVE-2025-38173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
    },
    {
      "name": "CVE-2025-38175",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38175"
    },
    {
      "name": "CVE-2025-38143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
    },
    {
      "name": "CVE-2025-38098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38098"
    },
    {
      "name": "CVE-2025-38270",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38270"
    },
    {
      "name": "CVE-2025-38156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38156"
    },
    {
      "name": "CVE-2025-21912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
    },
    {
      "name": "CVE-2025-38416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
    },
    {
      "name": "CVE-2025-38311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38311"
    },
    {
      "name": "CVE-2024-47685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
    },
    {
      "name": "CVE-2025-21903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
    },
    {
      "name": "CVE-2025-38168",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38168"
    },
    {
      "name": "CVE-2025-38194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
    },
    {
      "name": "CVE-2025-21956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
    },
    {
      "name": "CVE-2025-38101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38101"
    },
    {
      "name": "CVE-2025-38299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38299"
    },
    {
      "name": "CVE-2025-38348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
    },
    {
      "name": "CVE-2025-21885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
    },
    {
      "name": "CVE-2025-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
    },
    {
      "name": "CVE-2025-38040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38040"
    },
    {
      "name": "CVE-2025-38265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38265"
    },
    {
      "name": "CVE-2025-38403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
    },
    {
      "name": "CVE-2025-38073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38073"
    },
    {
      "name": "CVE-2024-27407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
    },
    {
      "name": "CVE-2025-38146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
    },
    {
      "name": "CVE-2025-38418",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
    },
    {
      "name": "CVE-2025-38090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
    },
    {
      "name": "CVE-2025-38155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38155"
    },
    {
      "name": "CVE-2025-21877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
    },
    {
      "name": "CVE-2025-38415",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
    },
    {
      "name": "CVE-2025-38244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38244"
    },
    {
      "name": "CVE-2025-38080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38080"
    },
    {
      "name": "CVE-2025-21878",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
    },
    {
      "name": "CVE-2025-38400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
    },
    {
      "name": "CVE-2024-26775",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
    },
    {
      "name": "CVE-2025-38136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
    },
    {
      "name": "CVE-2025-37752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
    },
    {
      "name": "CVE-2025-38125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38125"
    },
    {
      "name": "CVE-2025-21873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
    },
    {
      "name": "CVE-2025-38106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38106"
    },
    {
      "name": "CVE-2025-38048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
    },
    {
      "name": "CVE-2025-38477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
    },
    {
      "name": "CVE-2025-38139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38139"
    },
    {
      "name": "CVE-2025-38683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683"
    },
    {
      "name": "CVE-2025-21926",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
    },
    {
      "name": "CVE-2025-38081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38081"
    },
    {
      "name": "CVE-2025-38406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
    },
    {
      "name": "CVE-2025-21930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
    },
    {
      "name": "CVE-2025-39890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39890"
    },
    {
      "name": "CVE-2025-21892",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
    },
    {
      "name": "CVE-2025-21944",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
    },
    {
      "name": "CVE-2025-21905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
    },
    {
      "name": "CVE-2025-38352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
    },
    {
      "name": "CVE-2025-38314",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38314"
    },
    {
      "name": "CVE-2025-21920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
    },
    {
      "name": "CVE-2025-22016",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
    },
    {
      "name": "CVE-2025-37756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
    },
    {
      "name": "CVE-2025-38263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
    },
    {
      "name": "CVE-2025-21955",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
    },
    {
      "name": "CVE-2025-38114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38114"
    },
    {
      "name": "CVE-2025-38218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
    },
    {
      "name": "CVE-2025-38132",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38132"
    },
    {
      "name": "CVE-2025-38393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
    },
    {
      "name": "CVE-2025-38618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
    },
    {
      "name": "CVE-2025-21891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
    },
    {
      "name": "CVE-2025-38249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
    },
    {
      "name": "CVE-2025-22013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
    },
    {
      "name": "CVE-2022-48703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
    },
    {
      "name": "CVE-2025-38154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
    },
    {
      "name": "CVE-2025-38033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38033"
    },
    {
      "name": "CVE-2025-38389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
    },
    {
      "name": "CVE-2025-38448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
    },
    {
      "name": "CVE-2025-21979",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
    },
    {
      "name": "CVE-2025-38165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38165"
    },
    {
      "name": "CVE-2025-38052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
    },
    {
      "name": "CVE-2025-38377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
    },
    {
      "name": "CVE-2025-21963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
    },
    {
      "name": "CVE-2025-38092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38092"
    },
    {
      "name": "CVE-2025-38516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
    },
    {
      "name": "CVE-2025-38462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
    },
    {
      "name": "CVE-2025-38350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
    },
    {
      "name": "CVE-2025-38428",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
    },
    {
      "name": "CVE-2025-38262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
    },
    {
      "name": "CVE-2025-38138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
    },
    {
      "name": "CVE-2025-38035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
    },
    {
      "name": "CVE-2025-38414",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38414"
    },
    {
      "name": "CVE-2025-21960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
    },
    {
      "name": "CVE-2025-38310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
    },
    {
      "name": "CVE-2025-37963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
    },
    {
      "name": "CVE-2025-38226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
    },
    {
      "name": "CVE-2025-38443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
    },
    {
      "name": "CVE-2025-38306",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38306"
    },
    {
      "name": "CVE-2025-21967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
    },
    {
      "name": "CVE-2025-38439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
    },
    {
      "name": "CVE-2025-38145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
    },
    {
      "name": "CVE-2025-37948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
    },
    {
      "name": "CVE-2025-38166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38166"
    },
    {
      "name": "CVE-2025-38267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38267"
    },
    {
      "name": "CVE-2025-38045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38045"
    },
    {
      "name": "CVE-2025-38051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
    },
    {
      "name": "CVE-2025-37954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37954"
    },
    {
      "name": "CVE-2025-38315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38315"
    },
    {
      "name": "CVE-2025-21945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
    },
    {
      "name": "CVE-2025-38277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38277"
    },
    {
      "name": "CVE-2025-38044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
    },
    {
      "name": "CVE-2025-38498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
    },
    {
      "name": "CVE-2025-38047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38047"
    },
    {
      "name": "CVE-2025-22008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
    },
    {
      "name": "CVE-2025-21969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
    },
    {
      "name": "CVE-2025-38200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
    },
    {
      "name": "CVE-2025-38273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
    },
    {
      "name": "CVE-2025-38346",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
    },
    {
      "name": "CVE-2025-38316",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38316"
    },
    {
      "name": "CVE-2025-38062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38062"
    },
    {
      "name": "CVE-2025-21894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
    },
    {
      "name": "CVE-2025-21919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
    },
    {
      "name": "CVE-2025-38131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38131"
    },
    {
      "name": "CVE-2025-38320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
    },
    {
      "name": "CVE-2025-38164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38164"
    },
    {
      "name": "CVE-2025-21968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
    },
    {
      "name": "CVE-2025-21991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
    },
    {
      "name": "CVE-2025-21887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
    },
    {
      "name": "CVE-2025-38280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
    },
    {
      "name": "CVE-2025-38084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
    },
    {
      "name": "CVE-2025-38103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
    },
    {
      "name": "CVE-2025-38514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
    },
    {
      "name": "CVE-2025-21875",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
    },
    {
      "name": "CVE-2025-38204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
    },
    {
      "name": "CVE-2025-22015",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
    },
    {
      "name": "CVE-2025-38162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38162"
    },
    {
      "name": "CVE-2025-21962",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
    },
    {
      "name": "CVE-2025-38410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
    },
    {
      "name": "CVE-2025-21924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
    },
    {
      "name": "CVE-2025-22088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
    },
    {
      "name": "CVE-2025-38460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
    },
    {
      "name": "CVE-2025-38275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38275"
    },
    {
      "name": "CVE-2025-38070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38070"
    },
    {
      "name": "CVE-2025-38345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
    },
    {
      "name": "CVE-2025-38170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38170"
    },
    {
      "name": "CVE-2025-38231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
    },
    {
      "name": "CVE-2025-38130",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38130"
    },
    {
      "name": "CVE-2025-21964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
    },
    {
      "name": "CVE-2025-38113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38113"
    },
    {
      "name": "CVE-2025-38291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38291"
    },
    {
      "name": "CVE-2025-38041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38041"
    },
    {
      "name": "CVE-2025-38181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
    },
    {
      "name": "CVE-2025-38391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
    }
  ],
  "initial_release_date": "2025-10-10T00:00:00",
  "last_revision_date": "2025-10-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0859",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-10-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-10-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7801-2",
      "url": "https://ubuntu.com/security/notices/USN-7801-2"
    },
    {
      "published_at": "2025-10-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-5",
      "url": "https://ubuntu.com/security/notices/USN-7774-5"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7810-1",
      "url": "https://ubuntu.com/security/notices/USN-7810-1"
    },
    {
      "published_at": "2025-10-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-3",
      "url": "https://ubuntu.com/security/notices/USN-7791-3"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7809-1",
      "url": "https://ubuntu.com/security/notices/USN-7809-1"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7789-2",
      "url": "https://ubuntu.com/security/notices/USN-7789-2"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7811-1",
      "url": "https://ubuntu.com/security/notices/USN-7811-1"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7792-3",
      "url": "https://ubuntu.com/security/notices/USN-7792-3"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-5",
      "url": "https://ubuntu.com/security/notices/USN-7793-5"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7795-3",
      "url": "https://ubuntu.com/security/notices/USN-7795-3"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0115-1",
      "url": "https://ubuntu.com/security/notices/LSN-0115-1"
    },
    {
      "published_at": "2025-10-08",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7808-1",
      "url": "https://ubuntu.com/security/notices/USN-7808-1"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…