Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-53009 (GCVE-0-2023-53009)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/amd/amdkfd/kfd_svm.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "92af2d3b57a1afdfdcafb1c6a07ffd89cf3e98fb", "status": "affected", "version": "42de677f79999791bee4e21be318c32d90ab62c6", "versionType": "git" }, { "lessThan": "ba029e9991d9be90a28b6a0ceb25e9a6fb348829", "status": "affected", "version": "42de677f79999791bee4e21be318c32d90ab62c6", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/amd/amdkfd/kfd_svm.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.14" }, { "lessThan": "5.14", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.9", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.2", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.9", "versionStartIncluding": "5.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.2", "versionStartIncluding": "5.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Add sync after creating vram bo\n\nThere will be data corruption on vram allocated by svm\nif the initialization is not complete and application is\nwritting on the memory. Adding sync to wait for the\ninitialization completion is to resolve this issue." } ], "providerMetadata": { "dateUpdated": "2025-05-04T07:47:31.021Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/92af2d3b57a1afdfdcafb1c6a07ffd89cf3e98fb" }, { "url": "https://git.kernel.org/stable/c/ba029e9991d9be90a28b6a0ceb25e9a6fb348829" } ], "title": "drm/amdkfd: Add sync after creating vram bo", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2023-53009", "datePublished": "2025-03-27T16:43:39.481Z", "dateReserved": "2025-03-27T16:40:15.746Z", "dateUpdated": "2025-05-04T07:47:31.021Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-53009\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-03-27T17:15:49.920\",\"lastModified\":\"2025-03-28T18:11:40.180\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\ndrm/amdkfd: Add sync after creating vram bo\\n\\nThere will be data corruption on vram allocated by svm\\nif the initialization is not complete and application is\\nwritting on the memory. Adding sync to wait for the\\ninitialization completion is to resolve this issue.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/92af2d3b57a1afdfdcafb1c6a07ffd89cf3e98fb\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/ba029e9991d9be90a28b6a0ceb25e9a6fb348829\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
fkie_cve-2023-53009
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Add sync after creating vram bo\n\nThere will be data corruption on vram allocated by svm\nif the initialization is not complete and application is\nwritting on the memory. Adding sync to wait for the\ninitialization completion is to resolve this issue." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/amdkfd: A\u00f1adir sincronizaci\u00f3n despu\u00e9s de crear la VRAM. Se producir\u00e1n da\u00f1os en los datos de la VRAM asignada por SVM si la inicializaci\u00f3n no se completa y la aplicaci\u00f3n est\u00e1 escribiendo en la memoria. A\u00f1adir sincronizaci\u00f3n para esperar a que se complete la inicializaci\u00f3n resuelve este problema." } ], "id": "CVE-2023-53009", "lastModified": "2025-03-28T18:11:40.180", "metrics": {}, "published": "2025-03-27T17:15:49.920", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/92af2d3b57a1afdfdcafb1c6a07ffd89cf3e98fb" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/ba029e9991d9be90a28b6a0ceb25e9a6fb348829" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
ghsa-w6fx-qwwp-5r54
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
drm/amdkfd: Add sync after creating vram bo
There will be data corruption on vram allocated by svm if the initialization is not complete and application is writting on the memory. Adding sync to wait for the initialization completion is to resolve this issue.
{ "affected": [], "aliases": [ "CVE-2023-53009" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-03-27T17:15:49Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Add sync after creating vram bo\n\nThere will be data corruption on vram allocated by svm\nif the initialization is not complete and application is\nwritting on the memory. Adding sync to wait for the\ninitialization completion is to resolve this issue.", "id": "GHSA-w6fx-qwwp-5r54", "modified": "2025-03-27T18:31:27Z", "published": "2025-03-27T18:31:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53009" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/92af2d3b57a1afdfdcafb1c6a07ffd89cf3e98fb" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/ba029e9991d9be90a28b6a0ceb25e9a6fb348829" } ], "schema_version": "1.4.0", "severity": [] }
wid-sec-w-2025-0649
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder nicht spezifizierte Effekte zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0649 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0649.json" }, { "category": "self", "summary": "WID-SEC-2025-0649 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0649" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2021-4454", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2021-4454-f4a4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49738", "url": "https://lore.kernel.org/linux-cve-announce/2025032756-CVE-2022-49738-c2ef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49739", "url": "https://lore.kernel.org/linux-cve-announce/2025032756-CVE-2022-49739-a93e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49740", "url": "https://lore.kernel.org/linux-cve-announce/2025032757-CVE-2022-49740-7f6e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49741", "url": "https://lore.kernel.org/linux-cve-announce/2025032757-CVE-2022-49741-65a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49742", "url": "https://lore.kernel.org/linux-cve-announce/2025032757-CVE-2022-49742-e3d5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49743", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49743-a049@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49744", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49744-8c5a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49745", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49745-903a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49746", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49746-251b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49747", "url": "https://lore.kernel.org/linux-cve-announce/2025032759-CVE-2022-49747-f361@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49748", "url": "https://lore.kernel.org/linux-cve-announce/2025032759-CVE-2022-49748-4658@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49749", "url": "https://lore.kernel.org/linux-cve-announce/2025032759-CVE-2022-49749-ed85@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49750", "url": "https://lore.kernel.org/linux-cve-announce/2025032700-CVE-2022-49750-743d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49751", "url": "https://lore.kernel.org/linux-cve-announce/2025032700-CVE-2022-49751-bf8f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49752", "url": "https://lore.kernel.org/linux-cve-announce/2025032700-CVE-2022-49752-19a3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49753", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49753-d1ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49754", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49754-cc36@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49755", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49755-dfb6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49756", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49756-7fd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49757", "url": "https://lore.kernel.org/linux-cve-announce/2025032702-CVE-2022-49757-a990@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49758", "url": "https://lore.kernel.org/linux-cve-announce/2025032702-CVE-2022-49758-10e5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49759", "url": "https://lore.kernel.org/linux-cve-announce/2025032702-CVE-2022-49759-5392@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49760", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2022-49760-97be@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49761", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2022-49761-9b1e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52928", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-52928-e380@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52929", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-52929-7900@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52930", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-52930-4bbc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52931", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-52931-593f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52932", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52932-434b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52933", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52933-f292@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52934", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52934-bd3c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52935", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52935-1c3c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52936", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-52936-d459@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52937", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-52937-605d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52938", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-52938-ee34@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52939", "url": "https://lore.kernel.org/linux-cve-announce/2025032722-CVE-2023-52939-8bb1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52940", "url": "https://lore.kernel.org/linux-cve-announce/2025032722-CVE-2023-52940-2e53@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52941", "url": "https://lore.kernel.org/linux-cve-announce/2025032722-CVE-2023-52941-7c12@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52942", "url": "https://lore.kernel.org/linux-cve-announce/2025032723-CVE-2023-52942-6a3c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52973", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52974", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52974-0aa2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52975", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52975-155c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52976", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52976-eda3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52977", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52977-f91d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52978", "url": "https://lore.kernel.org/linux-cve-announce/2025032705-CVE-2023-52978-6a05@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52979", "url": "https://lore.kernel.org/linux-cve-announce/2025032705-CVE-2023-52979-ca3f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52980", "url": "https://lore.kernel.org/linux-cve-announce/2025032705-CVE-2023-52980-0fea@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52981", "url": "https://lore.kernel.org/linux-cve-announce/2025032706-CVE-2023-52981-070c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52982", "url": "https://lore.kernel.org/linux-cve-announce/2025032706-CVE-2023-52982-7291@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52983", "url": "https://lore.kernel.org/linux-cve-announce/2025032706-CVE-2023-52983-4a16@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52984", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52984-19ad@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52985", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52985-3f52@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52986", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52986-91fe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52987", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52987-bcc0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52988", "url": "https://lore.kernel.org/linux-cve-announce/2025032708-CVE-2023-52988-5520@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52989", "url": "https://lore.kernel.org/linux-cve-announce/2025032708-CVE-2023-52989-1b68@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52990", "url": "https://lore.kernel.org/linux-cve-announce/2025032708-CVE-2023-52990-befd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52991", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2023-52991-6358@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52992", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2023-52992-bf46@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52993", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2023-52993-3697@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52994", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52994-5336@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52995", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52995-c28f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52996", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52996-7c1f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52997", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52997-dbca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52998", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2023-52998-0671@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52999", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2023-52999-e28e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53000", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2023-53000-fded@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53001", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2023-53001-f28f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53002", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2023-53002-1f76@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53003", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2023-53003-8256@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53004", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53004-e58b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53005", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53005-9bf0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53006", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53006-209f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53007", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53007-6ed4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53008", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2023-53008-415c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53009", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2023-53009-82cd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53010", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2023-53010-56af@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53011", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2023-53011-6f98@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53012", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2023-53012-597c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53013", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2023-53013-58dc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53014", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53014-700f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53015", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53015-f139@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53016", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53016-f30c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53017", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53017-8dd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53018", "url": "https://lore.kernel.org/linux-cve-announce/2025032717-CVE-2023-53018-c89c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53019", "url": "https://lore.kernel.org/linux-cve-announce/2025032717-CVE-2023-53019-441a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53020", "url": "https://lore.kernel.org/linux-cve-announce/2025032717-CVE-2023-53020-1042@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53021", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-53021-def9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53022", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-53022-b539@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53023", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-53023-ef4e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53024", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53024-8d19@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53025", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53025-5662@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53026", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53026-0e24@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53027", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53027-dc56@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53028", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-53028-8be6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53029", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-53029-a670@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53030", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-53030-ba50@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53031", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-53031-39cd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53032", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-53032-70ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53033", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-53033-9089@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58090", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2024-58090-fddc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58091", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2024-58091-a2a4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21867", "url": "https://lore.kernel.org/linux-cve-announce/2025032732-CVE-2025-21867-3138@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21868", "url": "https://lore.kernel.org/linux-cve-announce/2025032734-CVE-2025-21868-ef4f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21869", "url": "https://lore.kernel.org/linux-cve-announce/2025032734-CVE-2025-21869-b4a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21870", "url": "https://lore.kernel.org/linux-cve-announce/2025032735-CVE-2025-21870-4c78@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21871", "url": "https://lore.kernel.org/linux-cve-announce/2025032735-CVE-2025-21871-bb8c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21872", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2025-21872-574e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21873", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2025-21873-311e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21874", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2025-21874-d5d9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21875", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2025-21875-8eca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21876", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2025-21876-6c2f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21877", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21877-de70@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21878", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21878-3c82@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21879", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21879-f338@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21880", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21880-f716@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21881", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2025-21881-7a0f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21882", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2025-21882-cc4d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21883", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2025-21883-8b73@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21884", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2025-21884-b70c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21885", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2025-21885-be9d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21886", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2025-21886-9ca3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21887", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21887-48e8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21888", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21888-0f83@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21889", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21889-0913@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21890", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21890-f286@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21891", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2025-21891-8717@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21892", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2025-21892-12a2@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1176-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020671.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1178-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020674.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1177-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020670.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1180-1 vom 2025-04-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DGJ23MSZWYIA7MJ47RNVV6T27Z324VKA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1183-1 vom 2025-04-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020678.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1195-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020680.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1194-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020681.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5900 vom 2025-04-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00062.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1241-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020694.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1263-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q4U3LRNKLFTX56NC6NKHFDU35E5WDD75/" }, { "category": "external", "summary": "Container-Optimized OS release notes vom 2025-04-16", "url": "https://cloud.google.com/container-optimized-os/docs/release-notes#April_14_2025" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-090 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-090.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1975 vom 2025-04-30", "url": "https://alas.aws.amazon.com/ALAS-2025-1975.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-100 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-100.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-089 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-089.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2834 vom 2025-04-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2834.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2837 vom 2025-04-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2837.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7514-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7514-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7516-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1574-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020835.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1573-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020836.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7512-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7512-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7517-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7518-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7518-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-4 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7521-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7522-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7522-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7516-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7511-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-5 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-5" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01627-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020866.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-4 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7516-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-2 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7517-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01640-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020861.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01633-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020864.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01620-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020867.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-5 vom 2025-05-23", "url": "https://ubuntu.com/security/notices/USN-7516-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-2 vom 2025-05-22", "url": "https://ubuntu.com/security/notices/USN-7521-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-3 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7517-3" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-6 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7516-6" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-6 vom 2025-05-27", "url": "https://ubuntu.com/security/notices/USN-7510-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-7 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7510-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-3 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7521-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7510-8" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-9 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-9" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-8" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-7 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-7" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20283-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021049.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20260-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021058.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20206-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20190-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9079 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9079" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9302 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9302" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-103 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9302 vom 2025-06-24", "url": "https://linux.oracle.com/errata/ELSA-2025-9302.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02099-1 vom 2025-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021644.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9580 vom 2025-06-26", "url": "https://linux.oracle.com/errata/ELSA-2025-9580.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9880 vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9880" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9896 vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9896" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-103 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9880 vom 2025-07-01", "url": "https://linux.oracle.com/errata/ELSA-2025-9880.html" }, { "category": "external", "summary": "SEM 2025.2.1 release notes vom 2025-07-02", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2025-2-1_release_notes.htm" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9896 vom 2025-07-03", "url": "https://linux.oracle.com/errata/ELSA-2025-9896.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9079 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-9079.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10379 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10379" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10527 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10527" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10379 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10379.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-082 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-082.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11045 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:11045" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02312-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021806.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11245 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11245" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11455 vom 2025-07-22", "url": "https://linux.oracle.com/errata/ELSA-2025-11455.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-097 vom 2025-07-23", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-097.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11810 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11810" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7684-2 vom 2025-07-31", "url": "https://ubuntu.com/security/notices/USN-7684-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7684-1 vom 2025-07-31", "url": "https://ubuntu.com/security/notices/USN-7684-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7684-3 vom 2025-07-31", "url": "https://ubuntu.com/security/notices/USN-7684-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-3 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-4 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-5 vom 2025-08-13", "url": "https://ubuntu.com/security/notices/USN-7685-5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13962 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:13962" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02846-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022192.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02853-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022200.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14009 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:14009" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02851-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022202.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02849-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022204.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7701-1 vom 2025-08-19", "url": "https://ubuntu.com/security/notices/USN-7701-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7703-1 vom 2025-08-20", "url": "https://ubuntu.com/security/notices/USN-7703-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7701-2 vom 2025-08-20", "url": "https://ubuntu.com/security/notices/USN-7701-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13962 vom 2025-08-20", "url": "https://linux.oracle.com/errata/ELSA-2025-13962.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7703-2 vom 2025-08-20", "url": "https://ubuntu.com/security/notices/USN-7703-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7701-3 vom 2025-08-21", "url": "https://ubuntu.com/security/notices/USN-7701-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7703-3 vom 2025-08-21", "url": "https://ubuntu.com/security/notices/USN-7703-3" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14009 vom 2025-08-22", "url": "https://linux.oracle.com/errata/ELSA-2025-14009.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02969-1 vom 2025-08-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022259.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14696 vom 2025-08-27", "url": "https://access.redhat.com/errata/RHSA-2025:14696" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14691 vom 2025-08-27", "url": "https://access.redhat.com/errata/RHSA-2025:14691" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7719-1 vom 2025-08-26", "url": "https://ubuntu.com/security/notices/USN-7719-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02997-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022283.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02996-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022291.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20577-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022304.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20586-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022295.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7725-2 vom 2025-08-29", "url": "https://ubuntu.com/security/notices/USN-7725-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03011-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022327.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7725-1 vom 2025-08-29", "url": "https://ubuntu.com/security/notices/USN-7725-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7703-4 vom 2025-08-28", "url": "https://ubuntu.com/security/notices/USN-7703-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03023-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022329.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20601-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022363.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20602-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022362.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15016 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15016" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7725-3 vom 2025-09-02", "url": "https://ubuntu.com/security/notices/USN-7725-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7737-1 vom 2025-09-03", "url": "https://ubuntu.com/security/notices/USN-7737-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20551 vom 2025-09-09", "url": "https://linux.oracle.com/errata/ELSA-2025-20551.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-09-08T22:00:00.000+00:00", "generator": { "date": "2025-09-09T07:46:59.983+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0649", "initial_release_date": "2025-03-27T23:00:00.000+00:00", "revision_history": [ { "date": "2025-03-27T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-10T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-04-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-01T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-19T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu, Debian und SUSE aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE, Ubuntu und Debian aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-22T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Amazon und Oracle Linux aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "48", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-17T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-20T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-21T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-24T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-26T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-08-27T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-28T22:00:00.000+00:00", "number": "59", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-08-31T22:00:00.000+00:00", "number": "60", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-01T22:00:00.000+00:00", "number": "61", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-02T22:00:00.000+00:00", "number": "62", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-09-03T22:00:00.000+00:00", "number": "63", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-09-08T22:00:00.000+00:00", "number": "64", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "64" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T042207", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025.2.1", "product": { "name": "SolarWinds Security Event Manager \u003c2025.2.1", "product_id": "T044986" } }, { "category": "product_version", "name": "2025.2.1", "product": { "name": "SolarWinds Security Event Manager 2025.2.1", "product_id": "T044986-fixed", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2025.2.1" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4454", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2021-4454" }, { "cve": "CVE-2022-49738", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49738" }, { "cve": "CVE-2022-49739", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49739" }, { "cve": "CVE-2022-49740", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49740" }, { "cve": "CVE-2022-49741", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49741" }, { "cve": "CVE-2022-49742", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49742" }, { "cve": "CVE-2022-49743", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49743" }, { "cve": "CVE-2022-49744", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49744" }, { "cve": "CVE-2022-49745", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49745" }, { "cve": "CVE-2022-49746", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49746" }, { "cve": "CVE-2022-49747", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49747" }, { "cve": "CVE-2022-49748", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49748" }, { "cve": "CVE-2022-49749", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49749" }, { "cve": "CVE-2022-49750", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49750" }, { "cve": "CVE-2022-49751", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49751" }, { "cve": "CVE-2022-49752", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49752" }, { "cve": "CVE-2022-49753", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49753" }, { "cve": "CVE-2022-49754", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49754" }, { "cve": "CVE-2022-49755", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49755" }, { "cve": "CVE-2022-49756", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49756" }, { "cve": "CVE-2022-49757", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49757" }, { "cve": "CVE-2022-49758", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49758" }, { "cve": "CVE-2022-49759", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49759" }, { "cve": "CVE-2022-49760", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49760" }, { "cve": "CVE-2022-49761", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49761" }, { "cve": "CVE-2023-0179", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-0179" }, { "cve": "CVE-2023-52928", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52928" }, { "cve": "CVE-2023-52929", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52929" }, { "cve": "CVE-2023-52930", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52930" }, { "cve": "CVE-2023-52931", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52931" }, { "cve": "CVE-2023-52932", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52932" }, { "cve": "CVE-2023-52933", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52933" }, { "cve": "CVE-2023-52934", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52934" }, { "cve": "CVE-2023-52935", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52935" }, { "cve": "CVE-2023-52936", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52936" }, { "cve": "CVE-2023-52937", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52937" }, { "cve": "CVE-2023-52938", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52938" }, { "cve": "CVE-2023-52939", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52939" }, { "cve": "CVE-2023-52940", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52940" }, { "cve": "CVE-2023-52941", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52941" }, { "cve": "CVE-2023-52942", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52942" }, { "cve": "CVE-2023-52973", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52973" }, { "cve": "CVE-2023-52974", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52974" }, { "cve": "CVE-2023-52975", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52975" }, { "cve": "CVE-2023-52976", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52976" }, { "cve": "CVE-2023-52977", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52977" }, { "cve": "CVE-2023-52978", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52978" }, { "cve": "CVE-2023-52979", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52979" }, { "cve": "CVE-2023-52980", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52980" }, { "cve": "CVE-2023-52981", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52981" }, { "cve": "CVE-2023-52982", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52982" }, { "cve": "CVE-2023-52983", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52983" }, { "cve": "CVE-2023-52984", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52984" }, { "cve": "CVE-2023-52985", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52985" }, { "cve": "CVE-2023-52986", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52986" }, { "cve": "CVE-2023-52987", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52987" }, { "cve": "CVE-2023-52988", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52988" }, { "cve": "CVE-2023-52989", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52989" }, { "cve": "CVE-2023-52990", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52990" }, { "cve": "CVE-2023-52991", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52991" }, { "cve": "CVE-2023-52992", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52992" }, { "cve": "CVE-2023-52993", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52993" }, { "cve": "CVE-2023-52994", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52994" }, { "cve": "CVE-2023-52995", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52995" }, { "cve": "CVE-2023-52996", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52996" }, { "cve": "CVE-2023-52997", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52997" }, { "cve": "CVE-2023-52998", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52998" }, { "cve": "CVE-2023-52999", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52999" }, { "cve": "CVE-2023-53000", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53000" }, { "cve": "CVE-2023-53001", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53001" }, { "cve": "CVE-2023-53002", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53002" }, { "cve": "CVE-2023-53003", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53003" }, { "cve": "CVE-2023-53004", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53004" }, { "cve": "CVE-2023-53005", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53005" }, { "cve": "CVE-2023-53006", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53006" }, { "cve": "CVE-2023-53007", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53007" }, { "cve": "CVE-2023-53008", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53008" }, { "cve": "CVE-2023-53009", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53009" }, { "cve": "CVE-2023-53010", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53010" }, { "cve": "CVE-2023-53011", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53011" }, { "cve": "CVE-2023-53012", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53012" }, { "cve": "CVE-2023-53013", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53013" }, { "cve": "CVE-2023-53014", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53014" }, { "cve": "CVE-2023-53015", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53015" }, { "cve": "CVE-2023-53016", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53016" }, { "cve": "CVE-2023-53017", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53017" }, { "cve": "CVE-2023-53018", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53018" }, { "cve": "CVE-2023-53019", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53019" }, { "cve": "CVE-2023-53020", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53020" }, { "cve": "CVE-2023-53021", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53021" }, { "cve": "CVE-2023-53022", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53022" }, { "cve": "CVE-2023-53023", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53023" }, { "cve": "CVE-2023-53024", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53024" }, { "cve": "CVE-2023-53025", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53025" }, { "cve": "CVE-2023-53026", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53026" }, { "cve": "CVE-2023-53027", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53027" }, { "cve": "CVE-2023-53028", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53028" }, { "cve": "CVE-2023-53029", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53029" }, { "cve": "CVE-2023-53030", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53030" }, { "cve": "CVE-2023-53031", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53031" }, { "cve": "CVE-2023-53032", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53032" }, { "cve": "CVE-2023-53033", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53033" }, { "cve": "CVE-2024-58090", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2024-58090" }, { "cve": "CVE-2024-58091", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2024-58091" }, { "cve": "CVE-2025-21867", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21867" }, { "cve": "CVE-2025-21868", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21868" }, { "cve": "CVE-2025-21869", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21869" }, { "cve": "CVE-2025-21870", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21870" }, { "cve": "CVE-2025-21871", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21871" }, { "cve": "CVE-2025-21872", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21872" }, { "cve": "CVE-2025-21873", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21873" }, { "cve": "CVE-2025-21874", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21874" }, { "cve": "CVE-2025-21875", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21875" }, { "cve": "CVE-2025-21876", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21876" }, { "cve": "CVE-2025-21877", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21877" }, { "cve": "CVE-2025-21878", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21878" }, { "cve": "CVE-2025-21879", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21879" }, { "cve": "CVE-2025-21880", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21880" }, { "cve": "CVE-2025-21881", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21881" }, { "cve": "CVE-2025-21882", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21882" }, { "cve": "CVE-2025-21883", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21883" }, { "cve": "CVE-2025-21884", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21884" }, { "cve": "CVE-2025-21885", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21885" }, { "cve": "CVE-2025-21886", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21886" }, { "cve": "CVE-2025-21887", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21887" }, { "cve": "CVE-2025-21888", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21888" }, { "cve": "CVE-2025-21889", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21889" }, { "cve": "CVE-2025-21890", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21890" }, { "cve": "CVE-2025-21891", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21891" }, { "cve": "CVE-2025-21892", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21892" } ] }
CERTFR-2025-AVI-0449
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
SUSE | N/A | SUSE Manager Proxy 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
SUSE | N/A | SUSE Manager Proxy 4.3 | ||
SUSE | N/A | Basesystem Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
SUSE | N/A | SUSE Manager Retail Branch Server 4.3 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
SUSE | N/A | openSUSE Leap 15.4 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
SUSE | N/A | openSUSE Leap 15.5 | ||
SUSE | N/A | SUSE Manager Server 4.3 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
SUSE | N/A | Legacy Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
SUSE | N/A | openSUSE Leap 15.6 | ||
SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 | ||
SUSE | N/A | SUSE Manager Server 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
SUSE | N/A | openSUSE Leap 15.3 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
SUSE | N/A | Development Tools Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SUSE Linux Enterprise Micro for Rancher 5.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Proxy 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Desktop 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Proxy 4.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Basesystem Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro for Rancher 5.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro for Rancher 5.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Retail Branch Server 4.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Server 4.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Legacy Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 12-SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Retail Branch Server 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP4 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Enterprise Storage 7.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP5 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Server 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Workstation Extension 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Development Tools Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "name": "CVE-2024-27018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27018" }, { "name": "CVE-2024-27415", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27415" }, { "name": "CVE-2022-48933", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48933" }, { "name": "CVE-2024-43882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43882" }, { "name": "CVE-2024-46763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46763" }, { "name": "CVE-2024-46784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46784" }, { "name": "CVE-2024-46865", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46865" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2024-53042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53042" }, { "name": "CVE-2021-47163", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47163" }, { "name": "CVE-2024-42307", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42307" }, { "name": "CVE-2024-50038", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50038" }, { "name": "CVE-2024-50115", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50115" }, { "name": "CVE-2024-50083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083" }, { "name": "CVE-2024-50162", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162" }, { "name": "CVE-2024-50163", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163" }, { "name": "CVE-2024-53156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53156" }, { "name": "CVE-2024-56590", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56590" }, { "name": "CVE-2024-56641", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56641" }, { "name": "CVE-2024-56642", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642" }, { "name": "CVE-2024-56661", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56661" }, { "name": "CVE-2024-49994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994" }, { "name": "CVE-2024-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124" }, { "name": "CVE-2025-21683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683" }, { "name": "CVE-2024-53139", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53139" }, { "name": "CVE-2024-56702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56702" }, { "name": "CVE-2021-47659", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47659" }, { "name": "CVE-2022-49044", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49044" }, { "name": "CVE-2022-49055", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49055" }, { "name": "CVE-2022-49060", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49060" }, { "name": "CVE-2022-49086", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49086" }, { "name": "CVE-2022-49111", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49111" }, { "name": "CVE-2022-49118", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49118" }, { "name": "CVE-2022-49121", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49121" }, { "name": "CVE-2022-49137", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49137" }, { "name": "CVE-2022-49175", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49175" }, { "name": "CVE-2022-49176", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49176" }, { "name": "CVE-2022-49179", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49179" }, { "name": "CVE-2022-49188", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49188" }, { "name": "CVE-2022-49232", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49232" }, { "name": "CVE-2022-49290", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49290" }, { "name": "CVE-2022-49305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49305" }, { "name": "CVE-2022-49335", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49335" }, { "name": "CVE-2022-49351", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49351" }, { "name": "CVE-2022-49385", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49385" }, { "name": "CVE-2022-49411", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49411" }, { "name": "CVE-2022-49442", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49442" }, { "name": "CVE-2022-49478", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49478" }, { "name": "CVE-2022-49489", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49489" }, { "name": "CVE-2022-49504", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49504" }, { "name": "CVE-2022-49521", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49521" }, { "name": "CVE-2022-49525", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49525" }, { "name": "CVE-2022-49534", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49534" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2022-49536", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49536" }, { "name": "CVE-2022-49537", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49537" }, { "name": "CVE-2022-49542", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49542" }, { "name": "CVE-2022-49668", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49668" }, { "name": "CVE-2022-49693", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49693" }, { "name": "CVE-2022-49725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49725" }, { "name": "CVE-2022-49730", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49730" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2024-54683", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54683" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2025-21635", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21635" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58009" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21750" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812" }, { "name": "CVE-2022-49139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49139" }, { "name": "CVE-2022-49205", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49205" }, { "name": "CVE-2022-49325", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49325" }, { "name": "CVE-2022-49390", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49390" }, { "name": "CVE-2022-49465", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49465" }, { "name": "CVE-2022-49658", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49658" }, { "name": "CVE-2022-49753", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49753" }, { "name": "CVE-2023-53023", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53023" }, { "name": "CVE-2023-53026", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53026" }, { "name": "CVE-2023-53033", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53033" }, { "name": "CVE-2024-52559", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52559" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21886" }, { "name": "CVE-2025-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2023-53031", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53031" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-21696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21696" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2024-28956", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28956" }, { "name": "CVE-2025-21953", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21953" }, { "name": "CVE-2020-36789", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36789" }, { "name": "CVE-2021-47668", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47668" }, { "name": "CVE-2021-47669", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47669" }, { "name": "CVE-2021-47670", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47670" }, { "name": "CVE-2021-47671", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47671" }, { "name": "CVE-2022-49110", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49110" }, { "name": "CVE-2022-49171", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49171" }, { "name": "CVE-2022-49197", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49197" }, { "name": "CVE-2022-49561", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49561" }, { "name": "CVE-2022-49590", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49590" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2022-49741", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49741" }, { "name": "CVE-2022-49745", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49745" }, { "name": "CVE-2022-49749", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49749" }, { "name": "CVE-2022-49767", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49767" }, { "name": "CVE-2023-52928", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52928" }, { "name": "CVE-2023-52931", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52931" }, { "name": "CVE-2023-52936", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52936" }, { "name": "CVE-2023-52937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52937" }, { "name": "CVE-2023-52938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52938" }, { "name": "CVE-2023-52981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52981" }, { "name": "CVE-2023-52982", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52982" }, { "name": "CVE-2023-52986", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52986" }, { "name": "CVE-2023-52994", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52994" }, { "name": "CVE-2023-53001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53001" }, { "name": "CVE-2023-53002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53002" }, { "name": "CVE-2023-53009", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53009" }, { "name": "CVE-2023-53014", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53014" }, { "name": "CVE-2023-53018", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53018" }, { "name": "CVE-2023-53032", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53032" }, { "name": "CVE-2023-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53051" }, { "name": "CVE-2024-35840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35840" }, { "name": "CVE-2024-58018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018" }, { "name": "CVE-2024-58070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070" }, { "name": "CVE-2024-58088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21729", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21729" }, { "name": "CVE-2025-21755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21755" }, { "name": "CVE-2025-21768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768" }, { "name": "CVE-2025-21808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808" }, { "name": "CVE-2025-21833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21833" }, { "name": "CVE-2025-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836" }, { "name": "CVE-2025-21852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21852" }, { "name": "CVE-2025-21854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854" }, { "name": "CVE-2025-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863" }, { "name": "CVE-2025-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873" }, { "name": "CVE-2025-21884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21884" }, { "name": "CVE-2025-21889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21931" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21976", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21976" }, { "name": "CVE-2025-21985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21985" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22029" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" } ], "initial_release_date": "2025-05-23T00:00:00", "last_revision_date": "2025-05-23T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0449", "revisions": [ { "description": "Version initiale", "revision_date": "2025-05-23T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE", "vendor_advisories": [ { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01627-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501627-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01611-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501611-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01614-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501614-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01656-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501656-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01652-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501652-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01668-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501668-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01601-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501601-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01682-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501682-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01590-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501590-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01676-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501676-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01655-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501655-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01620-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501620-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01633-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501633-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01672-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501672-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01593-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501593-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01600-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501600-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01675-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501675-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01603-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501603-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01669-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501669-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01677-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501677-1" }, { "published_at": "2025-05-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1574-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251574-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01598-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501598-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01640-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501640-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01610-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501610-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01683-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501683-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01663-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501663-1" }, { "published_at": "2025-05-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1573-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251573-1" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.