Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-3996 (GCVE-0-2022-3996)
Vulnerability from cvelistv5
- CWE-667 - Improper Locking
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:27:54.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20230203-0003/" }, { "name": "OpenSSL Advisory", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.openssl.org/news/secadv/20221213.txt" }, { "tags": [ "patch", "x_transferred" ], "url": "https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:openssl:openssl:3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "openssl", "vendor": "openssl", "versions": [ { "lessThan": "3.0.7", "status": "affected", "version": "3.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ontap_9", "vendor": "netapp", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fas\\/aff_baseboard_management_controller", "vendor": "netapp", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "management_services_for_element_software", "vendor": "netapp", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:netapp:altavault_ost_plug-in:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "altavault_ost_plug-in", "vendor": "netapp", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:netapp:hci_baseboard_management_controller:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hci_baseboard_management_controller", "vendor": "netapp", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "smi-s_provider", "vendor": "netapp", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-3996", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T21:11:25.058550Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-01T21:18:41.599Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "OpenSSL", "vendor": "OpenSSL", "versions": [ { "lessThanOrEqual": "3.0.7", "status": "affected", "version": "3.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Polar Bear" }, { "lang": "en", "type": "remediation developer", "user": "00000000-0000-4000-9000-000000000000", "value": "Paul Dale" } ], "datePublic": "2022-12-13T07:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "If an X.509 certificate contains a malformed policy constraint and\u003cbr\u003epolicy processing is enabled, then a write lock will be taken twice\u003cbr\u003erecursively. On some operating systems (most widely: Windows) this\u003cbr\u003eresults in a denial of service when the affected process hangs. Policy\u003cbr\u003eprocessing being enabled on a publicly facing server is not considered\u003cbr\u003eto be a common setup.\u003cbr\u003e\u003cbr\u003ePolicy processing is enabled by passing the `-policy\u0027\u003cbr\u003eargument to the command line utilities or by calling the\u003cbr\u003e`X509_VERIFY_PARAM_set1_policies()\u0027 function.\u003cbr\u003e\u003cbr\u003eUpdate (31 March 2023): The description of the policy processing enablement\u003cbr\u003ewas corrected based on CVE-2023-0466." } ], "value": "If an X.509 certificate contains a malformed policy constraint and\npolicy processing is enabled, then a write lock will be taken twice\nrecursively. On some operating systems (most widely: Windows) this\nresults in a denial of service when the affected process hangs. Policy\nprocessing being enabled on a publicly facing server is not considered\nto be a common setup.\n\nPolicy processing is enabled by passing the `-policy\u0027\nargument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()\u0027 function.\n\nUpdate (31 March 2023): The description of the policy processing enablement\nwas corrected based on CVE-2023-0466." } ], "metrics": [ { "format": "other", "other": { "content": { "text": "Low" }, "type": "https://www.openssl.org/policies/secpolicy.html#low" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-667", "description": "CWE-667 Improper Locking", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-31T09:50:45.685Z", "orgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "shortName": "openssl" }, "references": [ { "name": "OpenSSL Advisory", "tags": [ "vendor-advisory" ], "url": "https://www.openssl.org/news/secadv/20221213.txt" }, { "tags": [ "patch" ], "url": "https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7" } ], "source": { "discovery": "UNKNOWN" }, "title": "X.509 Policy Constraints Double Locking", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "assignerShortName": "openssl", "cveId": "CVE-2022-3996", "datePublished": "2022-12-13T15:43:06.821Z", "dateReserved": "2022-11-15T11:47:05.740Z", "dateUpdated": "2024-08-03T01:27:54.475Z", "requesterUserId": "b0d835d1-bcd6-467d-a017-37d7df925f4b", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-3996\",\"sourceIdentifier\":\"openssl-security@openssl.org\",\"published\":\"2022-12-13T16:15:22.007\",\"lastModified\":\"2024-11-21T07:20:42.003\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"If an X.509 certificate contains a malformed policy constraint and\\npolicy processing is enabled, then a write lock will be taken twice\\nrecursively. On some operating systems (most widely: Windows) this\\nresults in a denial of service when the affected process hangs. Policy\\nprocessing being enabled on a publicly facing server is not considered\\nto be a common setup.\\n\\nPolicy processing is enabled by passing the `-policy\u0027\\nargument to the command line utilities or by calling the\\n`X509_VERIFY_PARAM_set1_policies()\u0027 function.\\n\\nUpdate (31 March 2023): The description of the policy processing enablement\\nwas corrected based on CVE-2023-0466.\"},{\"lang\":\"es\",\"value\":\"Si un certificado X.509 contiene una restricci\u00f3n de pol\u00edtica con formato incorrecto y el procesamiento de pol\u00edticas est\u00e1 habilitado, se aplicar\u00e1 un bloqueo de escritura dos veces de forma recursiva. En algunos sistemas operativos (m\u00e1s ampliamente: Windows), esto resulta en una Denegaci\u00f3n de Servicio (DoS) cuando el proceso afectado se bloquea. La habilitaci\u00f3n del procesamiento de pol\u00edticas en un servidor p\u00fablico no se considera una configuraci\u00f3n com\u00fan. El procesamiento de pol\u00edticas se habilita pasando el argumento `-policy\u0027 a las utilidades de l\u00ednea de comando o llamando a la funci\u00f3n `X509_VERIFY_PARAM_set1_policies()\u0027. Actualizaci\u00f3n (31 de marzo de 2023): la descripci\u00f3n de la habilitaci\u00f3n del procesamiento de pol\u00edticas se corrigi\u00f3 seg\u00fan CVE-2023-0466.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"openssl-security@openssl.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-667\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-667\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0\",\"versionEndIncluding\":\"3.0.7\",\"matchCriteriaId\":\"26EF8A48-B8E5-4D4D-8054-445D65171EAC\"}]}]}],\"references\":[{\"url\":\"https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.openssl.org/news/secadv/20221213.txt\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230203-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.openssl.org/news/secadv/20221213.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20230203-0003/\"}, {\"url\": \"https://www.openssl.org/news/secadv/20221213.txt\", \"name\": \"OpenSSL Advisory\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7\", \"tags\": [\"patch\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T01:27:54.475Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-3996\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-01T21:11:25.058550Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:openssl:openssl:3.0.0:*:*:*:*:*:*:*\"], \"vendor\": \"openssl\", \"product\": \"openssl\", \"versions\": [{\"status\": \"affected\", \"version\": \"3.0.0\", \"lessThan\": \"3.0.7\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:*\"], \"vendor\": \"netapp\", \"product\": \"ontap_9\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"*\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:a:netapp:fas\\\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*\"], \"vendor\": \"netapp\", \"product\": \"fas\\\\/aff_baseboard_management_controller\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"*\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*\"], \"vendor\": \"netapp\", \"product\": \"management_services_for_element_software\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"*\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:a:netapp:altavault_ost_plug-in:*:*:*:*:*:*:*:*\"], \"vendor\": \"netapp\", \"product\": \"altavault_ost_plug-in\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"*\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:a:netapp:hci_baseboard_management_controller:-:*:*:*:*:*:*:*\"], \"vendor\": \"netapp\", \"product\": \"hci_baseboard_management_controller\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"*\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}, {\"cpes\": [\"cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*\"], \"vendor\": \"netapp\", \"product\": \"smi-s_provider\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"*\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-01T21:11:53.309Z\"}}], \"cna\": {\"title\": \"X.509 Policy Constraints Double Locking\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"Polar Bear\"}, {\"lang\": \"en\", \"type\": \"remediation developer\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"Paul Dale\"}], \"metrics\": [{\"other\": {\"type\": \"https://www.openssl.org/policies/secpolicy.html#low\", \"content\": {\"text\": \"Low\"}}, \"format\": \"other\"}], \"affected\": [{\"vendor\": \"OpenSSL\", \"product\": \"OpenSSL\", \"versions\": [{\"status\": \"affected\", \"version\": \"3.0.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"3.0.7\"}], \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2022-12-13T07:00:00.000Z\", \"references\": [{\"url\": \"https://www.openssl.org/news/secadv/20221213.txt\", \"name\": \"OpenSSL Advisory\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7\", \"tags\": [\"patch\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"If an X.509 certificate contains a malformed policy constraint and\\npolicy processing is enabled, then a write lock will be taken twice\\nrecursively. On some operating systems (most widely: Windows) this\\nresults in a denial of service when the affected process hangs. Policy\\nprocessing being enabled on a publicly facing server is not considered\\nto be a common setup.\\n\\nPolicy processing is enabled by passing the `-policy\u0027\\nargument to the command line utilities or by calling the\\n`X509_VERIFY_PARAM_set1_policies()\u0027 function.\\n\\nUpdate (31 March 2023): The description of the policy processing enablement\\nwas corrected based on CVE-2023-0466.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"If an X.509 certificate contains a malformed policy constraint and\u003cbr\u003epolicy processing is enabled, then a write lock will be taken twice\u003cbr\u003erecursively. On some operating systems (most widely: Windows) this\u003cbr\u003eresults in a denial of service when the affected process hangs. Policy\u003cbr\u003eprocessing being enabled on a publicly facing server is not considered\u003cbr\u003eto be a common setup.\u003cbr\u003e\u003cbr\u003ePolicy processing is enabled by passing the `-policy\u0027\u003cbr\u003eargument to the command line utilities or by calling the\u003cbr\u003e`X509_VERIFY_PARAM_set1_policies()\u0027 function.\u003cbr\u003e\u003cbr\u003eUpdate (31 March 2023): The description of the policy processing enablement\u003cbr\u003ewas corrected based on CVE-2023-0466.\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-667\", \"description\": \"CWE-667 Improper Locking\"}]}], \"providerMetadata\": {\"orgId\": \"3a12439a-ef3a-4c79-92e6-6081a721f1e5\", \"shortName\": \"openssl\", \"dateUpdated\": \"2023-03-31T09:50:45.685Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2022-3996\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-03T01:27:54.475Z\", \"dateReserved\": \"2022-11-15T11:47:05.740Z\", \"assignerOrgId\": \"3a12439a-ef3a-4c79-92e6-6081a721f1e5\", \"datePublished\": \"2022-12-13T15:43:06.821Z\", \"requesterUserId\": \"b0d835d1-bcd6-467d-a017-37d7df925f4b\", \"assignerShortName\": \"openssl\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
CERTFR-2023-AVI-0258
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, une élévation de privilèges, un déni de service à distance, une atteinte à la confidentialité des données, une injection de code indirecte à distance (XSS) et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
IBM | Spectrum | IBM Spectrum Protect Client versions 8.1.x antérieures à 8.1.17.2 | ||
IBM | WebSphere | IBM WebSphere Remote Server version 9.0 déployée avec une version de IBM WebSphere Application Server antérieure à 9.0.5.14 incluant le correctif PH52925 | ||
IBM | Spectrum | IBM Spectrum Protect Plus versions 10.1.x antérieures à 10.1.14 |
Title | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "IBM Spectrum Protect Client versions 8.1.x ant\u00e9rieures \u00e0 8.1.17.2", "product": { "name": "Spectrum", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM WebSphere Remote Server version 9.0 d\u00e9ploy\u00e9e avec une version de IBM WebSphere Application Server ant\u00e9rieure \u00e0 9.0.5.14 incluant le correctif PH52925", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Spectrum Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.14", "product": { "name": "Spectrum", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0216" }, { "name": "CVE-2023-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0401" }, { "name": "CVE-2023-26283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26283" }, { "name": "CVE-2022-32190", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32190" }, { "name": "CVE-2022-4304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304" }, { "name": "CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "name": "CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2019-20444", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20444" }, { "name": "CVE-2022-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2601" }, { "name": "CVE-2022-4203", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4203" }, { "name": "CVE-2022-2421", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2421" }, { "name": "CVE-2022-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016" }, { "name": "CVE-2023-0217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0217" }, { "name": "CVE-2022-43552", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43552" }, { "name": "CVE-2023-23915", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23915" }, { "name": "CVE-2022-41716", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41716" }, { "name": "CVE-2022-0854", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0854" }, { "name": "CVE-2022-28893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28893" }, { "name": "CVE-2023-23914", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23914" }, { "name": "CVE-2023-27863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27863" }, { "name": "CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "name": "CVE-2022-2047", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2047" }, { "name": "CVE-2022-43945", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43945" }, { "name": "CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "name": "CVE-2018-10237", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10237" }, { "name": "CVE-2023-22809", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22809" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2022-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3996" }, { "name": "CVE-2022-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879" }, { "name": "CVE-2022-43551", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43551" }, { "name": "CVE-2022-43548", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43548" }, { "name": "CVE-2022-2588", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588" }, { "name": "CVE-2022-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139" }, { "name": "CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "name": "CVE-2023-23916", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23916" } ], "initial_release_date": "2023-03-24T00:00:00", "last_revision_date": "2023-03-24T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0258", "revisions": [ { "description": "Version initiale", "revision_date": "2023-03-24T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits \u003cspan\nclass=\"textit\"\u003eIBM\u003c/span\u003e. Elles permettent \u00e0 un attaquant de provoquer\nun contournement de la politique de s\u00e9curit\u00e9, une \u00e9l\u00e9vation de\nprivil\u00e8ges, un d\u00e9ni de service \u00e0 distance, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, une injection de code indirecte \u00e0 distance\n(XSS) et une ex\u00e9cution de code arbitraire \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 6963786 du 23 mars 2023", "url": "https://www.ibm.com/support/pages/node/6963786" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 6965816 du 23 mars 2023", "url": "https://www.ibm.com/support/pages/node/6965816" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 6965812 du 23 mars 2023", "url": "https://www.ibm.com/support/pages/node/6965812" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 6965822 du 23 mars 2023", "url": "https://www.ibm.com/support/pages/node/6965822" } ] }
CERTFR-2022-AVI-1099
Vulnerability from certfr_avis
Une vulnérabilité a été découverte dans OpenSSL. Elle permet à un attaquant de provoquer un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "OpenSSL versions 3.0.x ant\u00e9rieures \u00e0 3.0.8", "product": { "name": "OpenSSL", "vendor": { "name": "OpenSSL", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3996" } ], "initial_release_date": "2022-12-14T00:00:00", "last_revision_date": "2022-12-14T00:00:00", "links": [], "reference": "CERTFR-2022-AVI-1099", "revisions": [ { "description": "Version initiale", "revision_date": "2022-12-14T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" } ], "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans OpenSSL. Elle permet \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance.\n", "title": "Vuln\u00e9rabilit\u00e9 dans OpenSSL", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 OpenSSL du 13 d\u00e9cembre 2022", "url": "https://www.openssl.org/news/secadv/20221213.txt" } ] }
CERTFR-2025-AVI-0864
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "VMWare Tanzu pour MySQL sur Kubernetes 2.0.0 toutes version", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-1343", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1343" }, { "name": "CVE-2013-4235", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4235" }, { "name": "CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "name": "CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "name": "CVE-2024-21171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21171" }, { "name": "CVE-2025-30681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30681" }, { "name": "CVE-2023-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0216" }, { "name": "CVE-2023-7104", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7104" }, { "name": "CVE-2022-1473", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1473" }, { "name": "CVE-2024-20977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20977" }, { "name": "CVE-2022-48564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48564" }, { "name": "CVE-2023-40217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40217" }, { "name": "CVE-2023-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0401" }, { "name": "CVE-2024-20985", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20985" }, { "name": "CVE-2025-30689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30689" }, { "name": "CVE-2024-11168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11168" }, { "name": "CVE-2024-21160", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21160" }, { "name": "CVE-2025-30715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30715" }, { "name": "CVE-2024-28834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28834" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2025-30682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30682" }, { "name": "CVE-2024-21052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21052" }, { "name": "CVE-2024-20964", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20964" }, { "name": "CVE-2023-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22103" }, { "name": "CVE-2025-21500", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21500" }, { "name": "CVE-2024-21207", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21207" }, { "name": "CVE-2025-21503", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21503" }, { "name": "CVE-2024-21053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21053" }, { "name": "CVE-2024-21142", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21142" }, { "name": "CVE-2025-21494", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21494" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2024-20976", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20976" }, { "name": "CVE-2024-33602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33602" }, { "name": "CVE-2022-4304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304" }, { "name": "CVE-2025-21519", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21519" }, { "name": "CVE-2024-21200", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21200" }, { "name": "CVE-2024-20998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20998" }, { "name": "CVE-2024-21231", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21231" }, { "name": "CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "name": "CVE-2024-21197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21197" }, { "name": "CVE-2024-21102", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21102" }, { "name": "CVE-2025-30703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30703" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2024-21049", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21049" }, { "name": "CVE-2023-3817", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3817" }, { "name": "CVE-2024-6232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6232" }, { "name": "CVE-2025-21534", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21534" }, { "name": "CVE-2025-21505", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21505" }, { "name": "CVE-2022-45061", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45061" }, { "name": "CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "name": "CVE-2024-21157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21157" }, { "name": "CVE-2024-9287", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9287" }, { "name": "CVE-2024-3596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3596" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2024-21015", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21015" }, { "name": "CVE-2025-21501", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21501" }, { "name": "CVE-2025-24528", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24528" }, { "name": "CVE-2024-21166", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21166" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-4016", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4016" }, { "name": "CVE-2023-45918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45918" }, { "name": "CVE-2025-30696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30696" }, { "name": "CVE-2023-45285", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45285" }, { "name": "CVE-2024-24783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783" }, { "name": "CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "name": "CVE-2025-21584", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21584" }, { "name": "CVE-2024-20962", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20962" }, { "name": "CVE-2022-48565", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48565" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2022-0391", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0391" }, { "name": "CVE-2025-21521", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21521" }, { "name": "CVE-2024-45341", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45341" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-45289", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45289" }, { "name": "CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "name": "CVE-2024-21198", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21198" }, { "name": "CVE-2023-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0466" }, { "name": "CVE-2025-0938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0938" }, { "name": "CVE-2024-21009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21009" }, { "name": "CVE-2024-33600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33600" }, { "name": "CVE-2024-20969", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20969" }, { "name": "CVE-2024-21201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21201" }, { "name": "CVE-2024-21177", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21177" }, { "name": "CVE-2023-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0465" }, { "name": "CVE-2022-4203", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4203" }, { "name": "CVE-2023-4813", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4813" }, { "name": "CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "name": "CVE-2025-30683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30683" }, { "name": "CVE-2025-30699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30699" }, { "name": "CVE-2025-27587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27587" }, { "name": "CVE-2023-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22070" }, { "name": "CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "name": "CVE-2024-33599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33599" }, { "name": "CVE-2025-21492", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21492" }, { "name": "CVE-2024-34158", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34158" }, { "name": "CVE-2023-47038", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47038" }, { "name": "CVE-2023-5981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5981" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-22112", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22112" }, { "name": "CVE-2024-20966", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20966" }, { "name": "CVE-2023-0217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0217" }, { "name": "CVE-2024-21213", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21213" }, { "name": "CVE-2025-21555", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21555" }, { "name": "CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "name": "CVE-2024-20972", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20972" }, { "name": "CVE-2024-21159", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21159" }, { "name": "CVE-2022-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3786" }, { "name": "CVE-2024-12085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12085" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "name": "CVE-2024-21219", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21219" }, { "name": "CVE-2024-21194", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21194" }, { "name": "CVE-2024-21196", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21196" }, { "name": "CVE-2024-21179", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21179" }, { "name": "CVE-2024-21199", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21199" }, { "name": "CVE-2024-21050", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21050" }, { "name": "CVE-2025-21574", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21574" }, { "name": "CVE-2022-48566", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48566" }, { "name": "CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "name": "CVE-2025-21580", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21580" }, { "name": "CVE-2023-6918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6918" }, { "name": "CVE-2025-21575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21575" }, { "name": "CVE-2024-20961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20961" }, { "name": "CVE-2025-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21540" }, { "name": "CVE-2025-21577", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21577" }, { "name": "CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "name": "CVE-2024-20996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20996" }, { "name": "CVE-2024-5535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2024-5642", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5642" }, { "name": "CVE-2024-20983", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20983" }, { "name": "CVE-2025-30705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30705" }, { "name": "CVE-2024-21237", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21237" }, { "name": "CVE-2025-21536", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21536" }, { "name": "CVE-2021-4189", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4189" }, { "name": "CVE-2024-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785" }, { "name": "CVE-2024-21127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21127" }, { "name": "CVE-2024-21134", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21134" }, { "name": "CVE-2024-21000", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21000" }, { "name": "CVE-2024-20984", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20984" }, { "name": "CVE-2023-5156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5156" }, { "name": "CVE-2024-21212", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21212" }, { "name": "CVE-2024-21130", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21130" }, { "name": "CVE-2024-21193", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21193" }, { "name": "CVE-2024-0553", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553" }, { "name": "CVE-2024-21241", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21241" }, { "name": "CVE-2024-21057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21057" }, { "name": "CVE-2025-21525", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21525" }, { "name": "CVE-2025-4802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4802" }, { "name": "CVE-2025-30684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30684" }, { "name": "CVE-2024-9143", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9143" }, { "name": "CVE-2024-12087", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12087" }, { "name": "CVE-2023-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22032" }, { "name": "CVE-2024-33601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33601" }, { "name": "CVE-2024-21135", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21135" }, { "name": "CVE-2024-28085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28085" }, { "name": "CVE-2025-21579", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21579" }, { "name": "CVE-2024-34156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156" }, { "name": "CVE-2023-6237", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6237" }, { "name": "CVE-2025-29088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29088" }, { "name": "CVE-2021-46848", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46848" }, { "name": "CVE-2024-20963", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20963" }, { "name": "CVE-2024-21096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21096" }, { "name": "CVE-2024-22365", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22365" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2024-21236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21236" }, { "name": "CVE-2023-2650", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650" }, { "name": "CVE-2024-2236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2236" }, { "name": "CVE-2023-4039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4039" }, { "name": "CVE-2022-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3996" }, { "name": "CVE-2025-21490", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21490" }, { "name": "CVE-2024-21137", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21137" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-21062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21062" }, { "name": "CVE-2024-21055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21055" }, { "name": "CVE-2024-21239", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21239" }, { "name": "CVE-2017-11164", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11164" }, { "name": "CVE-2022-48560", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48560" }, { "name": "CVE-2024-21165", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21165" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2024-10041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10041" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2024-21056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21056" }, { "name": "CVE-2025-4673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4673" }, { "name": "CVE-2025-30721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30721" }, { "name": "CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "name": "CVE-2024-26461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26461" }, { "name": "CVE-2022-40735", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40735" }, { "name": "CVE-2024-24787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24787" }, { "name": "CVE-2024-21047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21047" }, { "name": "CVE-2023-4641", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4641" }, { "name": "CVE-2023-36054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36054" }, { "name": "CVE-2024-26458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26458" }, { "name": "CVE-2024-20981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20981" }, { "name": "CVE-2024-21185", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21185" }, { "name": "CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "name": "CVE-2025-40909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40909" }, { "name": "CVE-2023-1255", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1255" }, { "name": "CVE-2024-21013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21013" }, { "name": "CVE-2023-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22078" }, { "name": "CVE-2016-20013", "url": "https://www.cve.org/CVERecord?id=CVE-2016-20013" }, { "name": "CVE-2023-6004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6004" }, { "name": "CVE-2025-21491", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21491" }, { "name": "CVE-2024-12747", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12747" }, { "name": "CVE-2022-3358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3358" }, { "name": "CVE-2022-2097", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2097" }, { "name": "CVE-2024-21162", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21162" }, { "name": "CVE-2023-7008", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7008" }, { "name": "CVE-2024-4603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" }, { "name": "CVE-2023-22092", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22092" }, { "name": "CVE-2024-8096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8096" }, { "name": "CVE-2023-4806", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4806" }, { "name": "CVE-2025-30722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30722" }, { "name": "CVE-2016-2781", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2781" }, { "name": "CVE-2023-29383", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29383" }, { "name": "CVE-2024-21060", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21060" }, { "name": "CVE-2024-50602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50602" }, { "name": "CVE-2025-30687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30687" }, { "name": "CVE-2025-21529", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21529" }, { "name": "CVE-2025-21559", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21559" }, { "name": "CVE-2025-21504", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21504" }, { "name": "CVE-2024-20974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20974" }, { "name": "CVE-2023-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22084" }, { "name": "CVE-2024-21125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21125" }, { "name": "CVE-2024-4741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" }, { "name": "CVE-2025-21523", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21523" }, { "name": "CVE-2025-21518", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21518" }, { "name": "CVE-2024-20993", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20993" }, { "name": "CVE-2025-30704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30704" }, { "name": "CVE-2024-21129", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21129" }, { "name": "CVE-2023-24329", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24329" }, { "name": "CVE-2024-20982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20982" }, { "name": "CVE-2024-12243", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12243" }, { "name": "CVE-2025-30693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30693" }, { "name": "CVE-2025-21585", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21585" }, { "name": "CVE-2024-12088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12088" }, { "name": "CVE-2023-2975", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2975" }, { "name": "CVE-2025-0395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0395" }, { "name": "CVE-2023-26604", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26604" }, { "name": "CVE-2022-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3602" }, { "name": "CVE-2024-21087", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21087" }, { "name": "CVE-2023-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22064" }, { "name": "CVE-2024-20971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20971" }, { "name": "CVE-2024-20978", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20978" }, { "name": "CVE-2022-1434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1434" }, { "name": "CVE-2025-21497", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21497" }, { "name": "CVE-2023-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22114" }, { "name": "CVE-2023-2953", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2953" }, { "name": "CVE-2024-4032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4032" }, { "name": "CVE-2024-20973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20973" }, { "name": "CVE-2023-39323", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39323" }, { "name": "CVE-2023-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22097" }, { "name": "CVE-2023-39326", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326" }, { "name": "CVE-2024-20965", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20965" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2025-21581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21581" }, { "name": "CVE-2023-39804", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39804" }, { "name": "CVE-2024-21061", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21061" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2024-20967", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20967" }, { "name": "CVE-2024-2511", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" }, { "name": "CVE-2024-21163", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21163" }, { "name": "CVE-2024-21069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21069" }, { "name": "CVE-2024-21051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21051" }, { "name": "CVE-2024-34155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34155" }, { "name": "CVE-2024-20970", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20970" }, { "name": "CVE-2025-30685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30685" }, { "name": "CVE-2024-21054", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21054" }, { "name": "CVE-2025-30695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30695" }, { "name": "CVE-2025-30688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30688" }, { "name": "CVE-2025-21522", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21522" }, { "name": "CVE-2024-21230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21230" }, { "name": "CVE-2024-20968", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20968" }, { "name": "CVE-2024-21173", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21173" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2024-2961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2961" }, { "name": "CVE-2025-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21546" }, { "name": "CVE-2024-12133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12133" }, { "name": "CVE-2024-24784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24784" }, { "name": "CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "name": "CVE-2024-21008", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21008" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2024-20994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20994" }, { "name": "CVE-2024-24789", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789" }, { "name": "CVE-2023-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22059" }, { "name": "CVE-2023-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22079" }, { "name": "CVE-2023-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22066" }, { "name": "CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "name": "CVE-2024-20960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20960" }, { "name": "CVE-2025-3576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3576" }, { "name": "CVE-2023-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22068" }, { "name": "CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "name": "CVE-2024-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8088" } ], "initial_release_date": "2025-10-13T00:00:00", "last_revision_date": "2025-10-13T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0864", "revisions": [ { "description": "Version initiale", "revision_date": "2025-10-13T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Injection SQL (SQLi)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu", "vendor_advisories": [ { "published_at": "2025-10-10", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36208", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36208" } ] }
CERTFR-2025-AVI-0622
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry Windows | ||
VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry Windows | ||
VMware | N/A | Stemcells sans le dernier correctif de sécurité | ||
VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry | ||
VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry Windows | ||
VMware | Tanzu | Anti-Virus sans le dernier correctif de sécurité pour Tanzu version 2.4.0 | ||
VMware | Tanzu | Scheduler sans le dernier correctif de sécurité pour Tanzu version 2.0.19 | ||
VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry | ||
VMware | Tanzu Platform | GenAI sans le dernier correctif de sécurité pour Tanzu Platform pour Cloud Foundry version 10.2.1 | ||
VMware | Tanzu Application Service | Tanzu Application Service versions antérieures à 1.16.11 | ||
VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry isolation segment | ||
VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry isolation segment | ||
VMware | Tanzu | Spring Cloud Services sans le dernier correctif de sécurité pour Tanzu version 3.3.8 | ||
VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry | ||
VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry isolation segment | ||
VMware | Tanzu | Spring Cloud Data Flow sans le dernier correctif de sécurité pour Tanzu version 1.14.7 | ||
VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry isolation segment | ||
VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry | ||
VMware | Tanzu Application Service | Single Sign-On sans le dernier correctif de sécurité pour Tanzu Application Service version 1.16.11 | ||
VMware | Tanzu | File Integrity Monitoring sans le dernier correctif de sécurité pour Tanzu version 2.1.47 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry Windows", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry Windows", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Stemcells sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry Windows", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Anti-Virus sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.4.0", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Scheduler sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.0.19", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "GenAI sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Platform pour Cloud Foundry version 10.2.1", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.11", "product": { "name": "Tanzu Application Service", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry isolation segment", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry isolation segment", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Spring Cloud Services sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 3.3.8", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry isolation segment", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Spring Cloud Data Flow sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 1.14.7", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry isolation segment", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Single Sign-On sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Application Service version 1.16.11", "product": { "name": "Tanzu Application Service", "vendor": { "name": "VMware", "scada": false } } }, { "description": "File Integrity Monitoring sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.1.47", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2020-8908", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908" }, { "name": "CVE-2022-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3602" }, { "name": "CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "name": "CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "name": "CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "name": "CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "name": "CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "name": "CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "name": "CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "name": "CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "name": "CVE-2022-32149", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149" }, { "name": "CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "name": "CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "name": "CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "name": "CVE-2022-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3786" }, { "name": "CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "name": "CVE-2022-32205", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32205" }, { "name": "CVE-2022-32206", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32206" }, { "name": "CVE-2022-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3996" }, { "name": "CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "name": "CVE-2022-1434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1434" }, { "name": "CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "name": "CVE-2022-1343", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1343" }, { "name": "CVE-2022-1473", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1473" }, { "name": "CVE-2022-27774", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27774" }, { "name": "CVE-2022-27775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27775" }, { "name": "CVE-2022-22576", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22576" }, { "name": "CVE-2022-27776", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27776" }, { "name": "CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "name": "CVE-2022-27191", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191" }, { "name": "CVE-2022-2097", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2097" }, { "name": "CVE-2022-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25647" }, { "name": "CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "name": "CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "name": "CVE-2022-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27782" }, { "name": "CVE-2022-32208", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32208" }, { "name": "CVE-2022-27781", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27781" }, { "name": "CVE-2022-32207", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32207" }, { "name": "CVE-2022-3358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3358" }, { "name": "CVE-2022-1271", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271" }, { "name": "CVE-2022-32221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32221" }, { "name": "CVE-2022-42916", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42916" }, { "name": "CVE-2022-35252", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35252" }, { "name": "CVE-2022-42915", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42915" }, { "name": "CVE-2022-43551", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43551" }, { "name": "CVE-2022-43552", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43552" }, { "name": "CVE-2022-4304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304" }, { "name": "CVE-2022-4203", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4203" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0401" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2023-0217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0217" }, { "name": "CVE-2023-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0216" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2023-23915", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23915" }, { "name": "CVE-2023-23914", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23914" }, { "name": "CVE-2023-23916", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23916" }, { "name": "CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "name": "CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "name": "CVE-2022-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879" }, { "name": "CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "name": "CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "name": "CVE-2022-41716", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41716" }, { "name": "CVE-2023-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0466" }, { "name": "CVE-2023-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0465" }, { "name": "CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "name": "CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "name": "CVE-2022-41722", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41722" }, { "name": "CVE-2022-30580", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30580" }, { "name": "CVE-2022-41720", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41720" }, { "name": "CVE-2022-41725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725" }, { "name": "CVE-2022-41724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724" }, { "name": "CVE-2023-24532", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24532" }, { "name": "CVE-2023-24537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537" }, { "name": "CVE-2023-2650", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650" }, { "name": "CVE-2022-30634", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30634" }, { "name": "CVE-2023-27533", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27533" }, { "name": "CVE-2023-27534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27534" }, { "name": "CVE-2022-27780", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27780" }, { "name": "CVE-2022-29804", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29804" }, { "name": "CVE-2023-24536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536" }, { "name": "CVE-2023-24538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538" }, { "name": "CVE-2023-1255", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1255" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2023-28320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28320" }, { "name": "CVE-2023-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28321" }, { "name": "CVE-2023-24540", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540" }, { "name": "CVE-2023-29400", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400" }, { "name": "CVE-2023-24539", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539" }, { "name": "CVE-2023-2975", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2975" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2023-28319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28319" }, { "name": "CVE-2023-3817", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3817" }, { "name": "CVE-2023-29404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29404" }, { "name": "CVE-2023-29402", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29402" }, { "name": "CVE-2023-29403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29403" }, { "name": "CVE-2023-29405", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29405" }, { "name": "CVE-2023-2976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2976" }, { "name": "CVE-2023-29409", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409" }, { "name": "CVE-2023-29406", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29406" }, { "name": "CVE-2023-40403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40403" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-33201", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33201" }, { "name": "CVE-2016-1000027", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2023-40217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40217" }, { "name": "CVE-2022-0563", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0563" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2023-6237", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6237" }, { "name": "CVE-2023-39323", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39323" }, { "name": "CVE-2023-36617", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36617" }, { "name": "CVE-2022-23471", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23471" }, { "name": "CVE-2023-25153", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25153" }, { "name": "CVE-2023-24534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2023-39318", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318" }, { "name": "CVE-2023-39319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2023-25173", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25173" }, { "name": "CVE-2022-31030", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31030" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-36632", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36632" }, { "name": "CVE-2024-28085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28085" }, { "name": "CVE-2024-2511", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" }, { "name": "CVE-2020-22916", "url": "https://www.cve.org/CVERecord?id=CVE-2020-22916" }, { "name": "CVE-2023-3978", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978" }, { "name": "CVE-2023-2253", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2253" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2024-21011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21011" }, { "name": "CVE-2024-21094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21094" }, { "name": "CVE-2024-21068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21068" }, { "name": "CVE-2024-21085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21085" }, { "name": "CVE-2024-21012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21012" }, { "name": "CVE-2023-28841", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28841" }, { "name": "CVE-2023-28842", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28842" }, { "name": "CVE-2023-39326", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326" }, { "name": "CVE-2023-45283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45283" }, { "name": "CVE-2023-28840", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28840" }, { "name": "CVE-2023-45285", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45285" }, { "name": "CVE-2023-45284", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45284" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2024-4603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" }, { "name": "CVE-2023-6378", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6378" }, { "name": "CVE-2023-45289", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45289" }, { "name": "CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "name": "CVE-2024-24783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783" }, { "name": "CVE-2024-24784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24784" }, { "name": "CVE-2024-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785" }, { "name": "CVE-2024-4741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" }, { "name": "CVE-2024-35255", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35255" }, { "name": "CVE-2024-24557", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24557" }, { "name": "CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "name": "CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2024-5535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-0397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0397" }, { "name": "CVE-2024-4030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4030" }, { "name": "CVE-2024-4032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4032" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-21131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21131" }, { "name": "CVE-2024-21138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21138" }, { "name": "CVE-2024-21140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21140" }, { "name": "CVE-2024-21144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21144" }, { "name": "CVE-2024-21145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21145" }, { "name": "CVE-2024-21147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21147" }, { "name": "CVE-2023-28756", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28756" }, { "name": "CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "name": "CVE-2024-3219", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3219" }, { "name": "CVE-2023-45287", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45287" }, { "name": "CVE-2024-24787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24787" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-6232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6232" }, { "name": "CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "name": "CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "name": "CVE-2024-41110", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41110" }, { "name": "CVE-2024-38816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38816" }, { "name": "CVE-2024-7264", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7264" }, { "name": "CVE-2024-8096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8096" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-24789", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789" }, { "name": "CVE-2024-34155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34155" }, { "name": "CVE-2024-34156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156" }, { "name": "CVE-2024-34158", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34158" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "name": "CVE-2024-21208", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21208" }, { "name": "CVE-2024-21210", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21210" }, { "name": "CVE-2024-21217", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21217" }, { "name": "CVE-2024-21235", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21235" }, { "name": "CVE-2024-9143", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9143" }, { "name": "CVE-2024-38819", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38819" }, { "name": "CVE-2024-38820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38820" }, { "name": "CVE-2024-34447", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34447" }, { "name": "CVE-2024-7592", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7592" }, { "name": "CVE-2024-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8088" }, { "name": "CVE-2024-9681", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9681" }, { "name": "CVE-2024-11168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11168" }, { "name": "CVE-2024-38828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38828" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-11053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11053" }, { "name": "CVE-2024-47554", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47554" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-0406", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0406" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2025-21502", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21502" }, { "name": "CVE-2024-27282", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27282" }, { "name": "CVE-2025-0938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0938" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2025-0167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0167" }, { "name": "CVE-2025-0725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0725" }, { "name": "CVE-2024-50602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50602" }, { "name": "CVE-2024-13176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13176" }, { "name": "CVE-2025-1795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1795" }, { "name": "CVE-2024-51744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51744" }, { "name": "CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "name": "CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "name": "CVE-2023-24531", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24531" }, { "name": "CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "name": "CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "name": "CVE-2024-45341", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45341" }, { "name": "CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "name": "CVE-2025-22870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22870" }, { "name": "CVE-2024-56171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56171" }, { "name": "CVE-2025-27113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27113" }, { "name": "CVE-2020-36843", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36843" }, { "name": "CVE-2025-21587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21587" }, { "name": "CVE-2025-30691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30691" }, { "name": "CVE-2025-30698", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30698" }, { "name": "CVE-2025-24928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24928" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2020-15250", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15250" }, { "name": "CVE-2024-12798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12798" }, { "name": "CVE-2024-12801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12801" }, { "name": "CVE-2024-29018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29018" }, { "name": "CVE-2025-21613", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21613" }, { "name": "CVE-2025-21614", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21614" }, { "name": "CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "name": "CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "name": "CVE-2025-22235", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22235" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "name": "CVE-2025-31651", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31651" }, { "name": "CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-4516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4516" }, { "name": "CVE-2025-22233", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22233" }, { "name": "CVE-2024-9287", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9287" }, { "name": "CVE-2025-4575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4575" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "name": "CVE-2025-46701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46701" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-4517", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4517" }, { "name": "CVE-2025-4330", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4330" }, { "name": "CVE-2025-4138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4138" }, { "name": "CVE-2024-12718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12718" }, { "name": "CVE-2025-4435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4435" }, { "name": "CVE-2025-41234", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41234" }, { "name": "CVE-2025-49146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49146" }, { "name": "CVE-2025-27219", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27219" }, { "name": "CVE-2025-27220", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27220" }, { "name": "CVE-2025-48976", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48976" }, { "name": "CVE-2025-48988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48988" }, { "name": "CVE-2025-49124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49124" }, { "name": "CVE-2025-49125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49125" }, { "name": "CVE-2024-53427", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53427" }, { "name": "CVE-2025-22872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22872" }, { "name": "CVE-2025-6020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6020" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "name": "CVE-2025-32462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32462" }, { "name": "CVE-2025-52434", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52434" }, { "name": "CVE-2025-53506", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53506" }, { "name": "CVE-2024-47081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47081" }, { "name": "CVE-2025-30749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30749" }, { "name": "CVE-2025-30754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30754" }, { "name": "CVE-2025-30761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30761" }, { "name": "CVE-2025-50059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50059" }, { "name": "CVE-2025-50106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50106" }, { "name": "CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "name": "CVE-2021-3995", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3995" }, { "name": "CVE-2021-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3996" }, { "name": "CVE-2022-28948", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28948" }, { "name": "CVE-2022-29173", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29173" }, { "name": "CVE-2022-35929", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35929" }, { "name": "CVE-2022-36056", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36056" }, { "name": "CVE-2022-36109", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36109" }, { "name": "CVE-2023-28755", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28755" }, { "name": "CVE-2023-30551", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30551" }, { "name": "CVE-2023-33199", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33199" }, { "name": "CVE-2023-33202", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33202" }, { "name": "CVE-2023-46737", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46737" }, { "name": "CVE-2024-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23337" }, { "name": "CVE-2024-24579", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24579" }, { "name": "CVE-2024-29902", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29902" }, { "name": "CVE-2024-29903", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29903" }, { "name": "CVE-2024-40635", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40635" }, { "name": "CVE-2024-41909", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41909" }, { "name": "CVE-2024-45339", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45339" }, { "name": "CVE-2024-47611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47611" }, { "name": "CVE-2024-52587", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52587" }, { "name": "CVE-2024-6104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104" }, { "name": "CVE-2025-0913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0913" }, { "name": "CVE-2025-22874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22874" }, { "name": "CVE-2025-25186", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25186" }, { "name": "CVE-2025-27221", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27221" }, { "name": "CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "name": "CVE-2025-32441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32441" }, { "name": "CVE-2025-32955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32955" }, { "name": "CVE-2025-32988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32988" }, { "name": "CVE-2025-32989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32989" }, { "name": "CVE-2025-32990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32990" }, { "name": "CVE-2025-3445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3445" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2025-46727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46727" }, { "name": "CVE-2025-4673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4673" }, { "name": "CVE-2025-47290", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47290" }, { "name": "CVE-2025-48060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48060" }, { "name": "CVE-2025-4877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4877" }, { "name": "CVE-2025-4878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4878" }, { "name": "CVE-2025-48924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48924" }, { "name": "CVE-2025-49014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49014" }, { "name": "CVE-2025-4949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4949" }, { "name": "CVE-2025-50181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50181" }, { "name": "CVE-2025-5318", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5318" }, { "name": "CVE-2025-5372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5372" }, { "name": "CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "name": "CVE-2025-5915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5915" }, { "name": "CVE-2025-5916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5916" }, { "name": "CVE-2025-5917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5917" }, { "name": "CVE-2025-6069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6069" }, { "name": "CVE-2025-6395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6395" } ], "initial_release_date": "2025-07-25T00:00:00", "last_revision_date": "2025-07-25T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0622", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-25T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware", "vendor_advisories": [ { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35981", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35981" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35967", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35967" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35980", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35980" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35974", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35974" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35979", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35979" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35984", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35984" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35970", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35970" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35983", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35983" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35978", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35978" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35968", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35968" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35973", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35973" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35976", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35976" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35969", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35969" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35966", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35966" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35972", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35972" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35977", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35977" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35982", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35982" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35971", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35971" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35975", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35975" } ] }
CERTFR-2024-AVI-0297
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Juniper. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- Cloud Native Router versions antérieures à 23.4
- cRPD versions antérieures à 23.4R1
- Paragon Active Assurance versions antérieures à 4.2.1
- Paragon Active Assurance versions antérieures à 4.3.0
- Junos OS gamme EX4300 versions antérieures à 20.4R3-S10, 21.2R3-S7 et 21.4R3-S6
- Junos OS gammes QFX5000 Series, EX4400 Series, EX4100 Series et EX4650 Series versions antérieures à 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3 et 23.2R1
- Junos OS gammes SRX Branch Series versions antérieures à 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R2-S2, 22.2R3, 22.3R2-S1, 22.3R3, 22.4R1-S2, 22.4R2 et 23.2R1
- Junos OS gammes MX Series avec SPC3 et MS-MPC versions antérieures à 21.2R3-S6, 21.3R3-S5, 21.4R3-S5, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3 et 23.2R1
- Junos OS gamme SRX 5000 Series avec SPC2 versions antérieures à 21.2R3-S7, 21.4, 22.1, 22.2, 22.3, 22.4 et 23.2
- Junos OS gammes MX Series versions antérieures à 20.4R3-S5, 21.1, 21.2R3-S1, 21.3, 21.4R3, 22.1R2, 22.2R2 et 22.3
- Junos OS gamme EX9200-15C versions antérieures à 21.2R3-S1, 21.4R3, 22.1R2 et 22.2R2
- Junos OS gammes SRX4600 versions antérieures à 21.2R3-S7, 21.4R3-S6, 22.1R3-S5, 22.2R3-S3, 22.3R3-S2, 22.4R3, 23.2R1-S2, 23.2R2 et 23.4R1
- Junos OS gammes ACX5448 et ACX710 versions antérieures à 20.4R3-S9, 21.2R3-S5, 21.3R3-S5, 21.4R3-S4, 22.1R3-S2, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R2 et 23.2R1
- Junos OS versions antérieures à 20.4R3-S9, 21.1R3, 21.2R3-S7, 21.3R3-S5, 21.4R3-S5, 22.1R3-S4, 22.2R3-S2, 22.3R3-S2, 22.4R3 et 23.4R2
-
Junos OS Evolved versions antérieures à 20.4R3-S9-EVO, 21.2R3-S7-EVO, 21.3R3-S5-EVO, 21.4R3-S6-EVO, 22.1R3-S4-EVO, 22.2R3-S2-EVO, 22.3R3-S2-EVO, 22.4R3-EVO, 23.2R2-EVO et 23.4R1-EVO
Vendor | Product | Description |
---|
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cul\u003e \u003cli\u003eCloud Native Router versions ant\u00e9rieures \u00e0 23.4\u003c/li\u003e \u003cli\u003ecRPD versions ant\u00e9rieures \u00e0 23.4R1\u003c/li\u003e \u003cli\u003eParagon Active Assurance versions ant\u00e9rieures \u00e0 4.2.1\u003c/li\u003e \u003cli\u003eParagon Active Assurance versions ant\u00e9rieures \u00e0 4.3.0\u003c/li\u003e \u003cli\u003eJunos OS gamme EX4300 versions ant\u00e9rieures \u00e0 20.4R3-S10, 21.2R3-S7 et 21.4R3-S6\u003c/li\u003e \u003cli\u003eJunos OS gammes QFX5000 Series, EX4400 Series, EX4100 Series et EX4650 Series versions ant\u00e9rieures \u00e0 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3 et 23.2R1\u003c/li\u003e \u003cli\u003eJunos OS gammes SRX Branch Series versions ant\u00e9rieures \u00e0 21.1R3-S5, 21.2R3-S5, 21.3R3-S4, 21.4R3-S3, 22.1R3-S2, 22.2R2-S2, 22.2R3, 22.3R2-S1, 22.3R3, 22.4R1-S2, 22.4R2 et 23.2R1\u003c/li\u003e \u003cli\u003eJunos OS gammes MX Series avec SPC3 et MS-MPC versions ant\u00e9rieures \u00e0 21.2R3-S6, 21.3R3-S5, 21.4R3-S5, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3 et 23.2R1\u003c/li\u003e \u003cli\u003eJunos OS gamme SRX 5000 Series avec SPC2 versions ant\u00e9rieures \u00e0 21.2R3-S7, 21.4, 22.1, 22.2, 22.3, 22.4 et 23.2\u003c/li\u003e \u003cli\u003eJunos OS gammes\u00a0MX Series versions ant\u00e9rieures \u00e0 20.4R3-S5, 21.1, 21.2R3-S1, 21.3, 21.4R3, 22.1R2, 22.2R2 et 22.3\u003c/li\u003e \u003cli\u003eJunos OS gamme EX9200-15C versions ant\u00e9rieures \u00e0 21.2R3-S1, 21.4R3, 22.1R2 et 22.2R2\u003c/li\u003e \u003cli\u003eJunos OS gammes\u00a0SRX4600 versions ant\u00e9rieures \u00e0 21.2R3-S7,\u00a021.4R3-S6,\u00a022.1R3-S5,\u00a022.2R3-S3,\u00a022.3R3-S2,\u00a022.4R3,\u00a023.2R1-S2, 23.2R2 et 23.4R1\u003c/li\u003e \u003cli\u003eJunos OS gammes\u00a0ACX5448 et ACX710 versions ant\u00e9rieures \u00e0 20.4R3-S9, 21.2R3-S5, 21.3R3-S5, 21.4R3-S4, 22.1R3-S2, 22.2R3-S2, 22.3R2-S2, 22.3R3, 22.4R2 et 23.2R1\u003c/li\u003e \u003cli\u003eJunos OS versions ant\u00e9rieures \u00e0 20.4R3-S9, 21.1R3, 21.2R3-S7, 21.3R3-S5, 21.4R3-S5, 22.1R3-S4, 22.2R3-S2, 22.3R3-S2, 22.4R3 et 23.4R2\u003c/li\u003e \u003cli\u003e \u003cdiv\u003e \u003cdiv\u003e \u003cp\u003eJunos OS Evolved versions ant\u00e9rieures \u00e0 20.4R3-S9-EVO, 21.2R3-S7-EVO, 21.3R3-S5-EVO, 21.4R3-S6-EVO, 22.1R3-S4-EVO, 22.2R3-S2-EVO, 22.3R3-S2-EVO, 22.4R3-EVO, 23.2R2-EVO et 23.4R1-EVO\u003c/p\u003e \u003c/div\u003e \u003c/div\u003e \u003c/li\u003e \u003c/ul\u003e ", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0216" }, { "name": "CVE-2023-40217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40217" }, { "name": "CVE-2023-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0401" }, { "name": "CVE-2021-37600", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37600" }, { "name": "CVE-2024-30381", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30381" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2020-1747", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1747" }, { "name": "CVE-2024-30401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30401" }, { "name": "CVE-2021-28831", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28831" }, { "name": "CVE-2024-30409", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30409" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2020-14343", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14343" }, { "name": "CVE-2022-4304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304" }, { "name": "CVE-2022-48554", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48554" }, { "name": "CVE-2023-39975", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39975" }, { "name": "CVE-2024-30410", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30410" }, { "name": "CVE-2018-7738", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7738" }, { "name": "CVE-2022-48522", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48522" }, { "name": "CVE-2020-8285", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8285" }, { "name": "CVE-2021-28957", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28957" }, { "name": "CVE-2024-30380", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30380" }, { "name": "CVE-2023-41913", "url": "https://www.cve.org/CVERecord?id=CVE-2023-41913" }, { "name": "CVE-2024-30392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30392" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2021-23240", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23240" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2011-1676", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1676" }, { "name": "CVE-2020-8037", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8037" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2020-19190", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19190" }, { "name": "CVE-2024-30391", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30391" }, { "name": "CVE-2020-8286", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8286" }, { "name": "CVE-2023-2253", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2253" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2024-30389", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30389" }, { "name": "CVE-2023-29491", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29491" }, { "name": "CVE-2023-3592", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3592" }, { "name": "CVE-2020-19187", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19187" }, { "name": "CVE-2023-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0466" }, { "name": "CVE-2019-9923", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9923" }, { "name": "CVE-2021-39534", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39534" }, { "name": "CVE-2023-5981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5981" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-0217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0217" }, { "name": "CVE-2024-30398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30398" }, { "name": "CVE-2021-22947", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22947" }, { "name": "CVE-2018-1000120", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000120" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2019-17041", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17041" }, { "name": "CVE-2020-19188", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19188" }, { "name": "CVE-2020-19186", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19186" }, { "name": "CVE-2021-22946", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22946" }, { "name": "CVE-2020-25659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25659" }, { "name": "CVE-2021-39531", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39531" }, { "name": "CVE-2020-8284", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8284" }, { "name": "CVE-2023-23915", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23915" }, { "name": "CVE-2011-1675", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1675" }, { "name": "CVE-2023-28366", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28366" }, { "name": "CVE-2024-30378", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30378" }, { "name": "CVE-2023-23931", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23931" }, { "name": "CVE-2021-34434", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34434" }, { "name": "CVE-2016-10009", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10009" }, { "name": "CVE-2023-1428", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1428" }, { "name": "CVE-2023-3978", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978" }, { "name": "CVE-2024-30402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30402" }, { "name": "CVE-2018-1000215", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000215" }, { "name": "CVE-2023-23914", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23914" }, { "name": "CVE-2019-17042", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17042" }, { "name": "CVE-2024-30403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30403" }, { "name": "CVE-2021-36159", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36159" }, { "name": "CVE-2018-1000654", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000654" }, { "name": "CVE-2023-5156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5156" }, { "name": "CVE-2022-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795" }, { "name": "CVE-2021-30139", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30139" }, { "name": "CVE-2024-30384", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30384" }, { "name": "CVE-2023-2603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2603" }, { "name": "CVE-2024-30387", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30387" }, { "name": "CVE-2017-18018", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18018" }, { "name": "CVE-2024-30406", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30406" }, { "name": "CVE-2023-43804", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43804" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2023-32732", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32732" }, { "name": "CVE-2024-30394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30394" }, { "name": "CVE-2023-2650", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650" }, { "name": "CVE-2022-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3996" }, { "name": "CVE-2024-30407", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30407" }, { "name": "CVE-2020-36242", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36242" }, { "name": "CVE-2023-4785", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4785" }, { "name": "CVE-2020-22916", "url": "https://www.cve.org/CVERecord?id=CVE-2020-22916" }, { "name": "CVE-2023-38408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38408" }, { "name": "CVE-2020-27350", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27350" }, { "name": "CVE-2023-36054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36054" }, { "name": "CVE-2021-39533", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39533" }, { "name": "CVE-2024-30390", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30390" }, { "name": "CVE-2020-19185", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19185" }, { "name": "CVE-2023-0809", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0809" }, { "name": "CVE-2021-20193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20193" }, { "name": "CVE-2023-4806", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4806" }, { "name": "CVE-2016-2781", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2781" }, { "name": "CVE-2020-19189", "url": "https://www.cve.org/CVERecord?id=CVE-2020-19189" }, { "name": "CVE-2023-32731", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32731" }, { "name": "CVE-2023-49083", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49083" }, { "name": "CVE-2024-30388", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30388" }, { "name": "CVE-2019-18276", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18276" }, { "name": "CVE-2024-30386", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30386" }, { "name": "CVE-2021-33560", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33560" }, { "name": "CVE-2011-1677", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1677" }, { "name": "CVE-2018-20225", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20225" }, { "name": "CVE-2020-28928", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28928" }, { "name": "CVE-2021-41039", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41039" }, { "name": "CVE-2024-30382", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30382" }, { "name": "CVE-2018-20482", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20482" }, { "name": "CVE-2021-40528", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40528" }, { "name": "CVE-2023-32681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32681" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2020-28493", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28493" }, { "name": "CVE-2020-27783", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27783" }, { "name": "CVE-2018-1000122", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000122" }, { "name": "CVE-2011-1089", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1089" }, { "name": "CVE-2024-30405", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30405" }, { "name": "CVE-2024-30397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30397" }, { "name": "CVE-2023-38545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38545" }, { "name": "CVE-2024-30395", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30395" } ], "initial_release_date": "2024-04-11T00:00:00", "last_revision_date": "2024-04-11T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0297", "revisions": [ { "description": "Version initiale", "revision_date": "2024-04-11T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Juniper. Certaines\nd\u0027entre elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0\ndistance et un d\u00e9ni de service \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79102 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-Evolved-libslax-Multiple-vulnerabilities-in-libslax-resolved?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79106 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Juniper-Cloud-Native-Router-Multiple-vulnerabilities-resolved-in-23-4-release?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79181 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-Evolved-When-MAC-learning-happens-and-an-interface-gets-flapped-the-PFE-crashes-CVE-2024-30403?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79186 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-EX4300-Series-If-a-specific-CLI-command-is-issued-PFE-crashes-will-occur-CVE-2024-30384?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79089 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-QFX5000-Series-and-EX-Series-Specific-malformed-LACP-packets-will-cause-flaps-CVE-2024-30388?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79173 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Paragon-Active-Assurance-probe-serviced-exposes-internal-objects-to-local-users-CVE-2024-30381?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79104 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-Evolved-ACX-Series-with-Paragon-Active-Assurance-Test-Agent-A-local-high-privileged-attacker-can-recover-other-administrators-credentials-CVE-2024-30406?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79094 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-A-specific-EVPN-type-5-route-causes-rpd-crash-CVE-2024-30394?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79183 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-Evolved-Connection-limits-is-not-being-enforced-while-the-resp-rate-limit-is-being-enforced-CVE-2024-30390?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79176 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-SRX4600-Series-A-high-amount-of-specific-traffic-causes-packet-drops-and-an-eventual-PFE-crash-CVE-2024-30398?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79179 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-An-invalid-certificate-causes-a-Denial-of-Service-in-the-Internet-Key-Exchange-IKE-process-CVE-2024-30397?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79187 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-ACX5448-ACX710-Due-to-the-interface-flaps-the-PFE-process-can-crash-CVE-2024-30387?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79109 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-MX-Series-bbe-smgd-process-crash-upon-execution-of-specific-CLI-commands-CVE-2024-30378?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79171 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-l2cpd-crash-upon-receipt-of-a-specific-TLV-CVE-2024-30380?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79188 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-MX-Series-with-SPC3-and-SRX-Series-When-IPsec-authentication-is-configured-with-hmac-sha-384-and-hmac-sha-512-no-authentication-of-traffic-is-performed-CVE-2024-30391?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79099 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Higher-CPU-consumption-on-routing-engine-leads-to-Denial-of-Service-DoS-CVE-2024-30409?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79184 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-a-EVPN-VXLAN-scenario-state-changes-on-adjacent-systems-can-cause-an-l2ald-process-crash-CVE-2024-30386?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79110 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-MX-Series-and-EX9200-15C-Stack-based-buffer-overflow-in-aftman-CVE-2024-30401?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79174 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Junos-OS-and-Junos-OS-Evolved-RPD-crash-when-CoS-based-forwarding-CBF-policy-is-configured-CVE-2024-30382?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79095 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-malformed-BGP-tunnel-encapsulation-attribute-will-lead-to-an-rpd-crash-CVE-2024-30395?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79100 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-EX4300-Series-Loopback-filter-not-blocking-traffic-despite-having-discard-term-CVE-2024-30410?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79107 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-cRPD-Multiple-vulnerabilities-resolved-in-23-4R1-release?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79092 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-MX-Series-with-SPC3-and-MS-MPC-MIC-When-URL-filtering-is-enabled-and-a-specific-URL-request-is-received-a-flowd-crash-occurs-CVE-2024-30392?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79185 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-EX4300-Series-Firewall-filter-not-blocking-egress-traffic-CVE-2024-30389?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79108 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Multiple-cURL-vulnerabilities-resolved?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79091 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-SRX-Branch-Series-When-DNS-proxy-is-configured-and-specific-DNS-queries-are-received-resolver-s-performance-is-degraded-CVE-2022-2795?language=en_US" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA79180 du 10 avril 2024", "url": "https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-The-l2ald-crashes-on-receiving-telemetry-messages-from-a-specific-subscription-CVE-2024-30402?language=en_US" } ] }
CERTFR-2025-AVI-0756
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T | ||
VMware | Tanzu | Tanzu for MySQL on Cloud Foundry versions antérieures à 10.0.2 | ||
VMware | Tanzu | Java Buildpack versions antérieures à 4.84.0 | ||
VMware | Tanzu | Stemcells pour Ubuntu Jammy Azure Light versions antérieures à 1.894 | ||
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 10.0.9 | ||
VMware | Tanzu | Tanzu Scheduler versions antérieures à 2.0.20 | ||
VMware | Tanzu | Spring Cloud Services for VMware Tanzu versions antérieures à 3.3.9 | ||
VMware | Tanzu | Tanzu GemFire versions antérieures à 10.1.4 | ||
VMware | Tanzu Operations Manager | Tanzu Operations Manager versions antérieures à 3.1.2 | ||
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 6.0.19+LTS-T | ||
VMware | Tanzu | Single Sign-On for VMware Tanzu Application Service versions antérieures à 1.16.12 | ||
VMware | Tanzu | Tanzu Hub versions antérieures à 10.2.1 | ||
VMware | Tanzu | Stemcells pour Ubuntu Jammy versions antérieures à 1.894 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu for MySQL on Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.2", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Java Buildpack versions ant\u00e9rieures \u00e0 4.84.0", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Stemcells pour Ubuntu Jammy Azure Light versions ant\u00e9rieures \u00e0 1.894", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.0.9", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Scheduler versions ant\u00e9rieures \u00e0 2.0.20", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Spring Cloud Services for VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.9", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.1.4", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Operations Manager versions ant\u00e9rieures \u00e0 3.1.2", "product": { "name": "Tanzu Operations Manager", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.19+LTS-T", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Single Sign-On for VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.12", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.2.1", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Stemcells pour Ubuntu Jammy versions ant\u00e9rieures \u00e0 1.894", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2021-44832", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44832" }, { "name": "CVE-2021-45105", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45105" }, { "name": "CVE-2021-44228", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44228" }, { "name": "CVE-2013-1548", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1548" }, { "name": "CVE-2015-4779", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4779" }, { "name": "CVE-2015-4780", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4780" }, { "name": "CVE-2015-4787", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4787" }, { "name": "CVE-2015-4790", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4790" }, { "name": "CVE-2015-4778", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4778" }, { "name": "CVE-2015-4782", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4782" }, { "name": "CVE-2015-4789", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4789" }, { "name": "CVE-2015-4764", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4764" }, { "name": "CVE-2015-4783", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4783" }, { "name": "CVE-2015-2583", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2583" }, { "name": "CVE-2015-4781", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4781" }, { "name": "CVE-2015-4776", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4776" }, { "name": "CVE-2015-4786", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4786" }, { "name": "CVE-2015-2656", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2656" }, { "name": "CVE-2015-4788", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4788" }, { "name": "CVE-2015-4785", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4785" }, { "name": "CVE-2015-4754", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4754" }, { "name": "CVE-2015-4775", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4775" }, { "name": "CVE-2015-4777", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4777" }, { "name": "CVE-2015-2640", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2640" }, { "name": "CVE-2015-4774", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4774" }, { "name": "CVE-2015-2626", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2626" }, { "name": "CVE-2015-2624", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2624" }, { "name": "CVE-2015-4784", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4784" }, { "name": "CVE-2015-2654", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2654" }, { "name": "CVE-2017-8046", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8046" }, { "name": "CVE-2018-3280", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3280" }, { "name": "CVE-2018-3137", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3137" }, { "name": "CVE-2018-3285", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3285" }, { "name": "CVE-2018-3182", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3182" }, { "name": "CVE-2018-3186", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3186" }, { "name": "CVE-2018-3195", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3195" }, { "name": "CVE-2018-3286", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3286" }, { "name": "CVE-2018-3170", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3170" }, { "name": "CVE-2018-3279", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3279" }, { "name": "CVE-2018-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3212" }, { "name": "CVE-2018-3203", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3203" }, { "name": "CVE-2018-3145", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3145" }, { "name": "CVE-2019-2530", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2530" }, { "name": "CVE-2019-2436", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2436" }, { "name": "CVE-2019-2539", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2539" }, { "name": "CVE-2019-2494", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2494" }, { "name": "CVE-2019-2535", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2535" }, { "name": "CVE-2019-2533", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2533" }, { "name": "CVE-2019-2495", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2495" }, { "name": "CVE-2019-2513", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2513" }, { "name": "CVE-2019-2536", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2536" }, { "name": "CVE-2019-2502", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2502" }, { "name": "CVE-2019-2634", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2634" }, { "name": "CVE-2019-2587", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2587" }, { "name": "CVE-2019-2584", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2584" }, { "name": "CVE-2019-2691", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2691" }, { "name": "CVE-2019-2606", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2606" }, { "name": "CVE-2019-2630", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2630" }, { "name": "CVE-2019-2624", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2624" }, { "name": "CVE-2019-2623", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2623" }, { "name": "CVE-2019-2695", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2695" }, { "name": "CVE-2019-2596", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2596" }, { "name": "CVE-2019-2580", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2580" }, { "name": "CVE-2019-2644", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2644" }, { "name": "CVE-2019-2681", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2681" }, { "name": "CVE-2019-2617", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2617" }, { "name": "CVE-2019-2636", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2636" }, { "name": "CVE-2019-2689", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2689" }, { "name": "CVE-2019-2693", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2693" }, { "name": "CVE-2019-2593", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2593" }, { "name": "CVE-2019-2625", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2625" }, { "name": "CVE-2019-2585", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2585" }, { "name": "CVE-2019-2631", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2631" }, { "name": "CVE-2019-2694", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2694" }, { "name": "CVE-2019-2620", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2620" }, { "name": "CVE-2019-2688", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2688" }, { "name": "CVE-2019-2589", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2589" }, { "name": "CVE-2019-2635", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2635" }, { "name": "CVE-2019-2626", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2626" }, { "name": "CVE-2019-2686", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2686" }, { "name": "CVE-2019-2685", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2685" }, { "name": "CVE-2019-2687", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2687" }, { "name": "CVE-2019-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2607" }, { "name": "CVE-2019-7317", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7317" }, { "name": "CVE-2019-2811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2811" }, { "name": "CVE-2019-2740", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2740" }, { "name": "CVE-2019-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2879" }, { "name": "CVE-2019-2808", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2808" }, { "name": "CVE-2019-2738", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2738" }, { "name": "CVE-2019-2819", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2819" }, { "name": "CVE-2019-2737", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2737" }, { "name": "CVE-2019-2814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2814" }, { "name": "CVE-2019-2778", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2778" }, { "name": "CVE-2019-2822", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2822" }, { "name": "CVE-2019-2802", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2802" }, { "name": "CVE-2019-2803", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2803" }, { "name": "CVE-2019-2752", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2752" }, { "name": "CVE-2019-2826", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2826" }, { "name": "CVE-2019-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2784" }, { "name": "CVE-2019-2789", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2789" }, { "name": "CVE-2019-2801", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2801" }, { "name": "CVE-2019-2791", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2791" }, { "name": "CVE-2019-2798", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2798" }, { "name": "CVE-2019-2796", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2796" }, { "name": "CVE-2019-2815", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2815" }, { "name": "CVE-2019-2810", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2810" }, { "name": "CVE-2019-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2780" }, { "name": "CVE-2019-2758", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2758" }, { "name": "CVE-2019-2757", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2757" }, { "name": "CVE-2019-2785", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2785" }, { "name": "CVE-2019-2747", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2747" }, { "name": "CVE-2019-2741", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2741" }, { "name": "CVE-2019-2830", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2830" }, { "name": "CVE-2019-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2834" }, { "name": "CVE-2019-2743", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2743" }, { "name": "CVE-2019-2739", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2739" }, { "name": "CVE-2019-2805", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2805" }, { "name": "CVE-2019-2797", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2797" }, { "name": "CVE-2019-2774", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2774" }, { "name": "CVE-2019-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2795" }, { "name": "CVE-2019-2746", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2746" }, { "name": "CVE-2019-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2812" }, { "name": "CVE-2019-2924", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2924" }, { "name": "CVE-2019-2914", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2914" }, { "name": "CVE-2019-2960", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2960" }, { "name": "CVE-2019-2923", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2923" }, { "name": "CVE-2019-2968", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2968" }, { "name": "CVE-2019-2993", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2993" }, { "name": "CVE-2019-3009", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3009" }, { "name": "CVE-2019-2969", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2969" }, { "name": "CVE-2019-3011", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3011" }, { "name": "CVE-2019-2967", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2967" }, { "name": "CVE-2019-2946", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2946" }, { "name": "CVE-2019-2966", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2966" }, { "name": "CVE-2019-2957", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2957" }, { "name": "CVE-2019-2948", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2948" }, { "name": "CVE-2019-2922", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2922" }, { "name": "CVE-2019-3004", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3004" }, { "name": "CVE-2019-2998", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2998" }, { "name": "CVE-2019-2911", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2911" }, { "name": "CVE-2019-2950", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2950" }, { "name": "CVE-2019-2910", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2910" }, { "name": "CVE-2019-3018", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3018" }, { "name": "CVE-2019-2974", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2974" }, { "name": "CVE-2019-2991", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2991" }, { "name": "CVE-2019-2997", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2997" }, { "name": "CVE-2019-2938", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2938" }, { "name": "CVE-2019-3003", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3003" }, { "name": "CVE-2019-2982", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2982" }, { "name": "CVE-2019-2963", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2963" }, { "name": "CVE-2020-2579", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2579" }, { "name": "CVE-2020-2584", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2584" }, { "name": "CVE-2020-2577", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2577" }, { "name": "CVE-2020-2679", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2679" }, { "name": "CVE-2020-2570", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2570" }, { "name": "CVE-2020-2572", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2572" }, { "name": "CVE-2020-2627", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2627" }, { "name": "CVE-2020-2660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2660" }, { "name": "CVE-2020-2589", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2589" }, { "name": "CVE-2020-2573", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2573" }, { "name": "CVE-2020-2686", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2686" }, { "name": "CVE-2020-2694", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2694" }, { "name": "CVE-2020-2574", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2574" }, { "name": "CVE-2020-2770", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2770" }, { "name": "CVE-2020-2925", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2925" }, { "name": "CVE-2020-2853", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2853" }, { "name": "CVE-2020-2774", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2774" }, { "name": "CVE-2020-2928", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2928" }, { "name": "CVE-2020-2897", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2897" }, { "name": "CVE-2020-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2812" }, { "name": "CVE-2020-2765", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2765" }, { "name": "CVE-2020-2761", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2761" }, { "name": "CVE-2020-2790", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2790" }, { "name": "CVE-2020-2752", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2752" }, { "name": "CVE-2020-2904", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2904" }, { "name": "CVE-2020-2893", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2893" }, { "name": "CVE-2020-2760", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2760" }, { "name": "CVE-2020-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2780" }, { "name": "CVE-2020-2903", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2903" }, { "name": "CVE-2020-2924", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2924" }, { "name": "CVE-2020-2806", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2806" }, { "name": "CVE-2020-2922", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2922" }, { "name": "CVE-2020-2901", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2901" }, { "name": "CVE-2020-2926", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2926" }, { "name": "CVE-2020-2923", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2923" }, { "name": "CVE-2020-2921", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2921" }, { "name": "CVE-2020-2779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2779" }, { "name": "CVE-2020-2892", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2892" }, { "name": "CVE-2020-2896", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2896" }, { "name": "CVE-2020-2804", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2804" }, { "name": "CVE-2020-2895", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2895" }, { "name": "CVE-2020-2930", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2930" }, { "name": "CVE-2020-2814", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2814" }, { "name": "CVE-2020-2759", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2759" }, { "name": "CVE-2020-2763", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2763" }, { "name": "CVE-2020-14550", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14550" }, { "name": "CVE-2020-14567", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14567" }, { "name": "CVE-2020-14559", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14559" }, { "name": "CVE-2020-14576", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14576" }, { "name": "CVE-2020-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14540" }, { "name": "CVE-2020-14547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14547" }, { "name": "CVE-2020-14553", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14553" }, { "name": "CVE-2020-14539", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14539" }, { "name": "CVE-2020-14845", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14845" }, { "name": "CVE-2020-14799", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14799" }, { "name": "CVE-2020-14793", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14793" }, { "name": "CVE-2020-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14888" }, { "name": "CVE-2020-14790", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14790" }, { "name": "CVE-2020-14789", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14789" }, { "name": "CVE-2020-14672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14672" }, { "name": "CVE-2020-14846", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14846" }, { "name": "CVE-2020-14771", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14771" }, { "name": "CVE-2020-14873", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14873" }, { "name": "CVE-2020-14791", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14791" }, { "name": "CVE-2020-14769", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14769" }, { "name": "CVE-2020-14844", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14844" }, { "name": "CVE-2020-14809", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14809" }, { "name": "CVE-2020-14860", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14860" }, { "name": "CVE-2020-14866", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14866" }, { "name": "CVE-2020-14861", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14861" }, { "name": "CVE-2020-14773", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14773" }, { "name": "CVE-2020-14776", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14776" }, { "name": "CVE-2020-14852", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14852" }, { "name": "CVE-2020-14760", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14760" }, { "name": "CVE-2020-14870", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14870" }, { "name": "CVE-2020-14837", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14837" }, { "name": "CVE-2020-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14893" }, { "name": "CVE-2020-14836", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14836" }, { "name": "CVE-2020-14829", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14829" }, { "name": "CVE-2020-14868", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14868" }, { "name": "CVE-2020-14827", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14827" }, { "name": "CVE-2020-14839", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14839" }, { "name": "CVE-2020-14777", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14777" }, { "name": "CVE-2020-14812", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14812" }, { "name": "CVE-2020-14775", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14775" }, { "name": "CVE-2020-14838", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14838" }, { "name": "CVE-2020-14869", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14869" }, { "name": "CVE-2020-14765", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14765" }, { "name": "CVE-2020-14814", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14814" }, { "name": "CVE-2020-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14821" }, { "name": "CVE-2020-14830", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14830" }, { "name": "CVE-2020-14828", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14828" }, { "name": "CVE-2020-14804", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14804" }, { "name": "CVE-2020-14800", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14800" }, { "name": "CVE-2020-14891", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14891" }, { "name": "CVE-2020-14848", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14848" }, { "name": "CVE-2020-14867", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14867" }, { "name": "CVE-2020-14785", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14785" }, { "name": "CVE-2020-14794", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14794" }, { "name": "CVE-2020-14786", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14786" }, { "name": "CVE-2020-15358", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15358" }, { "name": "CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "name": "CVE-2021-2010", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2010" }, { "name": "CVE-2021-2001", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2001" }, { "name": "CVE-2021-2060", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2060" }, { "name": "CVE-2021-2014", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2014" }, { "name": "CVE-2021-2032", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2032" }, { "name": "CVE-2021-2036", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2036" }, { "name": "CVE-2021-2007", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2007" }, { "name": "CVE-2021-2011", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2011" }, { "name": "CVE-2021-2022", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2022" }, { "name": "CVE-2019-25013", "url": "https://www.cve.org/CVERecord?id=CVE-2019-25013" }, { "name": "CVE-2021-2308", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2308" }, { "name": "CVE-2021-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2213" }, { "name": "CVE-2021-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2172" }, { "name": "CVE-2021-2293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2293" }, { "name": "CVE-2021-2208", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2208" }, { "name": "CVE-2021-2196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2196" }, { "name": "CVE-2021-2194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2194" }, { "name": "CVE-2021-2298", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2298" }, { "name": "CVE-2021-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2162" }, { "name": "CVE-2021-2179", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2179" }, { "name": "CVE-2021-2307", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2307" }, { "name": "CVE-2021-2217", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2217" }, { "name": "CVE-2021-2180", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2180" }, { "name": "CVE-2021-2203", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2203" }, { "name": "CVE-2021-2144", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2144" }, { "name": "CVE-2021-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2226" }, { "name": "CVE-2021-2232", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2232" }, { "name": "CVE-2021-2169", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2169" }, { "name": "CVE-2021-2301", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2301" }, { "name": "CVE-2021-2202", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2202" }, { "name": "CVE-2021-2166", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2166" }, { "name": "CVE-2021-2174", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2174" }, { "name": "CVE-2021-2154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2154" }, { "name": "CVE-2021-2193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2193" }, { "name": "CVE-2021-2300", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2300" }, { "name": "CVE-2021-2299", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2299" }, { "name": "CVE-2021-2212", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2212" }, { "name": "CVE-2021-2178", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2178" }, { "name": "CVE-2021-2146", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2146" }, { "name": "CVE-2021-2230", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2230" }, { "name": "CVE-2021-2278", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2278" }, { "name": "CVE-2021-2164", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2164" }, { "name": "CVE-2021-2201", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2201" }, { "name": "CVE-2021-2170", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2170" }, { "name": "CVE-2021-2304", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2304" }, { "name": "CVE-2021-2160", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2160" }, { "name": "CVE-2021-2171", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2171" }, { "name": "CVE-2021-2305", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2305" }, { "name": "CVE-2021-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2215" }, { "name": "CVE-2021-25214", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25214" }, { "name": "CVE-2012-6153", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6153" }, { "name": "CVE-2020-10878", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10878" }, { "name": "CVE-2021-2370", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2370" }, { "name": "CVE-2021-2389", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2389" }, { "name": "CVE-2021-2444", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2444" }, { "name": "CVE-2021-2429", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2429" }, { "name": "CVE-2021-2426", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2426" }, { "name": "CVE-2021-2427", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2427" }, { "name": "CVE-2021-2339", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2339" }, { "name": "CVE-2021-2425", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2425" }, { "name": "CVE-2021-2387", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2387" }, { "name": "CVE-2021-2383", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2383" }, { "name": "CVE-2021-2372", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2372" }, { "name": "CVE-2021-2399", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2399" }, { "name": "CVE-2021-2384", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2384" }, { "name": "CVE-2021-2412", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2412" }, { "name": "CVE-2021-2441", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2441" }, { "name": "CVE-2021-2410", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2410" }, { "name": "CVE-2021-2342", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2342" }, { "name": "CVE-2021-2437", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2437" }, { "name": "CVE-2021-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2417" }, { "name": "CVE-2021-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2424" }, { "name": "CVE-2021-2385", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2385" }, { "name": "CVE-2021-2357", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2357" }, { "name": "CVE-2021-2352", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2352" }, { "name": "CVE-2021-2402", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2402" }, { "name": "CVE-2021-2440", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2440" }, { "name": "CVE-2021-2340", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2340" }, { "name": "CVE-2021-2390", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2390" }, { "name": "CVE-2021-2374", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2374" }, { "name": "CVE-2021-2356", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2356" }, { "name": "CVE-2021-2411", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2411" }, { "name": "CVE-2021-2418", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2418" }, { "name": "CVE-2021-2367", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2367" }, { "name": "CVE-2021-2354", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2354" }, { "name": "CVE-2021-2422", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2422" }, { "name": "CVE-2020-10543", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10543" }, { "name": "CVE-2020-12723", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12723" }, { "name": "CVE-2020-10029", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10029" }, { "name": "CVE-2021-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23337" }, { "name": "CVE-2020-28500", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28500" }, { "name": "CVE-2019-18276", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18276" }, { "name": "CVE-2021-3421", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3421" }, { "name": "CVE-2021-3326", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3326" }, { "name": "CVE-2019-2708", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2708" }, { "name": "CVE-2020-27618", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27618" }, { "name": "CVE-2021-35640", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35640" }, { "name": "CVE-2021-35626", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35626" }, { "name": "CVE-2021-2478", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2478" }, { "name": "CVE-2021-35624", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35624" }, { "name": "CVE-2021-35583", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35583" }, { "name": "CVE-2021-35628", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35628" }, { "name": "CVE-2021-35630", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35630" }, { "name": "CVE-2021-35644", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35644" }, { "name": "CVE-2021-2479", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2479" }, { "name": "CVE-2021-35638", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35638" }, { "name": "CVE-2021-35646", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35646" }, { "name": "CVE-2021-35596", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35596" }, { "name": "CVE-2021-35643", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35643" }, { "name": "CVE-2021-35637", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35637" }, { "name": "CVE-2021-35623", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35623" }, { "name": "CVE-2021-35632", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35632" }, { "name": "CVE-2021-35641", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35641" }, { "name": "CVE-2021-35604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35604" }, { "name": "CVE-2021-35636", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35636" }, { "name": "CVE-2021-35546", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35546" }, { "name": "CVE-2021-35627", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35627" }, { "name": "CVE-2021-35625", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35625" }, { "name": "CVE-2021-35608", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35608" }, { "name": "CVE-2021-35597", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35597" }, { "name": "CVE-2021-35537", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35537" }, { "name": "CVE-2021-2481", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2481" }, { "name": "CVE-2021-35622", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35622" }, { "name": "CVE-2021-35610", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35610" }, { "name": "CVE-2021-35633", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35633" }, { "name": "CVE-2021-35634", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35634" }, { "name": "CVE-2021-35629", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35629" }, { "name": "CVE-2021-35631", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35631" }, { "name": "CVE-2021-35645", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35645" }, { "name": "CVE-2021-35647", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35647" }, { "name": "CVE-2021-35612", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35612" }, { "name": "CVE-2021-35639", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35639" }, { "name": "CVE-2021-35648", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35648" }, { "name": "CVE-2021-35607", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35607" }, { "name": "CVE-2021-35602", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35602" }, { "name": "CVE-2021-35577", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35577" }, { "name": "CVE-2021-35642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35642" }, { "name": "CVE-2021-35575", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35575" }, { "name": "CVE-2021-35635", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35635" }, { "name": "CVE-2021-35591", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35591" }, { "name": "CVE-2021-25219", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25219" }, { "name": "CVE-2021-3875", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3875" }, { "name": "CVE-2019-10744", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10744" }, { "name": "CVE-2022-21352", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21352" }, { "name": "CVE-2022-21304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21304" }, { "name": "CVE-2022-21254", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21254" }, { "name": "CVE-2022-21265", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21265" }, { "name": "CVE-2022-21348", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21348" }, { "name": "CVE-2022-21372", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21372" }, { "name": "CVE-2022-21245", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21245" }, { "name": "CVE-2022-21368", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21368" }, { "name": "CVE-2022-21339", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21339" }, { "name": "CVE-2022-21264", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21264" }, { "name": "CVE-2022-21297", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21297" }, { "name": "CVE-2022-21379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21379" }, { "name": "CVE-2022-21253", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21253" }, { "name": "CVE-2022-21301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21301" }, { "name": "CVE-2022-21378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21378" }, { "name": "CVE-2022-21370", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21370" }, { "name": "CVE-2022-21302", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21302" }, { "name": "CVE-2022-21249", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21249" }, { "name": "CVE-2022-21344", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21344" }, { "name": "CVE-2022-21270", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21270" }, { "name": "CVE-2022-21367", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21367" }, { "name": "CVE-2022-21342", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21342" }, { "name": "CVE-2022-21362", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21362" }, { "name": "CVE-2022-21303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21303" }, { "name": "CVE-2022-21256", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21256" }, { "name": "CVE-2022-21358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21358" }, { "name": "CVE-2022-21374", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21374" }, { "name": "CVE-2022-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3602" }, { "name": "CVE-2022-2309", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2309" }, { "name": "CVE-2022-29824", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29824" }, { "name": "CVE-2022-35737", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35737" }, { "name": "CVE-2022-40303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40303" }, { "name": "CVE-2022-40304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40304" }, { "name": "CVE-2020-8203", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8203" }, { "name": "CVE-2022-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3786" }, { "name": "CVE-2022-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795" }, { "name": "CVE-2022-34903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34903" }, { "name": "CVE-2022-3515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3515" }, { "name": "CVE-2022-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3996" }, { "name": "CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "name": "CVE-2021-4193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4193" }, { "name": "CVE-2020-15366", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15366" }, { "name": "CVE-2022-22965", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22965" }, { "name": "CVE-2022-0213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0213" }, { "name": "CVE-2022-21418", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21418" }, { "name": "CVE-2022-21412", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21412" }, { "name": "CVE-2022-21437", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21437" }, { "name": "CVE-2022-21478", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21478" }, { "name": "CVE-2022-21479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21479" }, { "name": "CVE-2022-21438", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21438" }, { "name": "CVE-2022-21440", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21440" }, { "name": "CVE-2022-21451", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21451" }, { "name": "CVE-2022-21427", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21427" }, { "name": "CVE-2022-21415", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21415" }, { "name": "CVE-2022-21459", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21459" }, { "name": "CVE-2022-21460", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21460" }, { "name": "CVE-2022-21414", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21414" }, { "name": "CVE-2022-21413", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21413" }, { "name": "CVE-2022-21436", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21436" }, { "name": "CVE-2022-21435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21435" }, { "name": "CVE-2022-21462", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21462" }, { "name": "CVE-2022-21444", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21444" }, { "name": "CVE-2022-21417", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21417" }, { "name": "CVE-2022-21457", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21457" }, { "name": "CVE-2022-21425", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21425" }, { "name": "CVE-2022-21452", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21452" }, { "name": "CVE-2021-20266", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20266" }, { "name": "CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "name": "CVE-2022-1473", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1473" }, { "name": "CVE-2021-3521", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3521" }, { "name": "CVE-2021-4122", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4122" }, { "name": "CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "name": "CVE-2017-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7500" }, { "name": "CVE-2021-33574", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33574" }, { "name": "CVE-2017-11164", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11164" }, { "name": "CVE-2022-21525", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21525" }, { "name": "CVE-2022-21537", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21537" }, { "name": "CVE-2022-21455", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21455" }, { "name": "CVE-2022-21534", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21534" }, { "name": "CVE-2022-21528", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21528" }, { "name": "CVE-2022-21529", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21529" }, { "name": "CVE-2022-21531", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21531" }, { "name": "CVE-2022-21515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21515" }, { "name": "CVE-2022-21538", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21538" }, { "name": "CVE-2022-21527", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21527" }, { "name": "CVE-2022-21517", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21517" }, { "name": "CVE-2022-21539", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21539" }, { "name": "CVE-2022-21556", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21556" }, { "name": "CVE-2022-21509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21509" }, { "name": "CVE-2022-21553", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21553" }, { "name": "CVE-2022-21530", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21530" }, { "name": "CVE-2022-21522", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21522" }, { "name": "CVE-2022-21547", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21547" }, { "name": "CVE-2022-21569", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21569" }, { "name": "CVE-2022-21526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21526" }, { "name": "CVE-2021-3999", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3999" }, { "name": "CVE-2022-23218", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23218" }, { "name": "CVE-2022-23219", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23219" }, { "name": "CVE-2022-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27782" }, { "name": "CVE-2021-25220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25220" }, { "name": "CVE-2022-0396", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0396" }, { "name": "CVE-2022-3358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3358" }, { "name": "CVE-2022-1271", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271" }, { "name": "CVE-2012-5783", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5783" }, { "name": "CVE-2022-21592", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21592" }, { "name": "CVE-2022-21617", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21617" }, { "name": "CVE-2022-21595", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21595" }, { "name": "CVE-2022-21608", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21608" }, { "name": "CVE-2022-21589", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21589" }, { "name": "CVE-2023-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21863" }, { "name": "CVE-2023-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21873" }, { "name": "CVE-2023-21879", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21879" }, { "name": "CVE-2023-21880", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21880" }, { "name": "CVE-2023-21869", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21869" }, { "name": "CVE-2023-21872", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21872" }, { "name": "CVE-2023-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21877" }, { "name": "CVE-2023-21870", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21870" }, { "name": "CVE-2023-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21887" }, { "name": "CVE-2023-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21836" }, { "name": "CVE-2023-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21881" }, { "name": "CVE-2023-21876", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21876" }, { "name": "CVE-2023-21840", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21840" }, { "name": "CVE-2023-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21878" }, { "name": "CVE-2023-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21866" }, { "name": "CVE-2023-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21875" }, { "name": "CVE-2023-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21865" }, { "name": "CVE-2023-21883", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21883" }, { "name": "CVE-2023-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21867" }, { "name": "CVE-2023-21874", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21874" }, { "name": "CVE-2023-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21871" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0401" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2023-0217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0217" }, { "name": "CVE-2023-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0216" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2022-4415", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4415" }, { "name": "CVE-2023-24329", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24329" }, { "name": "CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "name": "CVE-2023-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21963" }, { "name": "CVE-2023-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21977" }, { "name": "CVE-2023-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21912" }, { "name": "CVE-2023-29469", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29469" }, { "name": "CVE-2023-28484", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28484" }, { "name": "CVE-2023-20873", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20873" }, { "name": "CVE-2023-20883", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20883" }, { "name": "CVE-2023-27535", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27535" }, { "name": "CVE-2023-27538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27538" }, { "name": "CVE-2023-27536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27536" }, { "name": "CVE-2023-27537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27537" }, { "name": "CVE-2020-1752", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1752" }, { "name": "CVE-2021-35942", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35942" }, { "name": "CVE-2021-38604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38604" }, { "name": "CVE-2020-29562", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29562" }, { "name": "CVE-2021-27645", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27645" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2022-46908", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46908" }, { "name": "CVE-2023-28320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28320" }, { "name": "CVE-2023-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28321" }, { "name": "CVE-2023-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22053" }, { "name": "CVE-2023-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22007" }, { "name": "CVE-2022-4899", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4899" }, { "name": "CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "name": "CVE-2023-40403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40403" }, { "name": "CVE-2023-4911", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4911" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2016-1000027", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027" }, { "name": "CVE-2023-35116", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35116" }, { "name": "CVE-2023-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22097" }, { "name": "CVE-2023-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22084" }, { "name": "CVE-2023-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22026" }, { "name": "CVE-2023-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22028" }, { "name": "CVE-2023-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22015" }, { "name": "CVE-2023-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22103" }, { "name": "CVE-2023-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22068" }, { "name": "CVE-2023-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22078" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22059" }, { "name": "CVE-2023-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22066" }, { "name": "CVE-2023-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22114" }, { "name": "CVE-2023-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22070" }, { "name": "CVE-2023-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22032" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-45853", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45853" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2023-40217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40217" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2021-22570", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22570" }, { "name": "CVE-2023-2603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2603" }, { "name": "CVE-2023-2602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2602" }, { "name": "CVE-2023-4527", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4527" }, { "name": "CVE-2023-4813", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4813" }, { "name": "CVE-2023-4806", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4806" }, { "name": "CVE-2022-48303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48303" }, { "name": "CVE-2023-34055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34055" }, { "name": "CVE-2023-4039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4039" }, { "name": "CVE-2022-3715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3715" }, { "name": "CVE-2023-0687", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0687" }, { "name": "CVE-2023-5156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5156" }, { "name": "CVE-2022-48522", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48522" }, { "name": "CVE-2023-39615", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39615" }, { "name": "CVE-2021-46848", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46848" }, { "name": "CVE-2021-33294", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33294" }, { "name": "CVE-2021-43618", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43618" }, { "name": "CVE-2023-45322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45322" }, { "name": "CVE-2022-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28321" }, { "name": "CVE-2023-4016", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4016" }, { "name": "CVE-2013-4235", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4235" }, { "name": "CVE-2023-34969", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34969" }, { "name": "CVE-2021-20193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20193" }, { "name": "CVE-2023-29383", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29383" }, { "name": "CVE-2023-5981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5981" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2023-6237", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6237" }, { "name": "CVE-2023-31484", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31484" }, { "name": "CVE-2023-36054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36054" }, { "name": "CVE-2023-7104", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7104" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2023-46219", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46219" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-47100", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47100" }, { "name": "CVE-2023-47038", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47038" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2022-27772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27772" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-6481", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6481" }, { "name": "CVE-2023-36632", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36632" }, { "name": "CVE-2024-28085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28085" }, { "name": "CVE-2024-2511", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" }, { "name": "CVE-2020-22916", "url": "https://www.cve.org/CVERecord?id=CVE-2020-22916" }, { "name": "CVE-2016-2781", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2781" }, { "name": "CVE-2023-3978", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978" }, { "name": "CVE-2017-7501", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7501" }, { "name": "CVE-2021-35939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35939" }, { "name": "CVE-2024-0553", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553" }, { "name": "CVE-2021-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35938" }, { "name": "CVE-2021-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35937" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2007-4559", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4559" }, { "name": "CVE-2023-3138", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3138" }, { "name": "CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2024-4603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" }, { "name": "CVE-2023-6378", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6378" }, { "name": "CVE-2023-31486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31486" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2024-4741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" }, { "name": "CVE-2023-51074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51074" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2024-5535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2024-2004", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2004" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-0397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0397" }, { "name": "CVE-2024-4030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4030" }, { "name": "CVE-2024-4032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4032" }, { "name": "CVE-2024-3596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3596" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2024-25062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" }, { "name": "CVE-2024-26458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26458" }, { "name": "CVE-2024-26461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26461" }, { "name": "CVE-2024-28834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28834" }, { "name": "CVE-2024-2961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2961" }, { "name": "CVE-2024-33599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33599" }, { "name": "CVE-2024-33600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33600" }, { "name": "CVE-2024-33601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33601" }, { "name": "CVE-2024-33602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33602" }, { "name": "CVE-2024-35195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2023-4641", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4641" }, { "name": "CVE-2024-0567", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0567" }, { "name": "CVE-2024-22365", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22365" }, { "name": "CVE-2024-21137", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21137" }, { "name": "CVE-2024-0760", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0760" }, { "name": "CVE-2024-1737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1737" }, { "name": "CVE-2024-1975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1975" }, { "name": "CVE-2024-28835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28835" }, { "name": "CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "name": "CVE-2024-3219", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3219" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2024-27402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402" }, { "name": "CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "name": "CVE-2024-38808", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38808" }, { "name": "CVE-2024-38809", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38809" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-38807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38807" }, { "name": "CVE-2024-6232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6232" }, { "name": "CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "name": "CVE-2024-38816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38816" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2024-7264", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7264" }, { "name": "CVE-2023-5841", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5841" }, { "name": "CVE-2024-34459", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34459" }, { "name": "CVE-2024-8096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8096" }, { "name": "CVE-2023-6246", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6246" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2022-21454", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21454" }, { "name": "CVE-2024-21193", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21193" }, { "name": "CVE-2024-21194", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21194" }, { "name": "CVE-2024-21196", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21196" }, { "name": "CVE-2024-21197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21197" }, { "name": "CVE-2024-21198", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21198" }, { "name": "CVE-2024-21199", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21199" }, { "name": "CVE-2024-21201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21201" }, { "name": "CVE-2024-21207", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21207" }, { "name": "CVE-2024-21209", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21209" }, { "name": "CVE-2024-21212", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21212" }, { "name": "CVE-2024-21213", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21213" }, { "name": "CVE-2024-21219", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21219" }, { "name": "CVE-2024-21236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21236" }, { "name": "CVE-2024-21239", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21239" }, { "name": "CVE-2024-21241", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21241" }, { "name": "CVE-2024-7254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7254" }, { "name": "CVE-2024-9143", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9143" }, { "name": "CVE-2024-38819", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38819" }, { "name": "CVE-2024-38820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38820" }, { "name": "CVE-2024-10487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10487" }, { "name": "CVE-2024-10458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10458" }, { "name": "CVE-2024-10459", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10459" }, { "name": "CVE-2024-10460", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10460" }, { "name": "CVE-2024-10461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10461" }, { "name": "CVE-2024-10462", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10462" }, { "name": "CVE-2024-10463", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10463" }, { "name": "CVE-2024-10464", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10464" }, { "name": "CVE-2024-10465", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10465" }, { "name": "CVE-2024-10466", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10466" }, { "name": "CVE-2024-10467", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10467" }, { "name": "CVE-2024-10468", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10468" }, { "name": "CVE-2024-34447", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34447" }, { "name": "CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "name": "CVE-2024-7592", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7592" }, { "name": "CVE-2024-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8088" }, { "name": "CVE-2024-9681", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9681" }, { "name": "CVE-2024-11168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11168" }, { "name": "CVE-2024-38828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38828" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2024-11395", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11395" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073" }, { "name": "CVE-2024-11691", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11691" }, { "name": "CVE-2024-11692", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11692" }, { "name": "CVE-2024-11693", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11693" }, { "name": "CVE-2024-11694", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11694" }, { "name": "CVE-2024-11695", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11695" }, { "name": "CVE-2024-11696", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11696" }, { "name": "CVE-2024-11697", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11697" }, { "name": "CVE-2024-11698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11698" }, { "name": "CVE-2024-11699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11699" }, { "name": "CVE-2024-11700", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11700" }, { "name": "CVE-2024-11701", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11701" }, { "name": "CVE-2024-11702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11702" }, { "name": "CVE-2024-11703", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11703" }, { "name": "CVE-2024-11704", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11704" }, { "name": "CVE-2024-11705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11705" }, { "name": "CVE-2024-11706", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11706" }, { "name": "CVE-2024-11708", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11708" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2024-11053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11053" }, { "name": "CVE-2024-10041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10041" }, { "name": "CVE-2024-10963", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10963" }, { "name": "CVE-2024-47554", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47554" }, { "name": "CVE-2024-49989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989" }, { "name": "CVE-2024-50125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2025-0237", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0237" }, { "name": "CVE-2025-0238", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0238" }, { "name": "CVE-2025-0239", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0239" }, { "name": "CVE-2025-0240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0240" }, { "name": "CVE-2025-0241", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0241" }, { "name": "CVE-2025-0242", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0242" }, { "name": "CVE-2025-0243", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0243" }, { "name": "CVE-2025-0245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0245" }, { "name": "CVE-2025-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0247" }, { "name": "CVE-2025-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0434" }, { "name": "CVE-2025-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0435" }, { "name": "CVE-2025-0436", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0436" }, { "name": "CVE-2025-0437", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0437" }, { "name": "CVE-2025-0438", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0438" }, { "name": "CVE-2025-0439", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0439" }, { "name": "CVE-2025-0440", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0440" }, { "name": "CVE-2025-0441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0441" }, { "name": "CVE-2025-0442", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0442" }, { "name": "CVE-2025-0443", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0443" }, { "name": "CVE-2025-0446", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0446" }, { "name": "CVE-2025-0447", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0447" }, { "name": "CVE-2025-0448", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0448" }, { "name": "CVE-2025-21523", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21523" }, { "name": "CVE-2025-0612", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0612" }, { "name": "CVE-2025-23083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23083" }, { "name": "CVE-2025-23084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23084" }, { "name": "CVE-2025-23085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23085" }, { "name": "CVE-2025-0938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0938" }, { "name": "CVE-2025-0444", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0444" }, { "name": "CVE-2025-0445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0445" }, { "name": "CVE-2025-0451", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0451" }, { "name": "CVE-2025-0762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0762" }, { "name": "CVE-2025-1009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1009" }, { "name": "CVE-2025-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1010" }, { "name": "CVE-2025-1011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1011" }, { "name": "CVE-2025-1012", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1012" }, { "name": "CVE-2025-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1013" }, { "name": "CVE-2025-1014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1014" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2025-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1016" }, { "name": "CVE-2025-1017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1017" }, { "name": "CVE-2025-1018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1018" }, { "name": "CVE-2025-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1019" }, { "name": "CVE-2025-1020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1020" }, { "name": "CVE-2025-0167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0167" }, { "name": "CVE-2025-0725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0725" }, { "name": "CVE-2024-47535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47535" }, { "name": "CVE-2024-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2024-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128" }, { "name": "CVE-2025-0995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0995" }, { "name": "CVE-2025-0996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0996" }, { "name": "CVE-2025-0997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0997" }, { "name": "CVE-2025-0998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0998" }, { "name": "CVE-2024-13176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13176" }, { "name": "CVE-2025-1414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1414" }, { "name": "CVE-2025-0999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0999" }, { "name": "CVE-2025-1006", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1006" }, { "name": "CVE-2025-1426", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1426" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2023-39017", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39017" }, { "name": "CVE-2025-1795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1795" }, { "name": "CVE-2025-1914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1914" }, { "name": "CVE-2025-1915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1915" }, { "name": "CVE-2025-1916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1916" }, { "name": "CVE-2025-1917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1917" }, { "name": "CVE-2025-1918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1918" }, { "name": "CVE-2025-1919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1919" }, { "name": "CVE-2025-1921", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1921" }, { "name": "CVE-2025-1922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1922" }, { "name": "CVE-2025-1923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1923" }, { "name": "CVE-2025-1930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1930" }, { "name": "CVE-2025-1931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1931" }, { "name": "CVE-2025-1932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1932" }, { "name": "CVE-2025-1933", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1933" }, { "name": "CVE-2025-1934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1934" }, { "name": "CVE-2025-1935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1935" }, { "name": "CVE-2025-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1936" }, { "name": "CVE-2025-1937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1937" }, { "name": "CVE-2025-1938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1938" }, { "name": "CVE-2025-1939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1939" }, { "name": "CVE-2025-1940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1940" }, { "name": "CVE-2025-1941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1941" }, { "name": "CVE-2025-1942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1942" }, { "name": "CVE-2025-1943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1943" }, { "name": "CVE-2025-1920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1920" }, { "name": "CVE-2025-2135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2135" }, { "name": "CVE-2025-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2136" }, { "name": "CVE-2025-2137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2137" }, { "name": "CVE-2025-24813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24813" }, { "name": "CVE-2024-6763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6763" }, { "name": "CVE-2022-49043", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49043" }, { "name": "CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "name": "CVE-2024-51744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51744" }, { "name": "CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "name": "CVE-2025-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25193" }, { "name": "CVE-2024-45772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45772" }, { "name": "CVE-2025-2476", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2476" }, { "name": "CVE-2025-2857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2857" }, { "name": "CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "name": "CVE-2025-22870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22870" }, { "name": "CVE-2025-2783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2783" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2024-56171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56171" }, { "name": "CVE-2025-27113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27113" }, { "name": "CVE-2025-3066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3066" }, { "name": "CVE-2025-3067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3067" }, { "name": "CVE-2025-3068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3068" }, { "name": "CVE-2025-3071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3071" }, { "name": "CVE-2025-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3072" }, { "name": "CVE-2025-3073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3073" }, { "name": "CVE-2025-3074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3074" }, { "name": "CVE-2025-3028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3028" }, { "name": "CVE-2025-3029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3029" }, { "name": "CVE-2025-3030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3030" }, { "name": "CVE-2025-3031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3031" }, { "name": "CVE-2025-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3032" }, { "name": "CVE-2025-3033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3033" }, { "name": "CVE-2025-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3034" }, { "name": "CVE-2025-3035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3035" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2025-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3608" }, { "name": "CVE-2025-21574", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21574" }, { "name": "CVE-2025-21575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21575" }, { "name": "CVE-2025-21577", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21577" }, { "name": "CVE-2025-21579", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21579" }, { "name": "CVE-2025-21580", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21580" }, { "name": "CVE-2025-21581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21581" }, { "name": "CVE-2025-21584", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21584" }, { "name": "CVE-2025-21585", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21585" }, { "name": "CVE-2025-21588", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21588" }, { "name": "CVE-2025-30681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30681" }, { "name": "CVE-2025-30682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30682" }, { "name": "CVE-2025-30683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30683" }, { "name": "CVE-2025-30684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30684" }, { "name": "CVE-2025-30685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30685" }, { "name": "CVE-2025-30687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30687" }, { "name": "CVE-2025-30688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30688" }, { "name": "CVE-2025-30689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30689" }, { "name": "CVE-2025-30693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30693" }, { "name": "CVE-2025-30695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30695" }, { "name": "CVE-2025-30696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30696" }, { "name": "CVE-2025-30699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30699" }, { "name": "CVE-2025-30703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30703" }, { "name": "CVE-2025-30704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30704" }, { "name": "CVE-2025-30705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30705" }, { "name": "CVE-2025-30715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30715" }, { "name": "CVE-2025-30721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30721" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-3619", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3619" }, { "name": "CVE-2025-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3620" }, { "name": "CVE-2025-24928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24928" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2024-12798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12798" }, { "name": "CVE-2024-12801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12801" }, { "name": "CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "name": "CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "name": "CVE-2025-22235", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22235" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "name": "CVE-2025-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4050" }, { "name": "CVE-2025-4051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4051" }, { "name": "CVE-2025-4052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4052" }, { "name": "CVE-2025-4096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4096" }, { "name": "CVE-2025-2817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2817" }, { "name": "CVE-2025-4082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4082" }, { "name": "CVE-2025-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4083" }, { "name": "CVE-2025-4085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4085" }, { "name": "CVE-2025-4087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4087" }, { "name": "CVE-2025-4088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4088" }, { "name": "CVE-2025-4089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4089" }, { "name": "CVE-2025-4090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4090" }, { "name": "CVE-2025-4091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4091" }, { "name": "CVE-2025-4092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4092" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-27516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27516" }, { "name": "CVE-2025-29087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29087" }, { "name": "CVE-2025-3277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3277" }, { "name": "CVE-2025-4609", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4609" }, { "name": "CVE-2025-4664", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4664" }, { "name": "CVE-2025-4372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4372" }, { "name": "CVE-2025-4516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4516" }, { "name": "CVE-2025-22233", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22233" }, { "name": "CVE-2024-55549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55549" }, { "name": "CVE-2024-9287", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9287" }, { "name": "CVE-2025-24855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24855" }, { "name": "CVE-2025-4918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4918" }, { "name": "CVE-2025-4919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4919" }, { "name": "CVE-2025-41232", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41232" }, { "name": "CVE-2025-23165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23165" }, { "name": "CVE-2025-23166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23166" }, { "name": "CVE-2025-5063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5063" }, { "name": "CVE-2025-5064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5064" }, { "name": "CVE-2025-5065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5065" }, { "name": "CVE-2025-5066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5066" }, { "name": "CVE-2025-5067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5067" }, { "name": "CVE-2025-32414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32414" }, { "name": "CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "name": "CVE-2025-5263", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5263" }, { "name": "CVE-2025-5264", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5264" }, { "name": "CVE-2025-5265", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5265" }, { "name": "CVE-2025-5266", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5266" }, { "name": "CVE-2025-5267", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5267" }, { "name": "CVE-2025-5268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5268" }, { "name": "CVE-2025-5270", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5270" }, { "name": "CVE-2025-5271", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5271" }, { "name": "CVE-2025-5272", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5272" }, { "name": "CVE-2025-5281", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5281" }, { "name": "CVE-2025-5283", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5283" }, { "name": "CVE-2025-46701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46701" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-37964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-37991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991" }, { "name": "CVE-2025-5068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5068" }, { "name": "CVE-2025-5419", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5419" }, { "name": "CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "name": "CVE-2025-49709", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49709" }, { "name": "CVE-2025-49710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49710" }, { "name": "CVE-2023-6779", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6779" }, { "name": "CVE-2023-6780", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6780" }, { "name": "CVE-2024-12133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12133" }, { "name": "CVE-2024-12243", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12243" }, { "name": "CVE-2024-2236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2236" }, { "name": "CVE-2024-56433", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56433" }, { "name": "CVE-2025-0395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0395" }, { "name": "CVE-2025-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1390" }, { "name": "CVE-2025-29088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29088" }, { "name": "CVE-2025-31115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31115" }, { "name": "CVE-2025-4598", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4598" }, { "name": "CVE-2025-5958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5958" }, { "name": "CVE-2025-5959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5959" }, { "name": "CVE-2025-41234", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41234" }, { "name": "CVE-2025-49146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49146" }, { "name": "CVE-2025-48988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48988" }, { "name": "CVE-2025-49124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49124" }, { "name": "CVE-2025-49125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49125" }, { "name": "CVE-2025-6191", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6191" }, { "name": "CVE-2025-6192", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6192" }, { "name": "CVE-2024-53427", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53427" }, { "name": "CVE-2024-56406", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56406" }, { "name": "CVE-2025-22872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22872" }, { "name": "CVE-2025-4802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4802" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2023-42366", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" }, { "name": "CVE-2025-6424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6424" }, { "name": "CVE-2025-6425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6425" }, { "name": "CVE-2025-6426", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6426" }, { "name": "CVE-2025-6427", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6427" }, { "name": "CVE-2025-6429", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6429" }, { "name": "CVE-2025-6430", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6430" }, { "name": "CVE-2025-6432", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6432" }, { "name": "CVE-2025-6433", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6433" }, { "name": "CVE-2025-6434", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6434" }, { "name": "CVE-2025-6020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6020" }, { "name": "CVE-2025-6555", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6555" }, { "name": "CVE-2025-6556", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6556" }, { "name": "CVE-2025-6557", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6557" }, { "name": "CVE-2025-6435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6435" }, { "name": "CVE-2025-6436", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6436" }, { "name": "CVE-2025-6554", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6554" }, { "name": "CVE-2025-6021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6021" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2025-32462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32462" }, { "name": "CVE-2025-52520", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52520" }, { "name": "CVE-2025-53506", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53506" }, { "name": "CVE-2024-47081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47081" }, { "name": "CVE-2025-3576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3576" }, { "name": "CVE-2025-47268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47268" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2025-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083" }, { "name": "CVE-2025-22227", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22227" }, { "name": "CVE-2025-6558", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6558" }, { "name": "CVE-2025-7656", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7656" }, { "name": "CVE-2025-7657", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7657" }, { "name": "CVE-2025-30749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30749" }, { "name": "CVE-2025-30754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30754" }, { "name": "CVE-2025-50059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50059" }, { "name": "CVE-2025-50106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50106" }, { "name": "CVE-2025-50088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50088" }, { "name": "CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2020-16156", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16156" }, { "name": "CVE-2025-8010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8010" }, { "name": "CVE-2025-8011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8011" }, { "name": "CVE-2025-8027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8027" }, { "name": "CVE-2025-8028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8028" }, { "name": "CVE-2025-8029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8029" }, { "name": "CVE-2025-8030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8030" }, { "name": "CVE-2025-8031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8031" }, { "name": "CVE-2025-8032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8032" }, { "name": "CVE-2025-8033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8033" }, { "name": "CVE-2025-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8034" }, { "name": "CVE-2025-8035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8035" }, { "name": "CVE-2025-8036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8036" }, { "name": "CVE-2025-8037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8037" }, { "name": "CVE-2025-8038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8038" }, { "name": "CVE-2025-8039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8039" }, { "name": "CVE-2025-8040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8040" }, { "name": "CVE-2025-8041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8041" }, { "name": "CVE-2025-8043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8043" }, { "name": "CVE-2025-8044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8044" }, { "name": "CVE-2024-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23337" }, { "name": "CVE-2024-45339", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45339" }, { "name": "CVE-2024-47611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47611" }, { "name": "CVE-2025-0913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0913" }, { "name": "CVE-2025-22874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22874" }, { "name": "CVE-2025-32988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32988" }, { "name": "CVE-2025-32989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32989" }, { "name": "CVE-2025-32990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32990" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2025-4673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4673" }, { "name": "CVE-2025-48060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48060" }, { "name": "CVE-2025-4877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4877" }, { "name": "CVE-2025-4878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4878" }, { "name": "CVE-2025-48924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48924" }, { "name": "CVE-2025-50181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50181" }, { "name": "CVE-2025-5318", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5318" }, { "name": "CVE-2025-5372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5372" }, { "name": "CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "name": "CVE-2025-5915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5915" }, { "name": "CVE-2025-5916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5916" }, { "name": "CVE-2025-5917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5917" }, { "name": "CVE-2025-6069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6069" }, { "name": "CVE-2025-6395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6395" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-8194", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8194" }, { "name": "CVE-2025-8292", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8292" }, { "name": "CVE-2025-7424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7424" }, { "name": "CVE-2025-7425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7425" }, { "name": "CVE-2025-50182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50182" }, { "name": "CVE-2025-5889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5889" }, { "name": "CVE-2025-8576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8576" }, { "name": "CVE-2025-8577", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8577" }, { "name": "CVE-2025-8578", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8578" }, { "name": "CVE-2025-8579", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8579" }, { "name": "CVE-2025-8580", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8580" }, { "name": "CVE-2025-8581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8581" }, { "name": "CVE-2025-8582", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8582" }, { "name": "CVE-2025-8583", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8583" }, { "name": "CVE-2025-27210", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27210" }, { "name": "CVE-2025-27817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27817" }, { "name": "CVE-2025-27818", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27818" }, { "name": "CVE-2025-8879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8879" }, { "name": "CVE-2025-8880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8880" }, { "name": "CVE-2025-8881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8881" }, { "name": "CVE-2025-8882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8882" }, { "name": "CVE-2025-8901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8901" }, { "name": "CVE-2025-48989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48989" }, { "name": "CVE-2025-7339", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7339" }, { "name": "CVE-2025-7783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7783" }, { "name": "CVE-2021-32256", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32256" }, { "name": "CVE-2024-25260", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25260" }, { "name": "CVE-2025-1371", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1371" }, { "name": "CVE-2025-1376", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1376" }, { "name": "CVE-2025-1377", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1377" }, { "name": "CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "name": "CVE-2025-48964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48964" }, { "name": "CVE-2025-49794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49794" }, { "name": "CVE-2025-49796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49796" }, { "name": "CVE-2025-41242", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41242" }, { "name": "CVE-2025-9132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9132" }, { "name": "CVE-2025-54988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-54988" }, { "name": "CVE-2025-6965", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6965" }, { "name": "CVE-2024-13009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13009" }, { "name": "CVE-2025-55668", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55668" }, { "name": "CVE-2025-4674", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4674" }, { "name": "CVE-2025-47907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47907" }, { "name": "CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "name": "CVE-2025-55163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55163" }, { "name": "CVE-2025-8941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8941" }, { "name": "CVE-2025-9288", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9288" }, { "name": "CVE-2005-2541", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2541" }, { "name": "CVE-2008-5727", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5727" }, { "name": "CVE-2008-5728", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5728" }, { "name": "CVE-2008-5729", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5729" }, { "name": "CVE-2008-5730", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5730" }, { "name": "CVE-2008-5742", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5742" }, { "name": "CVE-2011-3374", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3374" }, { "name": "CVE-2014-4715", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4715" }, { "name": "CVE-2015-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2214" }, { "name": "CVE-2016-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0682" }, { "name": "CVE-2016-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0689" }, { "name": "CVE-2016-0692", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0692" }, { "name": "CVE-2016-0694", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0694" }, { "name": "CVE-2016-2149", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2149" }, { "name": "CVE-2016-2160", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2160" }, { "name": "CVE-2016-3418", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3418" }, { "name": "CVE-2017-10140", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10140" }, { "name": "CVE-2017-12195", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12195" }, { "name": "CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "name": "CVE-2017-3604", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3604" }, { "name": "CVE-2017-3605", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3605" }, { "name": "CVE-2017-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3606" }, { "name": "CVE-2017-3607", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3607" }, { "name": "CVE-2017-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3608" }, { "name": "CVE-2017-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3609" }, { "name": "CVE-2017-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3610" }, { "name": "CVE-2017-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3611" }, { "name": "CVE-2017-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3612" }, { "name": "CVE-2017-3613", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3613" }, { "name": "CVE-2017-3614", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3614" }, { "name": "CVE-2017-3615", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3615" }, { "name": "CVE-2017-3616", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3616" }, { "name": "CVE-2017-3617", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3617" }, { "name": "CVE-2018-1000169", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000169" }, { "name": "CVE-2018-1196", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1196" }, { "name": "CVE-2018-1273", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1273" }, { "name": "CVE-2019-10782", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10782" }, { "name": "CVE-2019-9658", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9658" }, { "name": "CVE-2020-2981", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2981" }, { "name": "CVE-2021-20298", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20298" }, { "name": "CVE-2021-20304", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20304" }, { "name": "CVE-2021-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22055" }, { "name": "CVE-2021-23169", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23169" }, { "name": "CVE-2021-3236", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3236" }, { "name": "CVE-2022-0635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0635" }, { "name": "CVE-2022-0667", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0667" }, { "name": "CVE-2022-3219", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3219" }, { "name": "CVE-2022-39046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39046" }, { "name": "CVE-2022-42010", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42010" }, { "name": "CVE-2022-42011", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42011" }, { "name": "CVE-2022-42012", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42012" }, { "name": "CVE-2022-44638", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44638" }, { "name": "CVE-2023-31437", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31437" }, { "name": "CVE-2023-31438", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31438" }, { "name": "CVE-2023-31439", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31439" }, { "name": "CVE-2023-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37769" }, { "name": "CVE-2023-39810", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39810" }, { "name": "CVE-2023-4156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4156" }, { "name": "CVE-2023-4320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4320" }, { "name": "CVE-2023-43785", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43785" }, { "name": "CVE-2023-43786", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43786" }, { "name": "CVE-2023-43787", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43787" }, { "name": "CVE-2023-46129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46129" }, { "name": "CVE-2023-47039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47039" }, { "name": "CVE-2023-5189", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5189" }, { "name": "CVE-2024-11584", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11584" }, { "name": "CVE-2024-21742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21742" }, { "name": "CVE-2024-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22047" }, { "name": "CVE-2024-2397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2397" }, { "name": "CVE-2024-26462", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26462" }, { "name": "CVE-2024-31047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31047" }, { "name": "CVE-2024-3220", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3220" }, { "name": "CVE-2024-58251", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58251" }, { "name": "CVE-2024-6174", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6174" }, { "name": "CVE-2024-7012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7012" }, { "name": "CVE-2025-1352", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1352" }, { "name": "CVE-2025-1365", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1365" }, { "name": "CVE-2025-1372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1372" }, { "name": "CVE-2025-24294", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24294" }, { "name": "CVE-2025-26519", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26519" }, { "name": "CVE-2025-27587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27587" }, { "name": "CVE-2025-30258", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30258" }, { "name": "CVE-2025-31672", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31672" }, { "name": "CVE-2025-40909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40909" }, { "name": "CVE-2025-43857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43857" }, { "name": "CVE-2025-45582", "url": "https://www.cve.org/CVERecord?id=CVE-2025-45582" }, { "name": "CVE-2025-45768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-45768" }, { "name": "CVE-2025-46392", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46392" }, { "name": "CVE-2025-46394", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46394" }, { "name": "CVE-2025-49795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49795" }, { "name": "CVE-2025-5115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5115" }, { "name": "CVE-2025-5222", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5222" }, { "name": "CVE-2025-5278", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5278" }, { "name": "CVE-2025-53864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53864" }, { "name": "CVE-2025-6170", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6170" }, { "name": "CVE-2025-6297", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6297" }, { "name": "CVE-2025-7962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7962" }, { "name": "CVE-2025-8058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8058" }, { "name": "CVE-2025-8262", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8262" }, { "name": "CVE-2025-8732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8732" }, { "name": "CVE-2025-8885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8885" }, { "name": "CVE-2025-8916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8916" }, { "name": "CVE-2025-9179", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9179" }, { "name": "CVE-2025-9180", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9180" }, { "name": "CVE-2025-9181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9181" }, { "name": "CVE-2025-9182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9182" }, { "name": "CVE-2025-9183", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9183" }, { "name": "CVE-2025-9184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9184" }, { "name": "CVE-2025-9185", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9185" }, { "name": "CVE-2025-9187", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9187" }, { "name": "CVE-2025-9308", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9308" } ], "initial_release_date": "2025-09-05T00:00:00", "last_revision_date": "2025-09-05T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0756", "revisions": [ { "description": "Version initiale", "revision_date": "2025-09-05T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware", "vendor_advisories": [ { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36093", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36093" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36102", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36102" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36101", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36101" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36100", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36100" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36105", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36105" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36091", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36091" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36078", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36078" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36107", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36107" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36094", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36094" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36097", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36097" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-46", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36104" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36108", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36108" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36095", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36095" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-09", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36090" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36096", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36096" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36106", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36106" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36109", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36109" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36098", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36098" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36111" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36103", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36103" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36099", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36099" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36092", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36092" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36110", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36110" } ] }
opensuse-su-2024:12573-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libopenssl-3-devel-3.0.7-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libopenssl-3-devel-3.0.7-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-12573", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12573-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3996 page", "url": "https://www.suse.com/security/cve/CVE-2022-3996/" } ], "title": "libopenssl-3-devel-3.0.7-2.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:12573-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libopenssl-3-devel-3.0.7-2.1.aarch64", "product": { "name": "libopenssl-3-devel-3.0.7-2.1.aarch64", "product_id": "libopenssl-3-devel-3.0.7-2.1.aarch64" } }, { "category": "product_version", "name": "libopenssl-3-devel-32bit-3.0.7-2.1.aarch64", "product": { "name": "libopenssl-3-devel-32bit-3.0.7-2.1.aarch64", "product_id": "libopenssl-3-devel-32bit-3.0.7-2.1.aarch64" } }, { "category": "product_version", "name": "libopenssl3-3.0.7-2.1.aarch64", "product": { "name": "libopenssl3-3.0.7-2.1.aarch64", "product_id": "libopenssl3-3.0.7-2.1.aarch64" } }, { "category": "product_version", "name": "libopenssl3-32bit-3.0.7-2.1.aarch64", "product": { "name": "libopenssl3-32bit-3.0.7-2.1.aarch64", "product_id": "libopenssl3-32bit-3.0.7-2.1.aarch64" } }, { "category": "product_version", "name": "openssl-3-3.0.7-2.1.aarch64", "product": { "name": "openssl-3-3.0.7-2.1.aarch64", "product_id": "openssl-3-3.0.7-2.1.aarch64" } }, { "category": "product_version", "name": "openssl-3-doc-3.0.7-2.1.aarch64", "product": { "name": "openssl-3-doc-3.0.7-2.1.aarch64", "product_id": "openssl-3-doc-3.0.7-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libopenssl-3-devel-3.0.7-2.1.ppc64le", "product": { "name": "libopenssl-3-devel-3.0.7-2.1.ppc64le", "product_id": "libopenssl-3-devel-3.0.7-2.1.ppc64le" } }, { "category": "product_version", "name": "libopenssl-3-devel-32bit-3.0.7-2.1.ppc64le", "product": { "name": "libopenssl-3-devel-32bit-3.0.7-2.1.ppc64le", "product_id": "libopenssl-3-devel-32bit-3.0.7-2.1.ppc64le" } }, { "category": "product_version", "name": "libopenssl3-3.0.7-2.1.ppc64le", "product": { "name": "libopenssl3-3.0.7-2.1.ppc64le", "product_id": "libopenssl3-3.0.7-2.1.ppc64le" } }, { "category": "product_version", "name": "libopenssl3-32bit-3.0.7-2.1.ppc64le", "product": { "name": "libopenssl3-32bit-3.0.7-2.1.ppc64le", "product_id": "libopenssl3-32bit-3.0.7-2.1.ppc64le" } }, { "category": "product_version", "name": "openssl-3-3.0.7-2.1.ppc64le", "product": { "name": "openssl-3-3.0.7-2.1.ppc64le", "product_id": "openssl-3-3.0.7-2.1.ppc64le" } }, { "category": "product_version", "name": "openssl-3-doc-3.0.7-2.1.ppc64le", "product": { "name": "openssl-3-doc-3.0.7-2.1.ppc64le", "product_id": "openssl-3-doc-3.0.7-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libopenssl-3-devel-3.0.7-2.1.s390x", "product": { "name": "libopenssl-3-devel-3.0.7-2.1.s390x", "product_id": "libopenssl-3-devel-3.0.7-2.1.s390x" } }, { "category": "product_version", "name": "libopenssl-3-devel-32bit-3.0.7-2.1.s390x", "product": { "name": "libopenssl-3-devel-32bit-3.0.7-2.1.s390x", "product_id": "libopenssl-3-devel-32bit-3.0.7-2.1.s390x" } }, { "category": "product_version", "name": "libopenssl3-3.0.7-2.1.s390x", "product": { "name": "libopenssl3-3.0.7-2.1.s390x", "product_id": "libopenssl3-3.0.7-2.1.s390x" } }, { "category": "product_version", "name": "libopenssl3-32bit-3.0.7-2.1.s390x", "product": { "name": "libopenssl3-32bit-3.0.7-2.1.s390x", "product_id": "libopenssl3-32bit-3.0.7-2.1.s390x" } }, { "category": "product_version", "name": "openssl-3-3.0.7-2.1.s390x", "product": { "name": "openssl-3-3.0.7-2.1.s390x", "product_id": "openssl-3-3.0.7-2.1.s390x" } }, { "category": "product_version", "name": "openssl-3-doc-3.0.7-2.1.s390x", "product": { "name": "openssl-3-doc-3.0.7-2.1.s390x", "product_id": "openssl-3-doc-3.0.7-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libopenssl-3-devel-3.0.7-2.1.x86_64", "product": { "name": "libopenssl-3-devel-3.0.7-2.1.x86_64", "product_id": "libopenssl-3-devel-3.0.7-2.1.x86_64" } }, { "category": "product_version", "name": "libopenssl-3-devel-32bit-3.0.7-2.1.x86_64", "product": { "name": "libopenssl-3-devel-32bit-3.0.7-2.1.x86_64", "product_id": "libopenssl-3-devel-32bit-3.0.7-2.1.x86_64" } }, { "category": "product_version", "name": "libopenssl3-3.0.7-2.1.x86_64", "product": { "name": "libopenssl3-3.0.7-2.1.x86_64", "product_id": "libopenssl3-3.0.7-2.1.x86_64" } }, { "category": "product_version", "name": "libopenssl3-32bit-3.0.7-2.1.x86_64", "product": { "name": "libopenssl3-32bit-3.0.7-2.1.x86_64", "product_id": "libopenssl3-32bit-3.0.7-2.1.x86_64" } }, { "category": "product_version", "name": "openssl-3-3.0.7-2.1.x86_64", "product": { "name": "openssl-3-3.0.7-2.1.x86_64", "product_id": "openssl-3-3.0.7-2.1.x86_64" } }, { "category": "product_version", "name": "openssl-3-doc-3.0.7-2.1.x86_64", "product": { "name": "openssl-3-doc-3.0.7-2.1.x86_64", "product_id": "openssl-3-doc-3.0.7-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.7-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.aarch64" }, "product_reference": "libopenssl-3-devel-3.0.7-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.7-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.ppc64le" }, "product_reference": "libopenssl-3-devel-3.0.7-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.7-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.s390x" }, "product_reference": "libopenssl-3-devel-3.0.7-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.7-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.x86_64" }, "product_reference": "libopenssl-3-devel-3.0.7-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-32bit-3.0.7-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.aarch64" }, "product_reference": "libopenssl-3-devel-32bit-3.0.7-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-32bit-3.0.7-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.ppc64le" }, "product_reference": "libopenssl-3-devel-32bit-3.0.7-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-32bit-3.0.7-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.s390x" }, "product_reference": "libopenssl-3-devel-32bit-3.0.7-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-32bit-3.0.7-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.x86_64" }, "product_reference": "libopenssl-3-devel-32bit-3.0.7-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.7-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.aarch64" }, "product_reference": "libopenssl3-3.0.7-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.7-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.ppc64le" }, "product_reference": "libopenssl3-3.0.7-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.7-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.s390x" }, "product_reference": "libopenssl3-3.0.7-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.7-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.x86_64" }, "product_reference": "libopenssl3-3.0.7-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-32bit-3.0.7-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.aarch64" }, "product_reference": "libopenssl3-32bit-3.0.7-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-32bit-3.0.7-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.ppc64le" }, "product_reference": "libopenssl3-32bit-3.0.7-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-32bit-3.0.7-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.s390x" }, "product_reference": "libopenssl3-32bit-3.0.7-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-32bit-3.0.7-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.x86_64" }, "product_reference": "libopenssl3-32bit-3.0.7-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.7-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.aarch64" }, "product_reference": "openssl-3-3.0.7-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.7-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.ppc64le" }, "product_reference": "openssl-3-3.0.7-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.7-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.s390x" }, "product_reference": "openssl-3-3.0.7-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.7-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.x86_64" }, "product_reference": "openssl-3-3.0.7-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-doc-3.0.7-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.aarch64" }, "product_reference": "openssl-3-doc-3.0.7-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-doc-3.0.7-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.ppc64le" }, "product_reference": "openssl-3-doc-3.0.7-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-doc-3.0.7-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.s390x" }, "product_reference": "openssl-3-doc-3.0.7-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-doc-3.0.7-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.x86_64" }, "product_reference": "openssl-3-doc-3.0.7-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3996", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3996" } ], "notes": [ { "category": "general", "text": "If an X.509 certificate contains a malformed policy constraint and\npolicy processing is enabled, then a write lock will be taken twice\nrecursively. On some operating systems (most widely: Windows) this\nresults in a denial of service when the affected process hangs. Policy\nprocessing being enabled on a publicly facing server is not considered\nto be a common setup.\n\nPolicy processing is enabled by passing the `-policy\u0027\nargument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()\u0027 function.\n\nUpdate (31 March 2023): The description of the policy processing enablement\nwas corrected based on CVE-2023-0466.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.s390x", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.s390x", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3996", "url": "https://www.suse.com/security/cve/CVE-2022-3996" }, { "category": "external", "summary": "SUSE Bug 1206374 for CVE-2022-3996", "url": "https://bugzilla.suse.com/1206374" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.s390x", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.s390x", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl3-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.s390x", "openSUSE Tumbleweed:libopenssl3-32bit-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.s390x", "openSUSE Tumbleweed:openssl-3-3.0.7-2.1.x86_64", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.aarch64", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.ppc64le", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.s390x", "openSUSE Tumbleweed:openssl-3-doc-3.0.7-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2022-3996" } ] }
ghsa-vr8j-hgmm-jh9r
Vulnerability from github
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. Policy processing is enabled by passing the -policy' argument to the command line utilities or by calling either
X509_VERIFY_PARAM_add0_policy()' or `X509_VERIFY_PARAM_set1_policies()' functions.
{ "affected": [ { "package": { "ecosystem": "crates.io", "name": "openssl-src" }, "ranges": [ { "events": [ { "introduced": "300.0.0" }, { "fixed": "300.0.12" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-3996" ], "database_specific": { "cwe_ids": [ "CWE-667" ], "github_reviewed": true, "github_reviewed_at": "2023-05-02T16:35:23Z", "nvd_published_at": "2022-12-13T16:15:00Z", "severity": "HIGH" }, "details": "If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. Policy processing is enabled by passing the `-policy\u0027 argument to the command line utilities or by calling either `X509_VERIFY_PARAM_add0_policy()\u0027 or `X509_VERIFY_PARAM_set1_policies()\u0027 functions.", "id": "GHSA-vr8j-hgmm-jh9r", "modified": "2024-10-02T18:03:42Z", "published": "2022-12-13T18:30:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3996" }, { "type": "WEB", "url": "https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7" }, { "type": "PACKAGE", "url": "https://github.com/alexcrichton/openssl-src-rs" }, { "type": "WEB", "url": "https://www.openssl.org/news/secadv/20221213.txt" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Denial of service by double-checked locking in openssl-src" }
wid-sec-w-2022-2310
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2310 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2310.json" }, { "category": "self", "summary": "WID-SEC-2022-2310 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2310" }, { "category": "external", "summary": "OpenSSL Security Advisory vom 2022-12-13", "url": "https://www.openssl.org/news/secadv/20221213.txt" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4586-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013293.html" }, { "category": "external", "summary": "Alpine Linux Release 3.17.1 vom 2023-01-09", "url": "https://lists.alpinelinux.org/~alpine/announce/%3C20230109150543.185df937%40ncopa-desktop%3E" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20230203-0003 vom 2023-02-03", "url": "https://security.netapp.com/advisory/ntap-20230203-0003/" }, { "category": "external", "summary": "IBM Security Bulletin 6964854 vom 2023-03-21", "url": "https://aix.software.ibm.com/aix/efixes/security/openssl_advisory38.asc" }, { "category": "external", "summary": "IBM Security Bulletin 6965816 vom 2023-03-24", "url": "https://www.ibm.com/support/pages/node/6965816" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6039-1 vom 2023-04-25", "url": "https://ubuntu.com/security/notices/USN-6039-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-20865 vom 2024-04-25", "url": "https://linux.oracle.com/errata/ELSA-2024-20865.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12343 vom 2024-04-25", "url": "https://linux.oracle.com/errata/ELSA-2024-12343.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-23120 vom 2024-06-04", "url": "https://linux.oracle.com/errata/ELSA-2024-23120.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12408 vom 2024-06-05", "url": "https://linux.oracle.com/errata/ELSA-2024-12408.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12409 vom 2024-06-04", "url": "https://linux.oracle.com/errata/ELSA-2024-12409.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12842 vom 2024-11-25", "url": "https://linux.oracle.com/errata/ELSA-2024-12842.html" } ], "source_lang": "en-US", "title": "OpenSSL: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-11-25T23:00:00.000+00:00", "generator": { "date": "2024-11-26T09:24:41.212+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2022-2310", "initial_release_date": "2022-12-13T23:00:00.000+00:00", "revision_history": [ { "date": "2022-12-13T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-01-09T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates aufgenommen" }, { "date": "2023-02-02T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2023-03-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-23T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-11-25T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "7.1", "product": { "name": "IBM AIX 7.1", "product_id": "153340", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.1" } } }, { "category": "product_version", "name": "7.2", "product": { "name": "IBM AIX 7.2", "product_id": "434967", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } }, { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "T021486", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.1.14", "product": { "name": "IBM Spectrum Protect \u003c10.1.14", "product_id": "T026783" } }, { "category": "product_version", "name": "10.1.14", "product": { "name": "IBM Spectrum Protect 10.1.14", "product_id": "T026783-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1.14" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "NetApp Data ONTAP", "product": { "name": "NetApp Data ONTAP", "product_id": "7654", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:-" } } }, { "category": "product_name", "name": "NetApp FAS", "product": { "name": "NetApp FAS", "product_id": "T011540", "product_identification_helper": { "cpe": "cpe:/h:netapp:fas:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c3.17.1", "product": { "name": "Open Source Alpine Linux \u003c3.17.1", "product_id": "T025765" } }, { "category": "product_version", "name": "3.17.1", "product": { "name": "Open Source Alpine Linux 3.17.1", "product_id": "T025765-fixed", "product_identification_helper": { "cpe": "cpe:/a:alpinelinux:alpine_linux:3.17.1" } } } ], "category": "product_name", "name": "Alpine Linux" }, { "branches": [ { "category": "product_version_range", "name": "\u003c3.0.8", "product": { "name": "Open Source OpenSSL \u003c3.0.8", "product_id": "8269" } }, { "category": "product_version", "name": "3.0.8", "product": { "name": "Open Source OpenSSL 3.0.8", "product_id": "8269-fixed", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:-" } } } ], "category": "product_name", "name": "OpenSSL" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3996", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL. Die Ursache ist ein Double-Locking-Fehler der auftritt, wenn ein X.509-Zertifikat eine fehlerhafte Richtlinienbeschr\u00e4nkung enth\u00e4lt und die Richtlinienverarbeitung aktiviert ist. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "153340", "T002207", "T000126", "434967", "7654", "8269", "T011540", "T025765", "T004914", "T021486", "T026783" ] }, "release_date": "2022-12-13T23:00:00.000+00:00", "title": "CVE-2022-3996" } ] }
WID-SEC-W-2022-2310
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in OpenSSL ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2310 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2310.json" }, { "category": "self", "summary": "WID-SEC-2022-2310 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2310" }, { "category": "external", "summary": "OpenSSL Security Advisory vom 2022-12-13", "url": "https://www.openssl.org/news/secadv/20221213.txt" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4586-1 vom 2022-12-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013293.html" }, { "category": "external", "summary": "Alpine Linux Release 3.17.1 vom 2023-01-09", "url": "https://lists.alpinelinux.org/~alpine/announce/%3C20230109150543.185df937%40ncopa-desktop%3E" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20230203-0003 vom 2023-02-03", "url": "https://security.netapp.com/advisory/ntap-20230203-0003/" }, { "category": "external", "summary": "IBM Security Bulletin 6964854 vom 2023-03-21", "url": "https://aix.software.ibm.com/aix/efixes/security/openssl_advisory38.asc" }, { "category": "external", "summary": "IBM Security Bulletin 6965816 vom 2023-03-24", "url": "https://www.ibm.com/support/pages/node/6965816" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6039-1 vom 2023-04-25", "url": "https://ubuntu.com/security/notices/USN-6039-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-20865 vom 2024-04-25", "url": "https://linux.oracle.com/errata/ELSA-2024-20865.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12343 vom 2024-04-25", "url": "https://linux.oracle.com/errata/ELSA-2024-12343.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-23120 vom 2024-06-04", "url": "https://linux.oracle.com/errata/ELSA-2024-23120.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12408 vom 2024-06-05", "url": "https://linux.oracle.com/errata/ELSA-2024-12408.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12409 vom 2024-06-04", "url": "https://linux.oracle.com/errata/ELSA-2024-12409.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12842 vom 2024-11-25", "url": "https://linux.oracle.com/errata/ELSA-2024-12842.html" } ], "source_lang": "en-US", "title": "OpenSSL: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-11-25T23:00:00.000+00:00", "generator": { "date": "2024-11-26T09:24:41.212+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2022-2310", "initial_release_date": "2022-12-13T23:00:00.000+00:00", "revision_history": [ { "date": "2022-12-13T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-01-09T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates aufgenommen" }, { "date": "2023-02-02T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2023-03-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-23T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-11-25T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "7.1", "product": { "name": "IBM AIX 7.1", "product_id": "153340", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.1" } } }, { "category": "product_version", "name": "7.2", "product": { "name": "IBM AIX 7.2", "product_id": "434967", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } }, { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "T021486", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.1.14", "product": { "name": "IBM Spectrum Protect \u003c10.1.14", "product_id": "T026783" } }, { "category": "product_version", "name": "10.1.14", "product": { "name": "IBM Spectrum Protect 10.1.14", "product_id": "T026783-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1.14" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "NetApp Data ONTAP", "product": { "name": "NetApp Data ONTAP", "product_id": "7654", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:-" } } }, { "category": "product_name", "name": "NetApp FAS", "product": { "name": "NetApp FAS", "product_id": "T011540", "product_identification_helper": { "cpe": "cpe:/h:netapp:fas:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c3.17.1", "product": { "name": "Open Source Alpine Linux \u003c3.17.1", "product_id": "T025765" } }, { "category": "product_version", "name": "3.17.1", "product": { "name": "Open Source Alpine Linux 3.17.1", "product_id": "T025765-fixed", "product_identification_helper": { "cpe": "cpe:/a:alpinelinux:alpine_linux:3.17.1" } } } ], "category": "product_name", "name": "Alpine Linux" }, { "branches": [ { "category": "product_version_range", "name": "\u003c3.0.8", "product": { "name": "Open Source OpenSSL \u003c3.0.8", "product_id": "8269" } }, { "category": "product_version", "name": "3.0.8", "product": { "name": "Open Source OpenSSL 3.0.8", "product_id": "8269-fixed", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:-" } } } ], "category": "product_name", "name": "OpenSSL" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3996", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL. Die Ursache ist ein Double-Locking-Fehler der auftritt, wenn ein X.509-Zertifikat eine fehlerhafte Richtlinienbeschr\u00e4nkung enth\u00e4lt und die Richtlinienverarbeitung aktiviert ist. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "153340", "T002207", "T000126", "434967", "7654", "8269", "T011540", "T025765", "T004914", "T021486", "T026783" ] }, "release_date": "2022-12-13T23:00:00.000+00:00", "title": "CVE-2022-3996" } ] }
gsd-2022-3996
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-3996", "id": "GSD-2022-3996", "references": [ "https://www.suse.com/security/cve/CVE-2022-3996.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-3996" ], "details": "If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. Policy processing is enabled by passing the `-policy\u0027 argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()\u0027 function. Update (31 March 2023): The description of the policy processing enablement was corrected based on CVE-2023-0466.", "id": "GSD-2022-3996", "modified": "2023-12-13T01:19:40.093154Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "openssl-security@openssl.org", "ID": "CVE-2022-3996", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenSSL", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "3.0.0", "version_value": "3.0.7" } ] } } ] }, "vendor_name": "OpenSSL" } ] } }, "credits": [ { "lang": "en", "value": "Polar Bear" }, { "lang": "en", "value": "Paul Dale" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. Policy processing is enabled by passing the `-policy\u0027 argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()\u0027 function. Update (31 March 2023): The description of the policy processing enablement was corrected based on CVE-2023-0466." } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-667", "lang": "eng", "value": "CWE-667 Improper Locking" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openssl.org/news/secadv/20221213.txt", "refsource": "MISC", "url": "https://www.openssl.org/news/secadv/20221213.txt" }, { "name": "https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7", "refsource": "MISC", "url": "https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7" } ] }, "source": { "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=3.0.0 \u003c=3.0.7", "affected_versions": "All versions starting from 3.0.0 up to 3.0.7", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-667", "CWE-937" ], "date": "2023-03-31", "description": "If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. Policy processing is enabled by passing the `-policy\u0027 argument to the command line utilities or by calling either `X509_VERIFY_PARAM_add0_policy()\u0027 or `X509_VERIFY_PARAM_set1_policies()\u0027 functions.", "fixed_versions": [ "3.0.8" ], "identifier": "CVE-2022-3996", "identifiers": [ "CVE-2022-3996" ], "not_impacted": "All versions before 3.0.0, all versions after 3.0.7", "package_slug": "conan/openssl", "pubdate": "2022-12-13", "solution": "Upgrade to version 3.0.8 or above.", "title": "Improper Locking", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-3996", "https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7", "https://www.openssl.org/news/secadv/20221213.txt" ], "uuid": "4a634e0a-f3e5-4b5f-8331-4d991e263bd9" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.0.7", "versionStartIncluding": "3.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "openssl-security@openssl.org", "ID": "CVE-2022-3996" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. Policy processing is enabled by passing the `-policy\u0027 argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()\u0027 function. Update (31 March 2023): The description of the policy processing enablement was corrected based on CVE-2023-0466." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-667" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7" }, { "name": "https://www.openssl.org/news/secadv/20221213.txt", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv/20221213.txt" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-03-31T10:15Z", "publishedDate": "2022-12-13T16:15Z" } } }
suse-su-2022:4586-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openssl-3", "title": "Title of the patch" }, { "category": "description", "text": "This update for openssl-3 fixes the following issues:\n\n- CVE-2022-3996: Fixed X.509 Policy Constraints Double Locking (bsc#1206374)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-4586,SUSE-SLE-Module-Basesystem-15-SP4-2022-4586,openSUSE-SLE-15.4-2022-4586", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4586-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:4586-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20224586-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:4586-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013293.html" }, { "category": "self", "summary": "SUSE Bug 1206374", "url": "https://bugzilla.suse.com/1206374" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3786 page", "url": "https://www.suse.com/security/cve/CVE-2022-3786/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3996 page", "url": "https://www.suse.com/security/cve/CVE-2022-3996/" } ], "title": "Security update for openssl-3", "tracking": { "current_release_date": "2022-12-20T12:32:21Z", "generator": { "date": "2022-12-20T12:32:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:4586-1", "initial_release_date": "2022-12-20T12:32:21Z", "revision_history": [ { "date": "2022-12-20T12:32:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "product": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "product_id": "libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64" } }, { "category": "product_version", "name": "libopenssl3-3.0.1-150400.4.14.1.aarch64", "product": { "name": "libopenssl3-3.0.1-150400.4.14.1.aarch64", "product_id": "libopenssl3-3.0.1-150400.4.14.1.aarch64" } }, { "category": "product_version", "name": "openssl-3-3.0.1-150400.4.14.1.aarch64", "product": { "name": "openssl-3-3.0.1-150400.4.14.1.aarch64", "product_id": "openssl-3-3.0.1-150400.4.14.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libopenssl-3-devel-64bit-3.0.1-150400.4.14.1.aarch64_ilp32", "product": { "name": "libopenssl-3-devel-64bit-3.0.1-150400.4.14.1.aarch64_ilp32", "product_id": "libopenssl-3-devel-64bit-3.0.1-150400.4.14.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libopenssl3-64bit-3.0.1-150400.4.14.1.aarch64_ilp32", "product": { "name": "libopenssl3-64bit-3.0.1-150400.4.14.1.aarch64_ilp32", "product_id": "libopenssl3-64bit-3.0.1-150400.4.14.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.i586", "product": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.i586", "product_id": "libopenssl-3-devel-3.0.1-150400.4.14.1.i586" } }, { "category": "product_version", "name": "libopenssl3-3.0.1-150400.4.14.1.i586", "product": { "name": "libopenssl3-3.0.1-150400.4.14.1.i586", "product_id": "libopenssl3-3.0.1-150400.4.14.1.i586" } }, { "category": "product_version", "name": "openssl-3-3.0.1-150400.4.14.1.i586", "product": { "name": "openssl-3-3.0.1-150400.4.14.1.i586", "product_id": "openssl-3-3.0.1-150400.4.14.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "openssl-3-doc-3.0.1-150400.4.14.1.noarch", "product": { "name": "openssl-3-doc-3.0.1-150400.4.14.1.noarch", "product_id": "openssl-3-doc-3.0.1-150400.4.14.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "product": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "product_id": "libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le" } }, { "category": "product_version", "name": "libopenssl3-3.0.1-150400.4.14.1.ppc64le", "product": { "name": "libopenssl3-3.0.1-150400.4.14.1.ppc64le", "product_id": "libopenssl3-3.0.1-150400.4.14.1.ppc64le" } }, { "category": "product_version", "name": "openssl-3-3.0.1-150400.4.14.1.ppc64le", "product": { "name": "openssl-3-3.0.1-150400.4.14.1.ppc64le", "product_id": "openssl-3-3.0.1-150400.4.14.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "product": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "product_id": "libopenssl-3-devel-3.0.1-150400.4.14.1.s390x" } }, { "category": "product_version", "name": "libopenssl3-3.0.1-150400.4.14.1.s390x", "product": { "name": "libopenssl3-3.0.1-150400.4.14.1.s390x", "product_id": "libopenssl3-3.0.1-150400.4.14.1.s390x" } }, { "category": "product_version", "name": "openssl-3-3.0.1-150400.4.14.1.s390x", "product": { "name": "openssl-3-3.0.1-150400.4.14.1.s390x", "product_id": "openssl-3-3.0.1-150400.4.14.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "product": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "product_id": "libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64" } }, { "category": "product_version", "name": "libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64", "product": { "name": "libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64", "product_id": "libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64" } }, { "category": "product_version", "name": "libopenssl3-3.0.1-150400.4.14.1.x86_64", "product": { "name": "libopenssl3-3.0.1-150400.4.14.1.x86_64", "product_id": "libopenssl3-3.0.1-150400.4.14.1.x86_64" } }, { "category": "product_version", "name": "libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64", "product": { "name": "libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64", "product_id": "libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64" } }, { "category": "product_version", "name": "openssl-3-3.0.1-150400.4.14.1.x86_64", "product": { "name": "openssl-3-3.0.1-150400.4.14.1.x86_64", "product_id": "openssl-3-3.0.1-150400.4.14.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64" }, "product_reference": "libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le" }, "product_reference": "libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x" }, "product_reference": "libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64" }, "product_reference": "libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.1-150400.4.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.aarch64" }, "product_reference": "libopenssl3-3.0.1-150400.4.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.1-150400.4.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.ppc64le" }, "product_reference": "libopenssl3-3.0.1-150400.4.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.1-150400.4.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.s390x" }, "product_reference": "libopenssl3-3.0.1-150400.4.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.1-150400.4.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.x86_64" }, "product_reference": "libopenssl3-3.0.1-150400.4.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.1-150400.4.14.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.aarch64" }, "product_reference": "openssl-3-3.0.1-150400.4.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.1-150400.4.14.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.ppc64le" }, "product_reference": "openssl-3-3.0.1-150400.4.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.1-150400.4.14.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.s390x" }, "product_reference": "openssl-3-3.0.1-150400.4.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.1-150400.4.14.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.x86_64" }, "product_reference": "openssl-3-3.0.1-150400.4.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64" }, "product_reference": "libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le" }, "product_reference": "libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x" }, "product_reference": "libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64" }, "product_reference": "libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64" }, "product_reference": "libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.1-150400.4.14.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.aarch64" }, "product_reference": "libopenssl3-3.0.1-150400.4.14.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.1-150400.4.14.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.ppc64le" }, "product_reference": "libopenssl3-3.0.1-150400.4.14.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.1-150400.4.14.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.s390x" }, "product_reference": "libopenssl3-3.0.1-150400.4.14.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-3.0.1-150400.4.14.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.x86_64" }, "product_reference": "libopenssl3-3.0.1-150400.4.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64" }, "product_reference": "libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.1-150400.4.14.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.aarch64" }, "product_reference": "openssl-3-3.0.1-150400.4.14.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.1-150400.4.14.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.ppc64le" }, "product_reference": "openssl-3-3.0.1-150400.4.14.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.1-150400.4.14.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.s390x" }, "product_reference": "openssl-3-3.0.1-150400.4.14.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-3.0.1-150400.4.14.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.x86_64" }, "product_reference": "openssl-3-3.0.1-150400.4.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-3-doc-3.0.1-150400.4.14.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openssl-3-doc-3.0.1-150400.4.14.1.noarch" }, "product_reference": "openssl-3-doc-3.0.1-150400.4.14.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3786" } ], "notes": [ { "category": "general", "text": "A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed a malicious certificate or for an application to continue certificate verification despite failure to construct a path to a trusted issuer. An attacker can craft a malicious email address in a certificate to overflow an arbitrary number of bytes containing the `.\u0027 character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-doc-3.0.1-150400.4.14.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3786", "url": "https://www.suse.com/security/cve/CVE-2022-3786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-doc-3.0.1-150400.4.14.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-doc-3.0.1-150400.4.14.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-12-20T12:32:21Z", "details": "important" } ], "title": "CVE-2022-3786" }, { "cve": "CVE-2022-3996", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3996" } ], "notes": [ { "category": "general", "text": "If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. Policy processing is enabled by passing the `-policy\u0027 argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()\u0027 function. Update (31 March 2023): The description of the policy processing enablement was corrected based on CVE-2023-0466.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-doc-3.0.1-150400.4.14.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3996", "url": "https://www.suse.com/security/cve/CVE-2022-3996" }, { "category": "external", "summary": "SUSE Bug 1206374 for CVE-2022-3996", "url": "https://bugzilla.suse.com/1206374" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-doc-3.0.1-150400.4.14.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl-3-devel-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl-3-devel-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:libopenssl3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:libopenssl3-32bit-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.aarch64", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.ppc64le", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.s390x", "openSUSE Leap 15.4:openssl-3-3.0.1-150400.4.14.1.x86_64", "openSUSE Leap 15.4:openssl-3-doc-3.0.1-150400.4.14.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2022-12-20T12:32:21Z", "details": "important" } ], "title": "CVE-2022-3996" } ] }
fkie_cve-2022-3996
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
URL | Tags | ||
---|---|---|---|
openssl-security@openssl.org | https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7 | Patch, Third Party Advisory | |
openssl-security@openssl.org | https://www.openssl.org/news/secadv/20221213.txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20230203-0003/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.openssl.org/news/secadv/20221213.txt | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "matchCriteriaId": "26EF8A48-B8E5-4D4D-8054-445D65171EAC", "versionEndIncluding": "3.0.7", "versionStartIncluding": "3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "If an X.509 certificate contains a malformed policy constraint and\npolicy processing is enabled, then a write lock will be taken twice\nrecursively. On some operating systems (most widely: Windows) this\nresults in a denial of service when the affected process hangs. Policy\nprocessing being enabled on a publicly facing server is not considered\nto be a common setup.\n\nPolicy processing is enabled by passing the `-policy\u0027\nargument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()\u0027 function.\n\nUpdate (31 March 2023): The description of the policy processing enablement\nwas corrected based on CVE-2023-0466." }, { "lang": "es", "value": "Si un certificado X.509 contiene una restricci\u00f3n de pol\u00edtica con formato incorrecto y el procesamiento de pol\u00edticas est\u00e1 habilitado, se aplicar\u00e1 un bloqueo de escritura dos veces de forma recursiva. En algunos sistemas operativos (m\u00e1s ampliamente: Windows), esto resulta en una Denegaci\u00f3n de Servicio (DoS) cuando el proceso afectado se bloquea. La habilitaci\u00f3n del procesamiento de pol\u00edticas en un servidor p\u00fablico no se considera una configuraci\u00f3n com\u00fan. El procesamiento de pol\u00edticas se habilita pasando el argumento `-policy\u0027 a las utilidades de l\u00ednea de comando o llamando a la funci\u00f3n `X509_VERIFY_PARAM_set1_policies()\u0027. Actualizaci\u00f3n (31 de marzo de 2023): la descripci\u00f3n de la habilitaci\u00f3n del procesamiento de pol\u00edticas se corrigi\u00f3 seg\u00fan CVE-2023-0466." } ], "id": "CVE-2022-3996", "lastModified": "2024-11-21T07:20:42.003", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2022-12-13T16:15:22.007", "references": [ { "source": "openssl-security@openssl.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7" }, { "source": "openssl-security@openssl.org", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv/20221213.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openssl/openssl/commit/7725e7bfe6f2ce8146b6552b44e0d226be7638e7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20230203-0003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv/20221213.txt" } ], "sourceIdentifier": "openssl-security@openssl.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-667" } ], "source": "openssl-security@openssl.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-667" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.