Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-53141 (GCVE-0-2023-53141)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux |
Version: 7f00feaf107645d95a6d87e99b4d141ac0a08efd Version: 7f00feaf107645d95a6d87e99b4d141ac0a08efd Version: 7f00feaf107645d95a6d87e99b4d141ac0a08efd Version: 7f00feaf107645d95a6d87e99b4d141ac0a08efd Version: 7f00feaf107645d95a6d87e99b4d141ac0a08efd Version: 7f00feaf107645d95a6d87e99b4d141ac0a08efd Version: 7f00feaf107645d95a6d87e99b4d141ac0a08efd Version: 7f00feaf107645d95a6d87e99b4d141ac0a08efd |
||
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "net/ipv6/ila/ila_xlat.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "b26bc5861505f04dea933ca3e522772b20fa086f", "status": "affected", "version": "7f00feaf107645d95a6d87e99b4d141ac0a08efd", "versionType": "git" }, { "lessThan": "c631e52aea0fc8d4deea06e439f5810a8b40ad0f", "status": "affected", "version": "7f00feaf107645d95a6d87e99b4d141ac0a08efd", "versionType": "git" }, { "lessThan": "783f218940b3c7b872e4111d0145000f26ecbdf6", "status": "affected", "version": "7f00feaf107645d95a6d87e99b4d141ac0a08efd", "versionType": "git" }, { "lessThan": "42d9ed4e5dc5f87fbd67c232e2e4a9b88ceeb47f", "status": "affected", "version": "7f00feaf107645d95a6d87e99b4d141ac0a08efd", "versionType": "git" }, { "lessThan": "91aceb3844d4aec555c7f423f9fd843eff5835e9", "status": "affected", "version": "7f00feaf107645d95a6d87e99b4d141ac0a08efd", "versionType": "git" }, { "lessThan": "25b54f247ea060aeb85ec88a82c75060fca03521", "status": "affected", "version": "7f00feaf107645d95a6d87e99b4d141ac0a08efd", "versionType": "git" }, { "lessThan": "60fe7cb483c8c5dcadaeeac867251d6e59c7badc", "status": "affected", "version": "7f00feaf107645d95a6d87e99b4d141ac0a08efd", "versionType": "git" }, { "lessThan": "693aa2c0d9b6d5b1f2745d31b6e70d09dbbaf06e", "status": "affected", "version": "7f00feaf107645d95a6d87e99b4d141ac0a08efd", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "net/ipv6/ila/ila_xlat.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "4.5" }, { "lessThan": "4.5", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "4.14.*", "status": "unaffected", "version": "4.14.310", "versionType": "semver" }, { "lessThanOrEqual": "4.19.*", "status": "unaffected", "version": "4.19.278", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.237", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.175", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.103", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.20", "versionType": "semver" }, { "lessThanOrEqual": "6.2.*", "status": "unaffected", "version": "6.2.7", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.3", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.14.310", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.19.278", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.4.237", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.10.175", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.103", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.20", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.2.7", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.3", "versionStartIncluding": "4.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping()\n\nila_xlat_nl_cmd_get_mapping() generates an empty skb,\ntriggerring a recent sanity check [1].\n\nInstead, return an error code, so that user space\ncan get it.\n\n[1]\nskb_assert_len\nWARNING: CPU: 0 PID: 5923 at include/linux/skbuff.h:2527 skb_assert_len include/linux/skbuff.h:2527 [inline]\nWARNING: CPU: 0 PID: 5923 at include/linux/skbuff.h:2527 __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\nModules linked in:\nCPU: 0 PID: 5923 Comm: syz-executor269 Not tainted 6.2.0-syzkaller-18300-g2ebd1fbb946d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023\npstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : skb_assert_len include/linux/skbuff.h:2527 [inline]\npc : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\nlr : skb_assert_len include/linux/skbuff.h:2527 [inline]\nlr : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\nsp : ffff80001e0d6c40\nx29: ffff80001e0d6e60 x28: dfff800000000000 x27: ffff0000c86328c0\nx26: dfff800000000000 x25: ffff0000c8632990 x24: ffff0000c8632a00\nx23: 0000000000000000 x22: 1fffe000190c6542 x21: ffff0000c8632a10\nx20: ffff0000c8632a00 x19: ffff80001856e000 x18: ffff80001e0d5fc0\nx17: 0000000000000000 x16: ffff80001235d16c x15: 0000000000000000\nx14: 0000000000000000 x13: 0000000000000001 x12: 0000000000000001\nx11: ff80800008353a30 x10: 0000000000000000 x9 : 21567eaf25bfb600\nx8 : 21567eaf25bfb600 x7 : 0000000000000001 x6 : 0000000000000001\nx5 : ffff80001e0d6558 x4 : ffff800015c74760 x3 : ffff800008596744\nx2 : 0000000000000001 x1 : 0000000100000000 x0 : 000000000000000e\nCall trace:\nskb_assert_len include/linux/skbuff.h:2527 [inline]\n__dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\ndev_queue_xmit include/linux/netdevice.h:3033 [inline]\n__netlink_deliver_tap_skb net/netlink/af_netlink.c:307 [inline]\n__netlink_deliver_tap+0x45c/0x6f8 net/netlink/af_netlink.c:325\nnetlink_deliver_tap+0xf4/0x174 net/netlink/af_netlink.c:338\n__netlink_sendskb net/netlink/af_netlink.c:1283 [inline]\nnetlink_sendskb+0x6c/0x154 net/netlink/af_netlink.c:1292\nnetlink_unicast+0x334/0x8d4 net/netlink/af_netlink.c:1380\nnlmsg_unicast include/net/netlink.h:1099 [inline]\ngenlmsg_unicast include/net/genetlink.h:433 [inline]\ngenlmsg_reply include/net/genetlink.h:443 [inline]\nila_xlat_nl_cmd_get_mapping+0x620/0x7d0 net/ipv6/ila/ila_xlat.c:493\ngenl_family_rcv_msg_doit net/netlink/genetlink.c:968 [inline]\ngenl_family_rcv_msg net/netlink/genetlink.c:1048 [inline]\ngenl_rcv_msg+0x938/0xc1c net/netlink/genetlink.c:1065\nnetlink_rcv_skb+0x214/0x3c4 net/netlink/af_netlink.c:2574\ngenl_rcv+0x38/0x50 net/netlink/genetlink.c:1076\nnetlink_unicast_kernel net/netlink/af_netlink.c:1339 [inline]\nnetlink_unicast+0x660/0x8d4 net/netlink/af_netlink.c:1365\nnetlink_sendmsg+0x800/0xae0 net/netlink/af_netlink.c:1942\nsock_sendmsg_nosec net/socket.c:714 [inline]\nsock_sendmsg net/socket.c:734 [inline]\n____sys_sendmsg+0x558/0x844 net/socket.c:2479\n___sys_sendmsg net/socket.c:2533 [inline]\n__sys_sendmsg+0x26c/0x33c net/socket.c:2562\n__do_sys_sendmsg net/socket.c:2571 [inline]\n__se_sys_sendmsg net/socket.c:2569 [inline]\n__arm64_sys_sendmsg+0x80/0x94 net/socket.c:2569\n__invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]\ninvoke_syscall+0x98/0x2c0 arch/arm64/kernel/syscall.c:52\nel0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142\ndo_el0_svc+0x64/0x198 arch/arm64/kernel/syscall.c:193\nel0_svc+0x58/0x168 arch/arm64/kernel/entry-common.c:637\nel0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry-common.c:655\nel0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:591\nirq event stamp: 136484\nhardirqs last enabled at (136483): [\u003cffff800008350244\u003e] __up_console_sem+0x60/0xb4 kernel/printk/printk.c:345\nhardirqs last disabled at (136484): [\u003cffff800012358d60\u003e] el1_dbg+0x24/0x80 arch/arm64/kernel/entry-common.c:405\nsoftirqs last enabled at (136418): [\u003cffff800008020ea8\u003e] softirq_ha\n---truncated---" } ], "providerMetadata": { "dateUpdated": "2025-05-04T07:50:51.421Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/b26bc5861505f04dea933ca3e522772b20fa086f" }, { "url": "https://git.kernel.org/stable/c/c631e52aea0fc8d4deea06e439f5810a8b40ad0f" }, { "url": "https://git.kernel.org/stable/c/783f218940b3c7b872e4111d0145000f26ecbdf6" }, { "url": "https://git.kernel.org/stable/c/42d9ed4e5dc5f87fbd67c232e2e4a9b88ceeb47f" }, { "url": "https://git.kernel.org/stable/c/91aceb3844d4aec555c7f423f9fd843eff5835e9" }, { "url": "https://git.kernel.org/stable/c/25b54f247ea060aeb85ec88a82c75060fca03521" }, { "url": "https://git.kernel.org/stable/c/60fe7cb483c8c5dcadaeeac867251d6e59c7badc" }, { "url": "https://git.kernel.org/stable/c/693aa2c0d9b6d5b1f2745d31b6e70d09dbbaf06e" } ], "title": "ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping()", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2023-53141", "datePublished": "2025-05-02T15:56:12.328Z", "dateReserved": "2025-05-02T15:51:43.562Z", "dateUpdated": "2025-05-04T07:50:51.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-53141\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-05-02T16:15:33.023\",\"lastModified\":\"2025-05-05T20:54:19.760\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping()\\n\\nila_xlat_nl_cmd_get_mapping() generates an empty skb,\\ntriggerring a recent sanity check [1].\\n\\nInstead, return an error code, so that user space\\ncan get it.\\n\\n[1]\\nskb_assert_len\\nWARNING: CPU: 0 PID: 5923 at include/linux/skbuff.h:2527 skb_assert_len include/linux/skbuff.h:2527 [inline]\\nWARNING: CPU: 0 PID: 5923 at include/linux/skbuff.h:2527 __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\\nModules linked in:\\nCPU: 0 PID: 5923 Comm: syz-executor269 Not tainted 6.2.0-syzkaller-18300-g2ebd1fbb946d #0\\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023\\npstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\\npc : skb_assert_len include/linux/skbuff.h:2527 [inline]\\npc : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\\nlr : skb_assert_len include/linux/skbuff.h:2527 [inline]\\nlr : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\\nsp : ffff80001e0d6c40\\nx29: ffff80001e0d6e60 x28: dfff800000000000 x27: ffff0000c86328c0\\nx26: dfff800000000000 x25: ffff0000c8632990 x24: ffff0000c8632a00\\nx23: 0000000000000000 x22: 1fffe000190c6542 x21: ffff0000c8632a10\\nx20: ffff0000c8632a00 x19: ffff80001856e000 x18: ffff80001e0d5fc0\\nx17: 0000000000000000 x16: ffff80001235d16c x15: 0000000000000000\\nx14: 0000000000000000 x13: 0000000000000001 x12: 0000000000000001\\nx11: ff80800008353a30 x10: 0000000000000000 x9 : 21567eaf25bfb600\\nx8 : 21567eaf25bfb600 x7 : 0000000000000001 x6 : 0000000000000001\\nx5 : ffff80001e0d6558 x4 : ffff800015c74760 x3 : ffff800008596744\\nx2 : 0000000000000001 x1 : 0000000100000000 x0 : 000000000000000e\\nCall trace:\\nskb_assert_len include/linux/skbuff.h:2527 [inline]\\n__dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\\ndev_queue_xmit include/linux/netdevice.h:3033 [inline]\\n__netlink_deliver_tap_skb net/netlink/af_netlink.c:307 [inline]\\n__netlink_deliver_tap+0x45c/0x6f8 net/netlink/af_netlink.c:325\\nnetlink_deliver_tap+0xf4/0x174 net/netlink/af_netlink.c:338\\n__netlink_sendskb net/netlink/af_netlink.c:1283 [inline]\\nnetlink_sendskb+0x6c/0x154 net/netlink/af_netlink.c:1292\\nnetlink_unicast+0x334/0x8d4 net/netlink/af_netlink.c:1380\\nnlmsg_unicast include/net/netlink.h:1099 [inline]\\ngenlmsg_unicast include/net/genetlink.h:433 [inline]\\ngenlmsg_reply include/net/genetlink.h:443 [inline]\\nila_xlat_nl_cmd_get_mapping+0x620/0x7d0 net/ipv6/ila/ila_xlat.c:493\\ngenl_family_rcv_msg_doit net/netlink/genetlink.c:968 [inline]\\ngenl_family_rcv_msg net/netlink/genetlink.c:1048 [inline]\\ngenl_rcv_msg+0x938/0xc1c net/netlink/genetlink.c:1065\\nnetlink_rcv_skb+0x214/0x3c4 net/netlink/af_netlink.c:2574\\ngenl_rcv+0x38/0x50 net/netlink/genetlink.c:1076\\nnetlink_unicast_kernel net/netlink/af_netlink.c:1339 [inline]\\nnetlink_unicast+0x660/0x8d4 net/netlink/af_netlink.c:1365\\nnetlink_sendmsg+0x800/0xae0 net/netlink/af_netlink.c:1942\\nsock_sendmsg_nosec net/socket.c:714 [inline]\\nsock_sendmsg net/socket.c:734 [inline]\\n____sys_sendmsg+0x558/0x844 net/socket.c:2479\\n___sys_sendmsg net/socket.c:2533 [inline]\\n__sys_sendmsg+0x26c/0x33c net/socket.c:2562\\n__do_sys_sendmsg net/socket.c:2571 [inline]\\n__se_sys_sendmsg net/socket.c:2569 [inline]\\n__arm64_sys_sendmsg+0x80/0x94 net/socket.c:2569\\n__invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]\\ninvoke_syscall+0x98/0x2c0 arch/arm64/kernel/syscall.c:52\\nel0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142\\ndo_el0_svc+0x64/0x198 arch/arm64/kernel/syscall.c:193\\nel0_svc+0x58/0x168 arch/arm64/kernel/entry-common.c:637\\nel0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry-common.c:655\\nel0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:591\\nirq event stamp: 136484\\nhardirqs last enabled at (136483): [\u003cffff800008350244\u003e] __up_console_sem+0x60/0xb4 kernel/printk/printk.c:345\\nhardirqs last disabled at (136484): [\u003cffff800012358d60\u003e] el1_dbg+0x24/0x80 arch/arm64/kernel/entry-common.c:405\\nsoftirqs last enabled at (136418): [\u003cffff800008020ea8\u003e] softirq_ha\\n---truncated---\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ila: no generar mensajes vac\u00edos en ila_xlat_nl_cmd_get_mapping(). ila_xlat_nl_cmd_get_mapping() genera un skb vac\u00edo, lo que activa una comprobaci\u00f3n de integridad reciente [1]. En su lugar, devuelve un c\u00f3digo de error para que el espacio de usuario pueda obtenerlo. [1] skb_assert_len ADVERTENCIA: CPU: 0 PID: 5923 en include/linux/skbuff.h:2527 skb_assert_len include/linux/skbuff.h:2527 [en l\u00ednea] ADVERTENCIA: CPU: 0 PID: 5923 en include/linux/skbuff.h:2527 __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 M\u00f3dulos vinculados: CPU: 0 PID: 5923 Comm: syz-executor269 No contaminado 6.2.0-syzkaller-18300-g2ebd1fbb946d #0 Nombre del hardware: Google Google Compute Engine/Google Compute Engine, BIOS Google 21/01/2023 pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : skb_assert_len include/linux/skbuff.h:2527 [en l\u00ednea] pc : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 lr : skb_assert_len include/linux/skbuff.h:2527 [en l\u00ednea] lr : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 sp : ffff80001e0d6c40 x29: ffff80001e0d6e60 x28: dfff800000000000 x27: ffff0000c86328c0 x26: dfff800000000000 x25: ffff0000c8632990 x24: ffff0000c8632a00 x23: 0000000000000000 x22: 1fffe000190c6542 x21: ffff0000c8632a10 x20: ffff0000c8632a00 x19: ffff80001856e000 x18: ffff80001e0d5fc0 x17: 000000000000000 x16: ffff80001235d16c x15: 000000000000000 x14: 0000000000000000 x13: 0000000000000001 x12: 0000000000000001 x11: ff80800008353a30 x10: 0000000000000000 x9: 21567eaf25bfb600 x8: 21567eaf25bfb600 x7: 000000000000001 x6: 000000000000001 x5: ffff80001e0d6558 x4: ffff800015c74760 x3: ffff800008596744 x2: 0000000000000001 x1 : 0000000100000000 x0 : 000000000000000e Rastreo de llamadas: skb_assert_len include/linux/skbuff.h:2527 [en l\u00ednea] __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 dev_queue_xmit include/linux/netdevice.h:3033 [en l\u00ednea] __netlink_deliver_tap_skb net/netlink/af_netlink.c:307 [en l\u00ednea] __netlink_deliver_tap+0x45c/0x6f8 net/netlink/af_netlink.c:325 netlink_deliver_tap+0xf4/0x174 net/netlink/af_netlink.c:338 __netlink_sendskb net/netlink/af_netlink.c:1283 [en l\u00ednea] netlink_sendskb+0x6c/0x154 net/netlink/af_netlink.c:1292 netlink_unicast+0x334/0x8d4 net/netlink/af_netlink.c:1380 nlmsg_unicast include/net/netlink.h:1099 [en l\u00ednea] genlmsg_unicast include/net/genetlink.h:433 [en l\u00ednea] genlmsg_reply include/net/genetlink.h:443 [en l\u00ednea] ila_xlat_nl_cmd_get_mapping+0x620/0x7d0 net/ipv6/ila/ila_xlat.c:493 genl_family_rcv_msg_doit net/netlink/genetlink.c:968 [en l\u00ednea] genl_family_rcv_msg net/netlink/genetlink.c:1048 [en l\u00ednea] genl_rcv_msg+0x938/0xc1c net/netlink/genetlink.c:1065 netlink_rcv_skb+0x214/0x3c4 net/netlink/af_netlink.c:2574 genl_rcv+0x38/0x50 net/netlink/genetlink.c:1076 netlink_unicast_kernel net/netlink/af_netlink.c:1339 [en l\u00ednea] netlink_unicast+0x660/0x8d4 net/netlink/af_netlink.c:1365 netlink_sendmsg+0x800/0xae0 net/netlink/af_netlink.c:1942 sock_sendmsg_nosec net/socket.c:714 [en l\u00ednea] sock_sendmsg net/socket.c:734 [en l\u00ednea] ____sys_sendmsg+0x558/0x844 net/socket.c:2479 ___sys_sendmsg net/socket.c:2533 [en l\u00ednea] __sys_sendmsg+0x26c/0x33c net/socket.c:2562 __do_sys_sendmsg net/socket.c:2571 [en l\u00ednea] __se_sys_sendmsg net/socket.c:2569 [en l\u00ednea] __arm64_sys_sendmsg+0x80/0x94 net/socket.c:2569 __invoke_syscall arch/arm64/kernel/syscall.c:38 [en l\u00ednea] invocar_syscall+0x98/0x2c0 arch/arm64/kernel/syscall.c:52 el0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142 do_el0_svc+0x64/0x198 arch/arm64/kernel/syscall.c:193 el0_svc+0x58/0x168 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:591 marca de evento irq: 136484 hardirqs habilitados por \u00faltima vez en (136483): [] __up_console_sem+0x60/0xb4 kernel/printk/printk.c:345 hardirqs deshabilitados por \u00faltima vez en (136484): [] el1_dbg+0x24/0x80 arch/arm6 ---truncado---\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/25b54f247ea060aeb85ec88a82c75060fca03521\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/42d9ed4e5dc5f87fbd67c232e2e4a9b88ceeb47f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/60fe7cb483c8c5dcadaeeac867251d6e59c7badc\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/693aa2c0d9b6d5b1f2745d31b6e70d09dbbaf06e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/783f218940b3c7b872e4111d0145000f26ecbdf6\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/91aceb3844d4aec555c7f423f9fd843eff5835e9\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/b26bc5861505f04dea933ca3e522772b20fa086f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/c631e52aea0fc8d4deea06e439f5810a8b40ad0f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
wid-sec-w-2025-0932
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff oder einen unspezifischen Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0932 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0932.json" }, { "category": "self", "summary": "WID-SEC-2025-0932 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0932" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53109", "url": "https://lore.kernel.org/linux-cve-announce/2025050227-CVE-2023-53109-1fbd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53111", "url": "https://lore.kernel.org/linux-cve-announce/2025050227-CVE-2023-53111-2257@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53112", "url": "https://lore.kernel.org/linux-cve-announce/2025050228-CVE-2023-53112-f86a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53113", "url": "https://lore.kernel.org/linux-cve-announce/2025050228-CVE-2023-53113-a3ff@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53114", "url": "https://lore.kernel.org/linux-cve-announce/2025050228-CVE-2023-53114-39ab@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53115", "url": "https://lore.kernel.org/linux-cve-announce/2025050229-CVE-2023-53115-0a1f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53116", "url": "https://lore.kernel.org/linux-cve-announce/2025050229-CVE-2023-53116-469c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53117", "url": "https://lore.kernel.org/linux-cve-announce/2025050229-CVE-2023-53117-09c9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53118", "url": "https://lore.kernel.org/linux-cve-announce/2025050230-CVE-2023-53118-8472@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53129", "url": "https://lore.kernel.org/linux-cve-announce/2025050234-CVE-2023-53129-038a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53130", "url": "https://lore.kernel.org/linux-cve-announce/2025050234-CVE-2023-53130-015e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53131", "url": "https://lore.kernel.org/linux-cve-announce/2025050234-CVE-2023-53131-b288@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53132", "url": "https://lore.kernel.org/linux-cve-announce/2025050235-CVE-2023-53132-2281@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53133", "url": "https://lore.kernel.org/linux-cve-announce/2025050235-CVE-2023-53133-89c0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53134", "url": "https://lore.kernel.org/linux-cve-announce/2025050235-CVE-2023-53134-68c9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53135", "url": "https://lore.kernel.org/linux-cve-announce/2025050236-CVE-2023-53135-3c65@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53136", "url": "https://lore.kernel.org/linux-cve-announce/2025050236-CVE-2023-53136-74ee@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53137", "url": "https://lore.kernel.org/linux-cve-announce/2025050237-CVE-2023-53137-f8bc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53138", "url": "https://lore.kernel.org/linux-cve-announce/2025050237-CVE-2023-53138-0ff0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53139", "url": "https://lore.kernel.org/linux-cve-announce/2025050237-CVE-2023-53139-6557@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53140", "url": "https://lore.kernel.org/linux-cve-announce/2025050238-CVE-2023-53140-a5f2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53141", "url": "https://lore.kernel.org/linux-cve-announce/2025050238-CVE-2023-53141-e701@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53142", "url": "https://lore.kernel.org/linux-cve-announce/2025050238-CVE-2023-53142-4d74@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53143", "url": "https://lore.kernel.org/linux-cve-announce/2025050239-CVE-2023-53143-7a2c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53144", "url": "https://lore.kernel.org/linux-cve-announce/2025050239-CVE-2023-53144-2ad8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37797", "url": "https://lore.kernel.org/linux-cve-announce/2025050210-CVE-2025-37797-2aab@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37798", "url": "https://lore.kernel.org/linux-cve-announce/2025050212-CVE-2025-37798-1d06@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37799", "url": "https://lore.kernel.org/linux-cve-announce/2025050358-CVE-2025-37799-a1aa@gregkh/" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01966-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021534.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-076 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-076.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2892 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2892.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7594-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-2 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-102 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-102.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02173-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021714.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2892 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2892.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7607-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-3 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7608-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7609-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7608-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-1 vom 2025-07-01", "url": "https://ubuntu.com/security/notices/USN-7607-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-1 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7609-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7610-1 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7610-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-1 vom 2025-07-01", "url": "https://ubuntu.com/security/notices/USN-7608-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-4 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7608-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-3 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7609-3" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10371 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10371" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10379 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10379" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10371 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10371.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7607-3" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10379 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10379.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10674 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10674" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7628-1 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7627-2 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7627-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7627-1 vom 2025-07-08", "url": "https://ubuntu.com/security/notices/USN-7627-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7610-2 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7610-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-4 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7609-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-5 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7608-5" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-242 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-242.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-245 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-245.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-079 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-079.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2929 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2929.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2909 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2909.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-244 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-244.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-243 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-243.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-6 vom 2025-07-11", "url": "https://ubuntu.com/security/notices/USN-7608-6" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02308-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021805.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7610-3 vom 2025-07-15", "url": "https://ubuntu.com/security/notices/USN-7610-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02320-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021812.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02322-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021810.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20471 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20471.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7653-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7653-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-5 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7609-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-1 vom 2025-07-25", "url": "https://ubuntu.com/security/notices/USN-7671-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11861 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11861" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11855 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11855" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02537-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021978.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11861 vom 2025-07-30", "url": "https://linux.oracle.com/errata/ELSA-2025-11861.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-2 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7671-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7682-1 vom 2025-07-30", "url": "https://ubuntu.com/security/notices/USN-7682-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-7 vom 2025-07-30", "url": "https://ubuntu.com/security/notices/USN-7608-7" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11855 vom 2025-07-30", "url": "https://linux.oracle.com/errata/ELSA-2025-11855.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7682-3 vom 2025-07-31", "url": "https://ubuntu.com/security/notices/USN-7682-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7682-4 vom 2025-08-01", "url": "https://ubuntu.com/security/notices/USN-7682-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02611-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CAY42JX32A3BASFZGJE6DQP2CXN2LUAW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02602-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022047.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02604-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022046.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02606-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022045.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02588-1 vom 2025-08-01", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VQYPF6FAXKWBHQ4POBUPZVPW4L73XJR5/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02607-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MOXFW6IMLHSFMN655UONMR2V76DWL7LG/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02601-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022048.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02610-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NRIUGMNHYH2DWCCLRZ5NFTLFBXQCRTE6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02608-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SMY25R62WPNQL2TYEAZTDCWAVFYQUQ2E/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02619-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TWVUGRLCXJQB55343B5DGQRVGA6GMIQ6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02618-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022014.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-086 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-086.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2955 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2955.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-100 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-100.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02673-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VPKQ4BU54XGSANMAROPDJAEFKO2OEKKP/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02632-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/A6QW6TXS545RIQWDHD4QUITTGGA4K6MY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02627-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4HNZG2UKJBSDT23RIH4WSPIP5XJJH7AQ/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-3 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02637-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ON23RSVRQYIYWSN7KWZHAT23BQ2YH6EK/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02636-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CZW4BWHO76REHV7LNO6WHLF4JRL7WMEJ/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02676-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NBQGO5F7GAWGWOOC2BA5DLBISXIOXMMS/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02648-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IKXBRO2HUJQNRZTJLJHZC32ZUUQLD7RS/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02647-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LHOHSHBEJMHDNQVQMNHA7MC22TR34HJY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02638-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GT3EVLQ3E46O7RVXSFVUBEM6JEJUWQI4/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-3 vom 2025-08-04", "url": "https://ubuntu.com/security/notices/USN-7671-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02671-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2UYKOPOTPXFPAHZK3XT64P5TUTPP2DDO/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02687-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6VW2HW4WHUKAUC34CIESGAAISQVOIIZS/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02652-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CPV72PULRBVAYNVLOGDPAXEYAOLJPHYQ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02693-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Q562SYU3GEAQLUF7RIJSZKOPWTHBMXYI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02691-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HQYM2FGJQXM5CJJ3L6LDY723WGAYBFPL/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02689-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/U2TRD6KWXEAIWY33DHM2QPZCBKLAECTA/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-4 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02688-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5NCR2KWOE2L5E5ZMBPLRQ3ZRAPKHOJX5/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02710-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EF7HBZKJ7TRGPEOKPY66PCZKIYFKRU56/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02707-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EXO3ZDMTCCPF5B4XOQY7TAQ5JY4T2NWP/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02697-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4DC3XA5ITEIHVOJ5XXILV3NMSJPM3PS2/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02708-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OIV3PQR5UOAFXL7SARDQRG7OSG5GJOE7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02704-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PAJM6DY43HWTMYM763Y57Q6KWBGTAHOM/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02698-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TM2FOPKL26WFLLS5YFPKON7STKP3HL4I/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-101 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-101.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-087 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-087.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13633 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13633" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7682-5 vom 2025-08-12", "url": "https://ubuntu.com/security/notices/USN-7682-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-5 vom 2025-08-13", "url": "https://ubuntu.com/security/notices/USN-7685-5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13781 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13781" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13946 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:13946" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02851-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022202.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14054 vom 2025-08-19", "url": "https://access.redhat.com/errata/RHSA-2025:14054" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02853-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022200.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02858-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022197.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02844-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022194.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02848-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022193.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02846-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022192.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02849-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022204.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02850-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022203.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02852-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022201.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14094 vom 2025-08-19", "url": "https://access.redhat.com/errata/RHSA-2025:14094" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7701-1 vom 2025-08-19", "url": "https://ubuntu.com/security/notices/USN-7701-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7682-6 vom 2025-08-20", "url": "https://ubuntu.com/security/notices/USN-7682-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7701-2 vom 2025-08-20", "url": "https://ubuntu.com/security/notices/USN-7701-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7701-3 vom 2025-08-21", "url": "https://ubuntu.com/security/notices/USN-7701-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02942-1 vom 2025-08-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022247.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7711-1 vom 2025-08-22", "url": "https://ubuntu.com/security/notices/USN-7711-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7712-1 vom 2025-08-22", "url": "https://ubuntu.com/security/notices/USN-7712-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02969-1 vom 2025-08-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022259.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7719-1 vom 2025-08-26", "url": "https://ubuntu.com/security/notices/USN-7719-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02997-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022283.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02996-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022291.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20584-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022297.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20576-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022305.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20586-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022295.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20583-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022298.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20579-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022302.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20582-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022299.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20574-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022307.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20569-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022312.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20578-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022303.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20581-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022300.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20570-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022311.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20575-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022306.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20573-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022308.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20577-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022304.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20572-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022309.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20568-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022313.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20580-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022301.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03011-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022327.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20601-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022363.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03023-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022329.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20625-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022347.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20623-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022349.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20624-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022348.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20622-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022350.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20621-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022351.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20612-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022358.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20620-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022352.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20616-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022354.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20615-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022355.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20614-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022356.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20613-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022357.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20611-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022359.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20610-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022360.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20602-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022362.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7712-2 vom 2025-09-02", "url": "https://ubuntu.com/security/notices/USN-7712-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7737-1 vom 2025-09-03", "url": "https://ubuntu.com/security/notices/USN-7737-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15011 vom 2025-09-03", "url": "https://linux.oracle.com/errata/ELSA-2025-15011.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20553 vom 2025-09-10", "url": "https://linux.oracle.com/errata/ELSA-2025-20553.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-09-09T22:00:00.000+00:00", "generator": { "date": "2025-09-10T05:06:17.337+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0932", "initial_release_date": "2025-05-04T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Amazon und SUSE aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu, Oracle Linux, Red Hat und SUSE aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-08-10T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-17T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-08-20T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-21T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-24T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-26T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-27T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-28T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-31T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-02T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-09-03T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-09-09T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "50" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T043337", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-53109", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53109" }, { "cve": "CVE-2023-53111", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53111" }, { "cve": "CVE-2023-53112", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53112" }, { "cve": "CVE-2023-53113", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53113" }, { "cve": "CVE-2023-53114", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53114" }, { "cve": "CVE-2023-53115", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53115" }, { "cve": "CVE-2023-53116", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53116" }, { "cve": "CVE-2023-53117", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53117" }, { "cve": "CVE-2023-53118", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53118" }, { "cve": "CVE-2023-53126", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53126" }, { "cve": "CVE-2023-53129", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53129" }, { "cve": "CVE-2023-53130", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53130" }, { "cve": "CVE-2023-53131", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53131" }, { "cve": "CVE-2023-53132", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53132" }, { "cve": "CVE-2023-53133", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53133" }, { "cve": "CVE-2023-53134", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53134" }, { "cve": "CVE-2023-53135", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53135" }, { "cve": "CVE-2023-53136", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53136" }, { "cve": "CVE-2023-53137", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53137" }, { "cve": "CVE-2023-53138", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53138" }, { "cve": "CVE-2023-53139", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53139" }, { "cve": "CVE-2023-53140", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53140" }, { "cve": "CVE-2023-53141", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53141" }, { "cve": "CVE-2023-53142", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53142" }, { "cve": "CVE-2023-53143", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53143" }, { "cve": "CVE-2023-53144", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2023-53144" }, { "cve": "CVE-2025-23163", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2025-23163" }, { "cve": "CVE-2025-37766", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2025-37766" }, { "cve": "CVE-2025-37770", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2025-37770" }, { "cve": "CVE-2025-37797", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2025-37797" }, { "cve": "CVE-2025-37798", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2025-37798" }, { "cve": "CVE-2025-37799", "product_status": { "known_affected": [ "2951", "T002207", "T043337", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2025-05-04T22:00:00.000+00:00", "title": "CVE-2025-37799" } ] }
fkie_cve-2023-53141
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/25b54f247ea060aeb85ec88a82c75060fca03521 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/42d9ed4e5dc5f87fbd67c232e2e4a9b88ceeb47f | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/60fe7cb483c8c5dcadaeeac867251d6e59c7badc | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/693aa2c0d9b6d5b1f2745d31b6e70d09dbbaf06e | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/783f218940b3c7b872e4111d0145000f26ecbdf6 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/91aceb3844d4aec555c7f423f9fd843eff5835e9 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/b26bc5861505f04dea933ca3e522772b20fa086f | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/c631e52aea0fc8d4deea06e439f5810a8b40ad0f |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping()\n\nila_xlat_nl_cmd_get_mapping() generates an empty skb,\ntriggerring a recent sanity check [1].\n\nInstead, return an error code, so that user space\ncan get it.\n\n[1]\nskb_assert_len\nWARNING: CPU: 0 PID: 5923 at include/linux/skbuff.h:2527 skb_assert_len include/linux/skbuff.h:2527 [inline]\nWARNING: CPU: 0 PID: 5923 at include/linux/skbuff.h:2527 __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\nModules linked in:\nCPU: 0 PID: 5923 Comm: syz-executor269 Not tainted 6.2.0-syzkaller-18300-g2ebd1fbb946d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023\npstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : skb_assert_len include/linux/skbuff.h:2527 [inline]\npc : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\nlr : skb_assert_len include/linux/skbuff.h:2527 [inline]\nlr : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\nsp : ffff80001e0d6c40\nx29: ffff80001e0d6e60 x28: dfff800000000000 x27: ffff0000c86328c0\nx26: dfff800000000000 x25: ffff0000c8632990 x24: ffff0000c8632a00\nx23: 0000000000000000 x22: 1fffe000190c6542 x21: ffff0000c8632a10\nx20: ffff0000c8632a00 x19: ffff80001856e000 x18: ffff80001e0d5fc0\nx17: 0000000000000000 x16: ffff80001235d16c x15: 0000000000000000\nx14: 0000000000000000 x13: 0000000000000001 x12: 0000000000000001\nx11: ff80800008353a30 x10: 0000000000000000 x9 : 21567eaf25bfb600\nx8 : 21567eaf25bfb600 x7 : 0000000000000001 x6 : 0000000000000001\nx5 : ffff80001e0d6558 x4 : ffff800015c74760 x3 : ffff800008596744\nx2 : 0000000000000001 x1 : 0000000100000000 x0 : 000000000000000e\nCall trace:\nskb_assert_len include/linux/skbuff.h:2527 [inline]\n__dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\ndev_queue_xmit include/linux/netdevice.h:3033 [inline]\n__netlink_deliver_tap_skb net/netlink/af_netlink.c:307 [inline]\n__netlink_deliver_tap+0x45c/0x6f8 net/netlink/af_netlink.c:325\nnetlink_deliver_tap+0xf4/0x174 net/netlink/af_netlink.c:338\n__netlink_sendskb net/netlink/af_netlink.c:1283 [inline]\nnetlink_sendskb+0x6c/0x154 net/netlink/af_netlink.c:1292\nnetlink_unicast+0x334/0x8d4 net/netlink/af_netlink.c:1380\nnlmsg_unicast include/net/netlink.h:1099 [inline]\ngenlmsg_unicast include/net/genetlink.h:433 [inline]\ngenlmsg_reply include/net/genetlink.h:443 [inline]\nila_xlat_nl_cmd_get_mapping+0x620/0x7d0 net/ipv6/ila/ila_xlat.c:493\ngenl_family_rcv_msg_doit net/netlink/genetlink.c:968 [inline]\ngenl_family_rcv_msg net/netlink/genetlink.c:1048 [inline]\ngenl_rcv_msg+0x938/0xc1c net/netlink/genetlink.c:1065\nnetlink_rcv_skb+0x214/0x3c4 net/netlink/af_netlink.c:2574\ngenl_rcv+0x38/0x50 net/netlink/genetlink.c:1076\nnetlink_unicast_kernel net/netlink/af_netlink.c:1339 [inline]\nnetlink_unicast+0x660/0x8d4 net/netlink/af_netlink.c:1365\nnetlink_sendmsg+0x800/0xae0 net/netlink/af_netlink.c:1942\nsock_sendmsg_nosec net/socket.c:714 [inline]\nsock_sendmsg net/socket.c:734 [inline]\n____sys_sendmsg+0x558/0x844 net/socket.c:2479\n___sys_sendmsg net/socket.c:2533 [inline]\n__sys_sendmsg+0x26c/0x33c net/socket.c:2562\n__do_sys_sendmsg net/socket.c:2571 [inline]\n__se_sys_sendmsg net/socket.c:2569 [inline]\n__arm64_sys_sendmsg+0x80/0x94 net/socket.c:2569\n__invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]\ninvoke_syscall+0x98/0x2c0 arch/arm64/kernel/syscall.c:52\nel0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142\ndo_el0_svc+0x64/0x198 arch/arm64/kernel/syscall.c:193\nel0_svc+0x58/0x168 arch/arm64/kernel/entry-common.c:637\nel0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry-common.c:655\nel0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:591\nirq event stamp: 136484\nhardirqs last enabled at (136483): [\u003cffff800008350244\u003e] __up_console_sem+0x60/0xb4 kernel/printk/printk.c:345\nhardirqs last disabled at (136484): [\u003cffff800012358d60\u003e] el1_dbg+0x24/0x80 arch/arm64/kernel/entry-common.c:405\nsoftirqs last enabled at (136418): [\u003cffff800008020ea8\u003e] softirq_ha\n---truncated---" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ila: no generar mensajes vac\u00edos en ila_xlat_nl_cmd_get_mapping(). ila_xlat_nl_cmd_get_mapping() genera un skb vac\u00edo, lo que activa una comprobaci\u00f3n de integridad reciente [1]. En su lugar, devuelve un c\u00f3digo de error para que el espacio de usuario pueda obtenerlo. [1] skb_assert_len ADVERTENCIA: CPU: 0 PID: 5923 en include/linux/skbuff.h:2527 skb_assert_len include/linux/skbuff.h:2527 [en l\u00ednea] ADVERTENCIA: CPU: 0 PID: 5923 en include/linux/skbuff.h:2527 __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 M\u00f3dulos vinculados: CPU: 0 PID: 5923 Comm: syz-executor269 No contaminado 6.2.0-syzkaller-18300-g2ebd1fbb946d #0 Nombre del hardware: Google Google Compute Engine/Google Compute Engine, BIOS Google 21/01/2023 pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : skb_assert_len include/linux/skbuff.h:2527 [en l\u00ednea] pc : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 lr : skb_assert_len include/linux/skbuff.h:2527 [en l\u00ednea] lr : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 sp : ffff80001e0d6c40 x29: ffff80001e0d6e60 x28: dfff800000000000 x27: ffff0000c86328c0 x26: dfff800000000000 x25: ffff0000c8632990 x24: ffff0000c8632a00 x23: 0000000000000000 x22: 1fffe000190c6542 x21: ffff0000c8632a10 x20: ffff0000c8632a00 x19: ffff80001856e000 x18: ffff80001e0d5fc0 x17: 000000000000000 x16: ffff80001235d16c x15: 000000000000000 x14: 0000000000000000 x13: 0000000000000001 x12: 0000000000000001 x11: ff80800008353a30 x10: 0000000000000000 x9: 21567eaf25bfb600 x8: 21567eaf25bfb600 x7: 000000000000001 x6: 000000000000001 x5: ffff80001e0d6558 x4: ffff800015c74760 x3: ffff800008596744 x2: 0000000000000001 x1 : 0000000100000000 x0 : 000000000000000e Rastreo de llamadas: skb_assert_len include/linux/skbuff.h:2527 [en l\u00ednea] __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 dev_queue_xmit include/linux/netdevice.h:3033 [en l\u00ednea] __netlink_deliver_tap_skb net/netlink/af_netlink.c:307 [en l\u00ednea] __netlink_deliver_tap+0x45c/0x6f8 net/netlink/af_netlink.c:325 netlink_deliver_tap+0xf4/0x174 net/netlink/af_netlink.c:338 __netlink_sendskb net/netlink/af_netlink.c:1283 [en l\u00ednea] netlink_sendskb+0x6c/0x154 net/netlink/af_netlink.c:1292 netlink_unicast+0x334/0x8d4 net/netlink/af_netlink.c:1380 nlmsg_unicast include/net/netlink.h:1099 [en l\u00ednea] genlmsg_unicast include/net/genetlink.h:433 [en l\u00ednea] genlmsg_reply include/net/genetlink.h:443 [en l\u00ednea] ila_xlat_nl_cmd_get_mapping+0x620/0x7d0 net/ipv6/ila/ila_xlat.c:493 genl_family_rcv_msg_doit net/netlink/genetlink.c:968 [en l\u00ednea] genl_family_rcv_msg net/netlink/genetlink.c:1048 [en l\u00ednea] genl_rcv_msg+0x938/0xc1c net/netlink/genetlink.c:1065 netlink_rcv_skb+0x214/0x3c4 net/netlink/af_netlink.c:2574 genl_rcv+0x38/0x50 net/netlink/genetlink.c:1076 netlink_unicast_kernel net/netlink/af_netlink.c:1339 [en l\u00ednea] netlink_unicast+0x660/0x8d4 net/netlink/af_netlink.c:1365 netlink_sendmsg+0x800/0xae0 net/netlink/af_netlink.c:1942 sock_sendmsg_nosec net/socket.c:714 [en l\u00ednea] sock_sendmsg net/socket.c:734 [en l\u00ednea] ____sys_sendmsg+0x558/0x844 net/socket.c:2479 ___sys_sendmsg net/socket.c:2533 [en l\u00ednea] __sys_sendmsg+0x26c/0x33c net/socket.c:2562 __do_sys_sendmsg net/socket.c:2571 [en l\u00ednea] __se_sys_sendmsg net/socket.c:2569 [en l\u00ednea] __arm64_sys_sendmsg+0x80/0x94 net/socket.c:2569 __invoke_syscall arch/arm64/kernel/syscall.c:38 [en l\u00ednea] invocar_syscall+0x98/0x2c0 arch/arm64/kernel/syscall.c:52 el0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142 do_el0_svc+0x64/0x198 arch/arm64/kernel/syscall.c:193 el0_svc+0x58/0x168 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:591 marca de evento irq: 136484 hardirqs habilitados por \u00faltima vez en (136483): [] __up_console_sem+0x60/0xb4 kernel/printk/printk.c:345 hardirqs deshabilitados por \u00faltima vez en (136484): [] el1_dbg+0x24/0x80 arch/arm6 ---truncado---" } ], "id": "CVE-2023-53141", "lastModified": "2025-05-05T20:54:19.760", "metrics": {}, "published": "2025-05-02T16:15:33.023", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/25b54f247ea060aeb85ec88a82c75060fca03521" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/42d9ed4e5dc5f87fbd67c232e2e4a9b88ceeb47f" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/60fe7cb483c8c5dcadaeeac867251d6e59c7badc" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/693aa2c0d9b6d5b1f2745d31b6e70d09dbbaf06e" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/783f218940b3c7b872e4111d0145000f26ecbdf6" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/91aceb3844d4aec555c7f423f9fd843eff5835e9" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/b26bc5861505f04dea933ca3e522772b20fa086f" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/c631e52aea0fc8d4deea06e439f5810a8b40ad0f" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
ghsa-hg24-xx2g-rc2f
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping()
ila_xlat_nl_cmd_get_mapping() generates an empty skb, triggerring a recent sanity check [1].
Instead, return an error code, so that user space can get it.
[1] skb_assert_len WARNING: CPU: 0 PID: 5923 at include/linux/skbuff.h:2527 skb_assert_len include/linux/skbuff.h:2527 [inline] WARNING: CPU: 0 PID: 5923 at include/linux/skbuff.h:2527 __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 Modules linked in: CPU: 0 PID: 5923 Comm: syz-executor269 Not tainted 6.2.0-syzkaller-18300-g2ebd1fbb946d #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : skb_assert_len include/linux/skbuff.h:2527 [inline] pc : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 lr : skb_assert_len include/linux/skbuff.h:2527 [inline] lr : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 sp : ffff80001e0d6c40 x29: ffff80001e0d6e60 x28: dfff800000000000 x27: ffff0000c86328c0 x26: dfff800000000000 x25: ffff0000c8632990 x24: ffff0000c8632a00 x23: 0000000000000000 x22: 1fffe000190c6542 x21: ffff0000c8632a10 x20: ffff0000c8632a00 x19: ffff80001856e000 x18: ffff80001e0d5fc0 x17: 0000000000000000 x16: ffff80001235d16c x15: 0000000000000000 x14: 0000000000000000 x13: 0000000000000001 x12: 0000000000000001 x11: ff80800008353a30 x10: 0000000000000000 x9 : 21567eaf25bfb600 x8 : 21567eaf25bfb600 x7 : 0000000000000001 x6 : 0000000000000001 x5 : ffff80001e0d6558 x4 : ffff800015c74760 x3 : ffff800008596744 x2 : 0000000000000001 x1 : 0000000100000000 x0 : 000000000000000e Call trace: skb_assert_len include/linux/skbuff.h:2527 [inline] __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156 dev_queue_xmit include/linux/netdevice.h:3033 [inline] __netlink_deliver_tap_skb net/netlink/af_netlink.c:307 [inline] __netlink_deliver_tap+0x45c/0x6f8 net/netlink/af_netlink.c:325 netlink_deliver_tap+0xf4/0x174 net/netlink/af_netlink.c:338 __netlink_sendskb net/netlink/af_netlink.c:1283 [inline] netlink_sendskb+0x6c/0x154 net/netlink/af_netlink.c:1292 netlink_unicast+0x334/0x8d4 net/netlink/af_netlink.c:1380 nlmsg_unicast include/net/netlink.h:1099 [inline] genlmsg_unicast include/net/genetlink.h:433 [inline] genlmsg_reply include/net/genetlink.h:443 [inline] ila_xlat_nl_cmd_get_mapping+0x620/0x7d0 net/ipv6/ila/ila_xlat.c:493 genl_family_rcv_msg_doit net/netlink/genetlink.c:968 [inline] genl_family_rcv_msg net/netlink/genetlink.c:1048 [inline] genl_rcv_msg+0x938/0xc1c net/netlink/genetlink.c:1065 netlink_rcv_skb+0x214/0x3c4 net/netlink/af_netlink.c:2574 genl_rcv+0x38/0x50 net/netlink/genetlink.c:1076 netlink_unicast_kernel net/netlink/af_netlink.c:1339 [inline] netlink_unicast+0x660/0x8d4 net/netlink/af_netlink.c:1365 netlink_sendmsg+0x800/0xae0 net/netlink/af_netlink.c:1942 sock_sendmsg_nosec net/socket.c:714 [inline] sock_sendmsg net/socket.c:734 [inline] _syssendmsg+0x558/0x844 net/socket.c:2479 _sys_sendmsg net/socket.c:2533 [inline] __sys_sendmsg+0x26c/0x33c net/socket.c:2562 __do_sys_sendmsg net/socket.c:2571 [inline] __se_sys_sendmsg net/socket.c:2569 [inline] __arm64_sys_sendmsg+0x80/0x94 net/socket.c:2569 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x98/0x2c0 arch/arm64/kernel/syscall.c:52 el0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142 do_el0_svc+0x64/0x198 arch/arm64/kernel/syscall.c:193 el0_svc+0x58/0x168 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:591 irq event stamp: 136484 hardirqs last enabled at (136483): [] __up_console_sem+0x60/0xb4 kernel/printk/printk.c:345 hardirqs last disabled at (136484): [] el1_dbg+0x24/0x80 arch/arm64/kernel/entry-common.c:405 softirqs last enabled at (136418): [] softirq_ha ---truncated---
{ "affected": [], "aliases": [ "CVE-2023-53141" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-02T16:15:33Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping()\n\nila_xlat_nl_cmd_get_mapping() generates an empty skb,\ntriggerring a recent sanity check [1].\n\nInstead, return an error code, so that user space\ncan get it.\n\n[1]\nskb_assert_len\nWARNING: CPU: 0 PID: 5923 at include/linux/skbuff.h:2527 skb_assert_len include/linux/skbuff.h:2527 [inline]\nWARNING: CPU: 0 PID: 5923 at include/linux/skbuff.h:2527 __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\nModules linked in:\nCPU: 0 PID: 5923 Comm: syz-executor269 Not tainted 6.2.0-syzkaller-18300-g2ebd1fbb946d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023\npstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\npc : skb_assert_len include/linux/skbuff.h:2527 [inline]\npc : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\nlr : skb_assert_len include/linux/skbuff.h:2527 [inline]\nlr : __dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\nsp : ffff80001e0d6c40\nx29: ffff80001e0d6e60 x28: dfff800000000000 x27: ffff0000c86328c0\nx26: dfff800000000000 x25: ffff0000c8632990 x24: ffff0000c8632a00\nx23: 0000000000000000 x22: 1fffe000190c6542 x21: ffff0000c8632a10\nx20: ffff0000c8632a00 x19: ffff80001856e000 x18: ffff80001e0d5fc0\nx17: 0000000000000000 x16: ffff80001235d16c x15: 0000000000000000\nx14: 0000000000000000 x13: 0000000000000001 x12: 0000000000000001\nx11: ff80800008353a30 x10: 0000000000000000 x9 : 21567eaf25bfb600\nx8 : 21567eaf25bfb600 x7 : 0000000000000001 x6 : 0000000000000001\nx5 : ffff80001e0d6558 x4 : ffff800015c74760 x3 : ffff800008596744\nx2 : 0000000000000001 x1 : 0000000100000000 x0 : 000000000000000e\nCall trace:\nskb_assert_len include/linux/skbuff.h:2527 [inline]\n__dev_queue_xmit+0x1bc0/0x3488 net/core/dev.c:4156\ndev_queue_xmit include/linux/netdevice.h:3033 [inline]\n__netlink_deliver_tap_skb net/netlink/af_netlink.c:307 [inline]\n__netlink_deliver_tap+0x45c/0x6f8 net/netlink/af_netlink.c:325\nnetlink_deliver_tap+0xf4/0x174 net/netlink/af_netlink.c:338\n__netlink_sendskb net/netlink/af_netlink.c:1283 [inline]\nnetlink_sendskb+0x6c/0x154 net/netlink/af_netlink.c:1292\nnetlink_unicast+0x334/0x8d4 net/netlink/af_netlink.c:1380\nnlmsg_unicast include/net/netlink.h:1099 [inline]\ngenlmsg_unicast include/net/genetlink.h:433 [inline]\ngenlmsg_reply include/net/genetlink.h:443 [inline]\nila_xlat_nl_cmd_get_mapping+0x620/0x7d0 net/ipv6/ila/ila_xlat.c:493\ngenl_family_rcv_msg_doit net/netlink/genetlink.c:968 [inline]\ngenl_family_rcv_msg net/netlink/genetlink.c:1048 [inline]\ngenl_rcv_msg+0x938/0xc1c net/netlink/genetlink.c:1065\nnetlink_rcv_skb+0x214/0x3c4 net/netlink/af_netlink.c:2574\ngenl_rcv+0x38/0x50 net/netlink/genetlink.c:1076\nnetlink_unicast_kernel net/netlink/af_netlink.c:1339 [inline]\nnetlink_unicast+0x660/0x8d4 net/netlink/af_netlink.c:1365\nnetlink_sendmsg+0x800/0xae0 net/netlink/af_netlink.c:1942\nsock_sendmsg_nosec net/socket.c:714 [inline]\nsock_sendmsg net/socket.c:734 [inline]\n____sys_sendmsg+0x558/0x844 net/socket.c:2479\n___sys_sendmsg net/socket.c:2533 [inline]\n__sys_sendmsg+0x26c/0x33c net/socket.c:2562\n__do_sys_sendmsg net/socket.c:2571 [inline]\n__se_sys_sendmsg net/socket.c:2569 [inline]\n__arm64_sys_sendmsg+0x80/0x94 net/socket.c:2569\n__invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]\ninvoke_syscall+0x98/0x2c0 arch/arm64/kernel/syscall.c:52\nel0_svc_common+0x138/0x258 arch/arm64/kernel/syscall.c:142\ndo_el0_svc+0x64/0x198 arch/arm64/kernel/syscall.c:193\nel0_svc+0x58/0x168 arch/arm64/kernel/entry-common.c:637\nel0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry-common.c:655\nel0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:591\nirq event stamp: 136484\nhardirqs last enabled at (136483): [\u003cffff800008350244\u003e] __up_console_sem+0x60/0xb4 kernel/printk/printk.c:345\nhardirqs last disabled at (136484): [\u003cffff800012358d60\u003e] el1_dbg+0x24/0x80 arch/arm64/kernel/entry-common.c:405\nsoftirqs last enabled at (136418): [\u003cffff800008020ea8\u003e] softirq_ha\n---truncated---", "id": "GHSA-hg24-xx2g-rc2f", "modified": "2025-05-02T18:31:38Z", "published": "2025-05-02T18:31:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53141" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/25b54f247ea060aeb85ec88a82c75060fca03521" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/42d9ed4e5dc5f87fbd67c232e2e4a9b88ceeb47f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/60fe7cb483c8c5dcadaeeac867251d6e59c7badc" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/693aa2c0d9b6d5b1f2745d31b6e70d09dbbaf06e" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/783f218940b3c7b872e4111d0145000f26ecbdf6" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/91aceb3844d4aec555c7f423f9fd843eff5835e9" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/b26bc5861505f04dea933ca3e522772b20fa086f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/c631e52aea0fc8d4deea06e439f5810a8b40ad0f" } ], "schema_version": "1.4.0", "severity": [] }
CERTFR-2025-AVI-0529
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
SUSE | N/A | SUSE Manager Proxy 4.2 | ||
SUSE | N/A | SUSE Linux Micro Extras 6.0 | ||
SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
SUSE | N/A | Public Cloud Module 15-SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP7 | ||
SUSE | N/A | Basesystem Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
SUSE | N/A | SUSE Linux Micro 6.1 | ||
SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP7 | ||
SUSE | N/A | SUSE Real Time Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
SUSE | N/A | SUSE Linux Micro 6.0 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
SUSE | N/A | Legacy Module 15-SP7 | ||
SUSE | N/A | Public Cloud Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
SUSE | N/A | openSUSE Leap 15.4 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP7 | ||
SUSE | N/A | openSUSE Leap 15.5 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
SUSE | N/A | Legacy Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
SUSE | N/A | openSUSE Leap 15.6 | ||
SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
SUSE | N/A | Development Tools Module 15-SP7 | ||
SUSE | N/A | SUSE Manager Server 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
SUSE | N/A | openSUSE Leap 15.3 | ||
SUSE | N/A | Basesystem Module 15-SP7 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
SUSE | N/A | Development Tools Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
SUSE | N/A | SUSE Real Time Module 15-SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SUSE Manager Proxy 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Micro Extras 6.0", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Desktop 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Public Cloud Module 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Basesystem Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Micro 6.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro for Rancher 5.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Workstation Extension 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Real Time Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Micro 6.0", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Legacy Module 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Public Cloud Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Desktop 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Legacy Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 12-SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Retail Branch Server 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Enterprise Storage 7.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Development Tools Module 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Server 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Workstation Extension 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Basesystem Module 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Development Tools Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Real Time Module 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2021-32399", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32399" }, { "name": "CVE-2021-3743", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3743" }, { "name": "CVE-2021-20320", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20320" }, { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2022-3619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3619" }, { "name": "CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "name": "CVE-2021-4159", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4159" }, { "name": "CVE-2023-1074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1074" }, { "name": "CVE-2023-28866", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28866" }, { "name": "CVE-2023-1989", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1989" }, { "name": "CVE-2023-1990", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1990" }, { "name": "CVE-2023-6531", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6531" }, { "name": "CVE-2023-0160", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0160" }, { "name": "CVE-2023-47233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47233" }, { "name": "CVE-2023-52591", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52591" }, { "name": "CVE-2021-47100", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47100" }, { "name": "CVE-2023-52508", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52508" }, { "name": "CVE-2024-26804", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26804" }, { "name": "CVE-2021-47170", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47170" }, { "name": "CVE-2024-27018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27018" }, { "name": "CVE-2022-48704", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48704" }, { "name": "CVE-2021-47220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47220" }, { "name": "CVE-2021-47229", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47229" }, { "name": "CVE-2021-47231", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47231" }, { "name": "CVE-2021-47236", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47236" }, { "name": "CVE-2021-47239", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47239" }, { "name": "CVE-2021-47240", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47240" }, { "name": "CVE-2021-47246", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47246" }, { "name": "CVE-2021-47252", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47252" }, { "name": "CVE-2021-47255", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47255" }, { "name": "CVE-2021-47260", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260" }, { "name": "CVE-2021-47288", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47288" }, { "name": "CVE-2021-47296", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47296" }, { "name": "CVE-2021-47314", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47314" }, { "name": "CVE-2021-47315", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47315" }, { "name": "CVE-2021-47485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47485" }, { "name": "CVE-2021-47500", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47500" }, { "name": "CVE-2021-47511", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47511" }, { "name": "CVE-2023-52654", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52654" }, { "name": "CVE-2023-52868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52868" }, { "name": "CVE-2024-35811", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35811" }, { "name": "CVE-2024-35895", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35895" }, { "name": "CVE-2024-35914", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35914" }, { "name": "CVE-2024-26740", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26740" }, { "name": "CVE-2024-35910", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910" }, { "name": "CVE-2024-27415", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27415" }, { "name": "CVE-2024-27010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27010" }, { "name": "CVE-2024-41005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41005" }, { "name": "CVE-2024-38606", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38606" }, { "name": "CVE-2022-48875", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48875" }, { "name": "CVE-2024-45021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45021" }, { "name": "CVE-2024-46713", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46713" }, { "name": "CVE-2024-46752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46752" }, { "name": "CVE-2024-46763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46763" }, { "name": "CVE-2024-46782", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46782" }, { "name": "CVE-2024-46814", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46814" }, { "name": "CVE-2024-46865", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46865" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2023-52888", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52888" }, { "name": "CVE-2024-43869", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43869" }, { "name": "CVE-2024-50126", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50126" }, { "name": "CVE-2024-50290", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290" }, { "name": "CVE-2024-53057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53057" }, { "name": "CVE-2024-53063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063" }, { "name": "CVE-2024-43820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43820" }, { "name": "CVE-2024-49924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924" }, { "name": "CVE-2024-50038", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50038" }, { "name": "CVE-2024-50083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083" }, { "name": "CVE-2024-50162", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162" }, { "name": "CVE-2024-50163", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163" }, { "name": "CVE-2024-53135", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53135" }, { "name": "CVE-2024-53140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140" }, { "name": "CVE-2024-50106", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50106" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2024-56558", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56558" }, { "name": "CVE-2024-56641", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56641" }, { "name": "CVE-2024-56705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56705" }, { "name": "CVE-2024-56779", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56779" }, { "name": "CVE-2024-49994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994" }, { "name": "CVE-2024-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124" }, { "name": "CVE-2024-56703", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56703" }, { "name": "CVE-2025-21648", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21648" }, { "name": "CVE-2025-21680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680" }, { "name": "CVE-2025-21683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683" }, { "name": "CVE-2024-56633", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633" }, { "name": "CVE-2024-50056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056" }, { "name": "CVE-2024-50140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50140" }, { "name": "CVE-2024-50223", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50223" }, { "name": "CVE-2024-53139", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53139" }, { "name": "CVE-2024-53163", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53163" }, { "name": "CVE-2024-56702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56702" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2024-47408", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408" }, { "name": "CVE-2024-49571", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571" }, { "name": "CVE-2024-53680", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680" }, { "name": "CVE-2024-56640", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640" }, { "name": "CVE-2024-56718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56718" }, { "name": "CVE-2024-56770", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770" }, { "name": "CVE-2024-57900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900" }, { "name": "CVE-2025-21629", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21629" }, { "name": "CVE-2022-49080", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49080" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2022-49145", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49145" }, { "name": "CVE-2022-49212", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49212" }, { "name": "CVE-2022-49216", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49216" }, { "name": "CVE-2022-49235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49235" }, { "name": "CVE-2022-49248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49248" }, { "name": "CVE-2022-49253", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49253" }, { "name": "CVE-2022-49320", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49320" }, { "name": "CVE-2022-49326", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49326" }, { "name": "CVE-2022-49371", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49371" }, { "name": "CVE-2022-49382", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49382" }, { "name": "CVE-2022-49396", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49396" }, { "name": "CVE-2022-49441", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49441" }, { "name": "CVE-2022-49445", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49445" }, { "name": "CVE-2022-49460", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49460" }, { "name": "CVE-2022-49467", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49467" }, { "name": "CVE-2022-49474", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49474" }, { "name": "CVE-2022-49491", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49491" }, { "name": "CVE-2022-49503", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49503" }, { "name": "CVE-2022-49563", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49563" }, { "name": "CVE-2022-49564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49564" }, { "name": "CVE-2022-49592", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49592" }, { "name": "CVE-2022-49625", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49625" }, { "name": "CVE-2022-49652", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49652" }, { "name": "CVE-2022-49715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49715" }, { "name": "CVE-2022-49729", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49729" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2024-47794", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47794" }, { "name": "CVE-2024-49568", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49568" }, { "name": "CVE-2024-54683", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54683" }, { "name": "CVE-2024-56638", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56638" }, { "name": "CVE-2024-56719", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56719" }, { "name": "CVE-2024-56758", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56758" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2025-21635", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21635" }, { "name": "CVE-2025-21659", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21659" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2024-57998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2024-58068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2025-21701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21701" }, { "name": "CVE-2025-21703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21703" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21706" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821" }, { "name": "CVE-2025-21832", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21832" }, { "name": "CVE-2022-49139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49139" }, { "name": "CVE-2022-49635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49635" }, { "name": "CVE-2022-49751", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49751" }, { "name": "CVE-2023-52927", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927" }, { "name": "CVE-2023-52975", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52975" }, { "name": "CVE-2023-52988", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52988" }, { "name": "CVE-2023-52989", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52989" }, { "name": "CVE-2023-52993", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52993" }, { "name": "CVE-2024-57947", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57947" }, { "name": "CVE-2024-57974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57974" }, { "name": "CVE-2024-58019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58019" }, { "name": "CVE-2025-21693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21693" }, { "name": "CVE-2025-21739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21739" }, { "name": "CVE-2025-21759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21847" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-21850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21850" }, { "name": "CVE-2025-21855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855" }, { "name": "CVE-2025-21856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21856" }, { "name": "CVE-2025-21857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21857" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2025-21861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21861" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-21869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21869" }, { "name": "CVE-2025-21870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21870" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21876" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2025-21883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883" }, { "name": "CVE-2025-21885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885" }, { "name": "CVE-2025-21886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21886" }, { "name": "CVE-2025-21888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888" }, { "name": "CVE-2025-21890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890" }, { "name": "CVE-2025-21891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891" }, { "name": "CVE-2025-21892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892" }, { "name": "CVE-2025-21702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702" }, { "name": "CVE-2025-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21938" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-21696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21696" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2024-28956", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28956" }, { "name": "CVE-2025-21953", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21953" }, { "name": "CVE-2021-47670", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47670" }, { "name": "CVE-2022-49110", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49110" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2022-49767", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49767" }, { "name": "CVE-2023-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53051" }, { "name": "CVE-2024-35840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35840" }, { "name": "CVE-2024-58018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018" }, { "name": "CVE-2024-58070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070" }, { "name": "CVE-2024-58088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21729", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21729" }, { "name": "CVE-2025-21755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21755" }, { "name": "CVE-2025-21768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768" }, { "name": "CVE-2025-21808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808" }, { "name": "CVE-2025-21833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21833" }, { "name": "CVE-2025-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836" }, { "name": "CVE-2025-21852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21852" }, { "name": "CVE-2025-21854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854" }, { "name": "CVE-2025-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863" }, { "name": "CVE-2025-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873" }, { "name": "CVE-2025-21884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21884" }, { "name": "CVE-2025-21889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21931" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21985" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22029" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2022-49190", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49190" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37782" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37897", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37897" }, { "name": "CVE-2025-37901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37901" }, { "name": "CVE-2025-37903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37903" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-37917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37917" }, { "name": "CVE-2025-37928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37928" }, { "name": "CVE-2025-37929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37929" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37936" }, { "name": "CVE-2025-37948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-37951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37951" }, { "name": "CVE-2025-37953", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37953" }, { "name": "CVE-2025-37959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37959" }, { "name": "CVE-2025-37963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37972" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2022-49769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49769" }, { "name": "CVE-2022-49770", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49770" }, { "name": "CVE-2022-49771", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49771" }, { "name": "CVE-2022-49772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49772" }, { "name": "CVE-2022-49775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49775" }, { "name": "CVE-2022-49776", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49776" }, { "name": "CVE-2022-49777", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49777" }, { "name": "CVE-2022-49779", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49779" }, { "name": "CVE-2022-49783", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49783" }, { "name": "CVE-2022-49787", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49787" }, { "name": "CVE-2022-49788", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49788" }, { "name": "CVE-2022-49789", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49789" }, { "name": "CVE-2022-49790", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49790" }, { "name": "CVE-2022-49792", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49792" }, { "name": "CVE-2022-49793", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49793" }, { "name": "CVE-2022-49794", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49794" }, { "name": "CVE-2022-49796", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49796" }, { "name": "CVE-2022-49797", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49797" }, { "name": "CVE-2022-49799", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49799" }, { "name": "CVE-2022-49800", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49800" }, { "name": "CVE-2022-49801", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49801" }, { "name": "CVE-2022-49802", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49802" }, { "name": "CVE-2022-49807", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49807" }, { "name": "CVE-2022-49809", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49809" }, { "name": "CVE-2022-49810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49810" }, { "name": "CVE-2022-49812", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49812" }, { "name": "CVE-2022-49813", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49813" }, { "name": "CVE-2022-49818", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49818" }, { "name": "CVE-2022-49821", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49821" }, { "name": "CVE-2022-49822", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49822" }, { "name": "CVE-2022-49823", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49823" }, { "name": "CVE-2022-49824", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49824" }, { "name": "CVE-2022-49825", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49825" }, { "name": "CVE-2022-49826", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49826" }, { "name": "CVE-2022-49827", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49827" }, { "name": "CVE-2022-49830", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49830" }, { "name": "CVE-2022-49832", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49832" }, { "name": "CVE-2022-49834", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49834" }, { "name": "CVE-2022-49835", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49835" }, { "name": "CVE-2022-49836", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49836" }, { "name": "CVE-2022-49839", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49839" }, { "name": "CVE-2022-49841", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49841" }, { "name": "CVE-2022-49842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49842" }, { "name": "CVE-2022-49845", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49845" }, { "name": "CVE-2022-49846", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49846" }, { "name": "CVE-2022-49850", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49850" }, { "name": "CVE-2022-49853", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49853" }, { "name": "CVE-2022-49858", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49858" }, { "name": "CVE-2022-49860", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49860" }, { "name": "CVE-2022-49861", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49861" }, { "name": "CVE-2022-49863", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49863" }, { "name": "CVE-2022-49864", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49864" }, { "name": "CVE-2022-49865", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49865" }, { "name": "CVE-2022-49868", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49868" }, { "name": "CVE-2022-49869", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49869" }, { "name": "CVE-2022-49870", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49870" }, { "name": "CVE-2022-49871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49871" }, { "name": "CVE-2022-49874", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49874" }, { "name": "CVE-2022-49879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49879" }, { "name": "CVE-2022-49880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49880" }, { "name": "CVE-2022-49881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49881" }, { "name": "CVE-2022-49885", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49885" }, { "name": "CVE-2022-49887", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49887" }, { "name": "CVE-2022-49888", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49888" }, { "name": "CVE-2022-49889", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49889" }, { "name": "CVE-2022-49890", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49890" }, { "name": "CVE-2022-49891", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49891" }, { "name": "CVE-2022-49892", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49892" }, { "name": "CVE-2022-49900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49900" }, { "name": "CVE-2022-49905", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49905" }, { "name": "CVE-2022-49906", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49906" }, { "name": "CVE-2022-49908", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49908" }, { "name": "CVE-2022-49909", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909" }, { "name": "CVE-2022-49910", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49910" }, { "name": "CVE-2022-49915", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49915" }, { "name": "CVE-2022-49916", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49916" }, { "name": "CVE-2022-49922", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49922" }, { "name": "CVE-2022-49923", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49923" }, { "name": "CVE-2022-49924", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49924" }, { "name": "CVE-2022-49925", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49925" }, { "name": "CVE-2022-49927", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49927" }, { "name": "CVE-2022-49928", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49928" }, { "name": "CVE-2022-49931", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49931" }, { "name": "CVE-2023-53035", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53035" }, { "name": "CVE-2023-53038", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53038" }, { "name": "CVE-2023-53039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53039" }, { "name": "CVE-2023-53040", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53040" }, { "name": "CVE-2023-53041", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53041" }, { "name": "CVE-2023-53044", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53044" }, { "name": "CVE-2023-53045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53045" }, { "name": "CVE-2023-53049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53049" }, { "name": "CVE-2023-53052", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53052" }, { "name": "CVE-2023-53054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53054" }, { "name": "CVE-2023-53056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53056" }, { "name": "CVE-2023-53058", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53058" }, { "name": "CVE-2023-53059", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53059" }, { "name": "CVE-2023-53060", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53060" }, { "name": "CVE-2023-53062", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53062" }, { "name": "CVE-2023-53064", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53064" }, { "name": "CVE-2023-53065", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53065" }, { "name": "CVE-2023-53066", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53066" }, { "name": "CVE-2023-53068", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53068" }, { "name": "CVE-2023-53075", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53075" }, { "name": "CVE-2023-53077", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53077" }, { "name": "CVE-2023-53078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53078" }, { "name": "CVE-2023-53079", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53079" }, { "name": "CVE-2023-53081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53081" }, { "name": "CVE-2023-53084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53084" }, { "name": "CVE-2023-53087", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53087" }, { "name": "CVE-2023-53089", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53089" }, { "name": "CVE-2023-53090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53090" }, { "name": "CVE-2023-53091", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53091" }, { "name": "CVE-2023-53092", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53092" }, { "name": "CVE-2023-53093", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53093" }, { "name": "CVE-2023-53096", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53096" }, { "name": "CVE-2023-53098", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53098" }, { "name": "CVE-2023-53099", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53099" }, { "name": "CVE-2023-53100", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53100" }, { "name": "CVE-2023-53101", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53101" }, { "name": "CVE-2023-53106", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53106" }, { "name": "CVE-2023-53108", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53108" }, { "name": "CVE-2023-53111", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53111" }, { "name": "CVE-2023-53114", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53114" }, { "name": "CVE-2023-53116", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53116" }, { "name": "CVE-2023-53118", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53118" }, { "name": "CVE-2023-53119", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53119" }, { "name": "CVE-2023-53123", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53123" }, { "name": "CVE-2023-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53124" }, { "name": "CVE-2023-53125", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53125" }, { "name": "CVE-2023-53131", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53131" }, { "name": "CVE-2023-53134", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53134" }, { "name": "CVE-2023-53137", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53137" }, { "name": "CVE-2023-53139", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53139" }, { "name": "CVE-2023-53140", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53140" }, { "name": "CVE-2023-53142", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53142" }, { "name": "CVE-2023-53143", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53143" }, { "name": "CVE-2023-53145", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53145" }, { "name": "CVE-2025-22030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030" }, { "name": "CVE-2025-22057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057" }, { "name": "CVE-2025-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755" }, { "name": "CVE-2025-37804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37804" }, { "name": "CVE-2025-37809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809" }, { "name": "CVE-2025-37831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831" }, { "name": "CVE-2025-37833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833" }, { "name": "CVE-2025-37842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842" }, { "name": "CVE-2025-37870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870" }, { "name": "CVE-2025-37886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886" }, { "name": "CVE-2025-37887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887" }, { "name": "CVE-2025-37957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37957" }, { "name": "CVE-2025-37958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958" }, { "name": "CVE-2025-37960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37960" }, { "name": "CVE-2025-37974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37974" }, { "name": "CVE-2025-40325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325" }, { "name": "CVE-2025-37943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943" }, { "name": "CVE-2020-36790", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36790" }, { "name": "CVE-2020-36791", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36791" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2022-49420", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49420" }, { "name": "CVE-2022-49761", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49761" }, { "name": "CVE-2022-49762", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49762" }, { "name": "CVE-2022-49763", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49763" }, { "name": "CVE-2022-49773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49773" }, { "name": "CVE-2022-49781", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49781" }, { "name": "CVE-2022-49784", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49784" }, { "name": "CVE-2022-49786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49786" }, { "name": "CVE-2022-49795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49795" }, { "name": "CVE-2022-49829", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49829" }, { "name": "CVE-2022-49837", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49837" }, { "name": "CVE-2022-49840", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49840" }, { "name": "CVE-2022-49862", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49862" }, { "name": "CVE-2022-49872", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49872" }, { "name": "CVE-2022-49877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49877" }, { "name": "CVE-2022-49886", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49886" }, { "name": "CVE-2022-49898", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49898" }, { "name": "CVE-2022-49901", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49901" }, { "name": "CVE-2022-49902", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49902" }, { "name": "CVE-2022-49907", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49907" }, { "name": "CVE-2022-49913", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49913" }, { "name": "CVE-2022-49914", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49914" }, { "name": "CVE-2022-49917", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49917" }, { "name": "CVE-2022-49918", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49918" }, { "name": "CVE-2022-49921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49921" }, { "name": "CVE-2022-49929", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49929" }, { "name": "CVE-2023-53036", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53036" }, { "name": "CVE-2023-53042", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53042" }, { "name": "CVE-2023-53057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53057" }, { "name": "CVE-2023-53070", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53070" }, { "name": "CVE-2023-53071", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53071" }, { "name": "CVE-2023-53073", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53073" }, { "name": "CVE-2023-53074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53074" }, { "name": "CVE-2023-53080", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53080" }, { "name": "CVE-2023-53082", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53082" }, { "name": "CVE-2023-53094", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53094" }, { "name": "CVE-2023-53095", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53095" }, { "name": "CVE-2023-53102", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53102" }, { "name": "CVE-2023-53103", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53103" }, { "name": "CVE-2023-53105", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53105" }, { "name": "CVE-2023-53109", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53109" }, { "name": "CVE-2023-53112", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53112" }, { "name": "CVE-2023-53121", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53121" }, { "name": "CVE-2023-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53128" }, { "name": "CVE-2023-53141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53141" }, { "name": "CVE-2023-53146", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53146" }, { "name": "CVE-2024-49570", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49570" }, { "name": "CVE-2024-58074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58074" }, { "name": "CVE-2024-58091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58091" }, { "name": "CVE-2024-58098", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58098" }, { "name": "CVE-2024-58099", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58099" }, { "name": "CVE-2024-58100", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58100" }, { "name": "CVE-2024-58237", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58237" }, { "name": "CVE-2025-21717", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21717" }, { "name": "CVE-2025-21800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21800" }, { "name": "CVE-2025-21837", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21837" }, { "name": "CVE-2025-21868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21868" }, { "name": "CVE-2025-21882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21882" }, { "name": "CVE-2025-21893", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-21973", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973" }, { "name": "CVE-2025-21974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974" }, { "name": "CVE-2025-21989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989" }, { "name": "CVE-2025-21990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990" }, { "name": "CVE-2025-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028" }, { "name": "CVE-2025-22085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085" }, { "name": "CVE-2025-22091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091" }, { "name": "CVE-2025-22094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094" }, { "name": "CVE-2025-22112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-22117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117" }, { "name": "CVE-2025-22118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-23134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134" }, { "name": "CVE-2025-23149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149" }, { "name": "CVE-2025-23154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154" }, { "name": "CVE-2025-23155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155" }, { "name": "CVE-2025-37743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743" }, { "name": "CVE-2025-37747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747" }, { "name": "CVE-2025-37754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754" }, { "name": "CVE-2025-37793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793" }, { "name": "CVE-2025-37800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800" }, { "name": "CVE-2025-37846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846" }, { "name": "CVE-2025-37853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853" }, { "name": "CVE-2025-37873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873" }, { "name": "CVE-2025-37874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874" }, { "name": "CVE-2025-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37891" }, { "name": "CVE-2025-37900", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37900" }, { "name": "CVE-2025-37918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37918" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-37931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37931" }, { "name": "CVE-2025-37933", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37933" }, { "name": "CVE-2025-37944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944" }, { "name": "CVE-2025-37954", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37954" }, { "name": "CVE-2025-37968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37968" }, { "name": "CVE-2025-37978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978" }, { "name": "CVE-2025-37980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980" }, { "name": "CVE-2025-37986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986" }, { "name": "CVE-2025-37987", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2025-38104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104" }, { "name": "CVE-2025-38240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240" }, { "name": "CVE-2025-40014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014" }, { "name": "CVE-2025-40364", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40364" } ], "initial_release_date": "2025-06-20T00:00:00", "last_revision_date": "2025-06-20T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0529", "revisions": [ { "description": "Version initiale", "revision_date": "2025-06-20T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE", "vendor_advisories": [ { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01951-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501951-1" }, { "published_at": "2025-06-18", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01995-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501995-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01964-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501964-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01948-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501948-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01958-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501958-1" }, { "published_at": "2025-06-17", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01982-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501982-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01944-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501944-1" }, { "published_at": "2025-06-17", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01972-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501972-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01950-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501950-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20413-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520413-1" }, { "published_at": "2025-06-18", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02000-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502000-1" }, { "published_at": "2025-06-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20419-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520419-1" }, { "published_at": "2025-06-17", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01983-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501983-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20421-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520421-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01965-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501965-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01949-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501949-1" }, { "published_at": "2025-06-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20408-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520408-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01957-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501957-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01967-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501967-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01966-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501966-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01956-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501956-1" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.