Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-56717 (GCVE-0-2024-56717)
Vulnerability from cvelistv5
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2024-56717",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-10-01T19:58:31.484052Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-noinfo Not enough information",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-10-01T20:07:06.591Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2025-11-03T20:53:08.192Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mscc/ocelot.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "59c4ca8d8d7918eb6e2df91d2c254827264be309",
"status": "affected",
"version": "06bcb9032e05ad717f9fd0a6e2fd3ae7f430fa31",
"versionType": "git"
},
{
"lessThan": "2f3c62ffe88116cd2a39cd73e01103535599970f",
"status": "affected",
"version": "ff7f554bbd75d5cbf00cded81d05147c6617e876",
"versionType": "git"
},
{
"lessThan": "a8836eae3288c351acd3b2743d2fad2a4ee2bd56",
"status": "affected",
"version": "e1b9e80236c540fa85d76e2d510d1b38e1968c5d",
"versionType": "git"
},
{
"lessThan": "2d5df3a680ffdaf606baa10636bdb1daf757832e",
"status": "affected",
"version": "e1b9e80236c540fa85d76e2d510d1b38e1968c5d",
"versionType": "git"
},
{
"status": "affected",
"version": "be3a532167dd562ec38900c846e7ae6cc39aa2f1",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/net/ethernet/mscc/ocelot.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.11"
},
{
"lessThan": "6.11",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"version": "6.1.122",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.6.*",
"status": "unaffected",
"version": "6.6.68",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.12.*",
"status": "unaffected",
"version": "6.12.7",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.13",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.1.122",
"versionStartIncluding": "6.1.107",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6.68",
"versionStartIncluding": "6.6.48",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.12.7",
"versionStartIncluding": "6.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.13",
"versionStartIncluding": "6.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.10.7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic()\n\nPackets injected by the CPU should have a SRC_PORT field equal to the\nCPU port module index in the Analyzer block (ocelot-\u003enum_phys_ports).\n\nThe blamed commit copied the ocelot_ifh_set_basic() call incorrectly\nfrom ocelot_xmit_common() in net/dsa/tag_ocelot.c. Instead of calling\nwith \"x\", it calls with BIT_ULL(x), but the field is not a port mask,\nbut rather a single port index.\n\n[ side note: this is the technical debt of code duplication :( ]\n\nThe error used to be silent and doesn\u0027t appear to have other\nuser-visible manifestations, but with new changes in the packing\nlibrary, it now fails loudly as follows:\n\n------------[ cut here ]------------\nCannot store 0x40 inside bits 46-43 - will truncate\nsja1105 spi2.0: xmit timed out\nWARNING: CPU: 1 PID: 102 at lib/packing.c:98 __pack+0x90/0x198\nsja1105 spi2.0: timed out polling for tstamp\nCPU: 1 UID: 0 PID: 102 Comm: felix_xmit\nTainted: G W N 6.13.0-rc1-00372-gf706b85d972d-dirty #2605\nCall trace:\n __pack+0x90/0x198 (P)\n __pack+0x90/0x198 (L)\n packing+0x78/0x98\n ocelot_ifh_set_basic+0x260/0x368\n ocelot_port_inject_frame+0xa8/0x250\n felix_port_deferred_xmit+0x14c/0x258\n kthread_worker_fn+0x134/0x350\n kthread+0x114/0x138\n\nThe code path pertains to the ocelot switchdev driver and to the felix\nsecondary DSA tag protocol, ocelot-8021q. Here seen with ocelot-8021q.\n\nThe messenger (packing) is not really to blame, so fix the original\ncommit instead."
}
],
"providerMetadata": {
"dateUpdated": "2025-05-04T13:01:16.931Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/59c4ca8d8d7918eb6e2df91d2c254827264be309"
},
{
"url": "https://git.kernel.org/stable/c/2f3c62ffe88116cd2a39cd73e01103535599970f"
},
{
"url": "https://git.kernel.org/stable/c/a8836eae3288c351acd3b2743d2fad2a4ee2bd56"
},
{
"url": "https://git.kernel.org/stable/c/2d5df3a680ffdaf606baa10636bdb1daf757832e"
}
],
"title": "net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic()",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2024-56717",
"datePublished": "2024-12-29T08:48:49.958Z",
"dateReserved": "2024-12-27T15:00:39.858Z",
"dateUpdated": "2025-11-03T20:53:08.192Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-56717\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-12-29T09:15:06.907\",\"lastModified\":\"2025-11-03T21:18:23.060\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic()\\n\\nPackets injected by the CPU should have a SRC_PORT field equal to the\\nCPU port module index in the Analyzer block (ocelot-\u003enum_phys_ports).\\n\\nThe blamed commit copied the ocelot_ifh_set_basic() call incorrectly\\nfrom ocelot_xmit_common() in net/dsa/tag_ocelot.c. Instead of calling\\nwith \\\"x\\\", it calls with BIT_ULL(x), but the field is not a port mask,\\nbut rather a single port index.\\n\\n[ side note: this is the technical debt of code duplication :( ]\\n\\nThe error used to be silent and doesn\u0027t appear to have other\\nuser-visible manifestations, but with new changes in the packing\\nlibrary, it now fails loudly as follows:\\n\\n------------[ cut here ]------------\\nCannot store 0x40 inside bits 46-43 - will truncate\\nsja1105 spi2.0: xmit timed out\\nWARNING: CPU: 1 PID: 102 at lib/packing.c:98 __pack+0x90/0x198\\nsja1105 spi2.0: timed out polling for tstamp\\nCPU: 1 UID: 0 PID: 102 Comm: felix_xmit\\nTainted: G W N 6.13.0-rc1-00372-gf706b85d972d-dirty #2605\\nCall trace:\\n __pack+0x90/0x198 (P)\\n __pack+0x90/0x198 (L)\\n packing+0x78/0x98\\n ocelot_ifh_set_basic+0x260/0x368\\n ocelot_port_inject_frame+0xa8/0x250\\n felix_port_deferred_xmit+0x14c/0x258\\n kthread_worker_fn+0x134/0x350\\n kthread+0x114/0x138\\n\\nThe code path pertains to the ocelot switchdev driver and to the felix\\nsecondary DSA tag protocol, ocelot-8021q. Here seen with ocelot-8021q.\\n\\nThe messenger (packing) is not really to blame, so fix the original\\ncommit instead.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: mscc: ocelot: se corrige el campo IFH SRC_PORT incorrecto en ocelot_ifh_set_basic() Los paquetes inyectados por la CPU deben tener un campo SRC_PORT igual al \u00edndice del m\u00f3dulo de puerto de la CPU en el bloque Analyzer (ocelot-\u0026gt;num_phys_ports). el commit culpable copi\u00f3 la llamada ocelot_ifh_set_basic() incorrectamente desde ocelot_xmit_common() en net/dsa/tag_ocelot.c. En lugar de llamar con \\\"x\\\", llama con BIT_ULL(x), pero el campo no es una m\u00e1scara de puerto, sino un \u00edndice de puerto \u00fanico. [ nota al margen: esta es la deuda t\u00e9cnica de la duplicaci\u00f3n de c\u00f3digo :( ] El error sol\u00eda ser silencioso y no parece tener otras manifestaciones visibles para el usuario, pero con los nuevos cambios en la librer\u00eda de empaquetado, ahora falla ruidosamente de la siguiente manera: ------------[ cortar aqu\u00ed ]------------ No se puede almacenar 0x40 dentro de los bits 46-43 - truncar\u00e1 sja1105 spi2.0: xmit timed out WARNING: CPU: 1 PID: 102 at lib/packing.c:98 __pack+0x90/0x198 sja1105 spi2.0: timed out polling for tstamp CPU: 1 UID: 0 PID: 102 Comm: felix_xmit Tainted: GWN 6.13.0-rc1-00372-gf706b85d972d-dirty #2605 Rastreo de llamadas: __pack+0x90/0x198 (P) __pack+0x90/0x198 (L) packing+0x78/0x98 ocelot_ifh_set_basic+0x260/0x368 ocelot_port_inject_frame+0xa8/0x250 felix_port_deferred_xmit+0x14c/0x258 kthread_worker_fn+0x134/0x350 kthread+0x114/0x138 La ruta del c\u00f3digo pertenece al controlador switchdev de ocelot y al protocolo de etiqueta DSA secundaria de felix, ocelot-8021q. Aqu\u00ed se ve con ocelot-8021q. El mensajero (packing) no es realmente el culpable, as\u00ed que arregle el commit original en su lugar.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.1.107\",\"versionEndExcluding\":\"6.1.122\",\"matchCriteriaId\":\"66B11D95-C9D9-4D15-B338-C26B1B4C6941\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.6.48\",\"versionEndExcluding\":\"6.6.68\",\"matchCriteriaId\":\"BA7165E0-1A7F-4895-911D-F511CD3EEFBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.10.7\",\"versionEndExcluding\":\"6.12.7\",\"matchCriteriaId\":\"756D1E80-26A8-439B-9124-504429A0207E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"62567B3C-6CEE-46D0-BC2E-B3717FBF7D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A073481-106D-4B15-B4C7-FB0213B8E1D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE491969-75AE-4A6B-9A58-8FC5AF98798F\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/2d5df3a680ffdaf606baa10636bdb1daf757832e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/2f3c62ffe88116cd2a39cd73e01103535599970f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/59c4ca8d8d7918eb6e2df91d2c254827264be309\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/a8836eae3288c351acd3b2743d2fad2a4ee2bd56\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-56717\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-10-01T19:58:31.484052Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"description\": \"CWE-noinfo Not enough information\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-10-01T15:47:52.468Z\"}}], \"cna\": {\"title\": \"net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic()\", \"affected\": [{\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"06bcb9032e05ad717f9fd0a6e2fd3ae7f430fa31\", \"lessThan\": \"59c4ca8d8d7918eb6e2df91d2c254827264be309\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"ff7f554bbd75d5cbf00cded81d05147c6617e876\", \"lessThan\": \"2f3c62ffe88116cd2a39cd73e01103535599970f\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"e1b9e80236c540fa85d76e2d510d1b38e1968c5d\", \"lessThan\": \"a8836eae3288c351acd3b2743d2fad2a4ee2bd56\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"e1b9e80236c540fa85d76e2d510d1b38e1968c5d\", \"lessThan\": \"2d5df3a680ffdaf606baa10636bdb1daf757832e\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"be3a532167dd562ec38900c846e7ae6cc39aa2f1\", \"versionType\": \"git\"}], \"programFiles\": [\"drivers/net/ethernet/mscc/ocelot.c\"], \"defaultStatus\": \"unaffected\"}, {\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"6.11\"}, {\"status\": \"unaffected\", \"version\": \"0\", \"lessThan\": \"6.11\", \"versionType\": \"semver\"}, {\"status\": \"unaffected\", \"version\": \"6.1.122\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.1.*\"}, {\"status\": \"unaffected\", \"version\": \"6.6.68\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.6.*\"}, {\"status\": \"unaffected\", \"version\": \"6.12.7\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.12.*\"}, {\"status\": \"unaffected\", \"version\": \"6.13\", \"versionType\": \"original_commit_for_fix\", \"lessThanOrEqual\": \"*\"}], \"programFiles\": [\"drivers/net/ethernet/mscc/ocelot.c\"], \"defaultStatus\": \"affected\"}], \"references\": [{\"url\": \"https://git.kernel.org/stable/c/59c4ca8d8d7918eb6e2df91d2c254827264be309\"}, {\"url\": \"https://git.kernel.org/stable/c/2f3c62ffe88116cd2a39cd73e01103535599970f\"}, {\"url\": \"https://git.kernel.org/stable/c/a8836eae3288c351acd3b2743d2fad2a4ee2bd56\"}, {\"url\": \"https://git.kernel.org/stable/c/2d5df3a680ffdaf606baa10636bdb1daf757832e\"}], \"x_generator\": {\"engine\": \"bippy-1.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic()\\n\\nPackets injected by the CPU should have a SRC_PORT field equal to the\\nCPU port module index in the Analyzer block (ocelot-\u003enum_phys_ports).\\n\\nThe blamed commit copied the ocelot_ifh_set_basic() call incorrectly\\nfrom ocelot_xmit_common() in net/dsa/tag_ocelot.c. Instead of calling\\nwith \\\"x\\\", it calls with BIT_ULL(x), but the field is not a port mask,\\nbut rather a single port index.\\n\\n[ side note: this is the technical debt of code duplication :( ]\\n\\nThe error used to be silent and doesn\u0027t appear to have other\\nuser-visible manifestations, but with new changes in the packing\\nlibrary, it now fails loudly as follows:\\n\\n------------[ cut here ]------------\\nCannot store 0x40 inside bits 46-43 - will truncate\\nsja1105 spi2.0: xmit timed out\\nWARNING: CPU: 1 PID: 102 at lib/packing.c:98 __pack+0x90/0x198\\nsja1105 spi2.0: timed out polling for tstamp\\nCPU: 1 UID: 0 PID: 102 Comm: felix_xmit\\nTainted: G W N 6.13.0-rc1-00372-gf706b85d972d-dirty #2605\\nCall trace:\\n __pack+0x90/0x198 (P)\\n __pack+0x90/0x198 (L)\\n packing+0x78/0x98\\n ocelot_ifh_set_basic+0x260/0x368\\n ocelot_port_inject_frame+0xa8/0x250\\n felix_port_deferred_xmit+0x14c/0x258\\n kthread_worker_fn+0x134/0x350\\n kthread+0x114/0x138\\n\\nThe code path pertains to the ocelot switchdev driver and to the felix\\nsecondary DSA tag protocol, ocelot-8021q. Here seen with ocelot-8021q.\\n\\nThe messenger (packing) is not really to blame, so fix the original\\ncommit instead.\"}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.1.122\", \"versionStartIncluding\": \"6.1.107\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.6.68\", \"versionStartIncluding\": \"6.6.48\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.12.7\", \"versionStartIncluding\": \"6.11\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.13\", \"versionStartIncluding\": \"6.11\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionStartIncluding\": \"6.10.7\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"shortName\": \"Linux\", \"dateUpdated\": \"2025-05-04T13:01:16.931Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2024-56717\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-10-01T20:07:06.591Z\", \"dateReserved\": \"2024-12-27T15:00:39.858Z\", \"assignerOrgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"datePublished\": \"2024-12-29T08:48:49.958Z\", \"assignerShortName\": \"Linux\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
msrc_cve-2024-56717
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2024-56717 net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic() - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2024/msrc_cve-2024-56717.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic()",
"tracking": {
"current_release_date": "2025-03-13T00:00:00.000Z",
"generator": {
"date": "2025-10-20T02:41:15.726Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2024-56717",
"initial_release_date": "2024-12-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-03-13T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 kernel 6.6.76.1-1",
"product": {
"name": "\u003cazl3 kernel 6.6.76.1-1",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "azl3 kernel 6.6.76.1-1",
"product": {
"name": "azl3 kernel 6.6.76.1-1",
"product_id": "17476"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 kernel 6.6.64.2-9",
"product": {
"name": "\u003cazl3 kernel 6.6.64.2-9",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "azl3 kernel 6.6.64.2-9",
"product": {
"name": "azl3 kernel 6.6.64.2-9",
"product_id": "17501"
}
}
],
"category": "product_name",
"name": "kernel"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 kernel 6.6.76.1-1 as a component of Azure Linux 3.0",
"product_id": "17084-2"
},
"product_reference": "2",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 kernel 6.6.76.1-1 as a component of Azure Linux 3.0",
"product_id": "17476-17084"
},
"product_reference": "17476",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 kernel 6.6.64.2-9 as a component of Azure Linux 3.0",
"product_id": "17084-1"
},
"product_reference": "1",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 kernel 6.6.64.2-9 as a component of Azure Linux 3.0",
"product_id": "17501-17084"
},
"product_reference": "17501",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-56717",
"notes": [
{
"category": "general",
"text": "Linux",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"17476-17084",
"17501-17084"
],
"known_affected": [
"17084-2",
"17084-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-56717 net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic() - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2024/msrc_cve-2024-56717.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-13T00:00:00.000Z",
"details": "6.6.76.1-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-2",
"17084-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"temporalScore": 5.5,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"17084-2",
"17084-1"
]
}
],
"title": "net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic()"
}
]
}
CERTFR-2025-AVI-0184
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 6.1.128-1~deb11u1",
"product": {
"name": "Debian",
"vendor": {
"name": "Debian",
"scada": false
}
}
},
{
"description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 5.10.234-1",
"product": {
"name": "Debian",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-26595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26595"
},
{
"name": "CVE-2023-52530",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52530"
},
{
"name": "CVE-2024-27072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27072"
},
{
"name": "CVE-2021-47469",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47469"
},
{
"name": "CVE-2024-26921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26921"
},
{
"name": "CVE-2024-35870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35870"
},
{
"name": "CVE-2024-35965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35965"
},
{
"name": "CVE-2024-35966",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35966"
},
{
"name": "CVE-2024-35956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35956"
},
{
"name": "CVE-2024-36479",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36479"
},
{
"name": "CVE-2024-36899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36899"
},
{
"name": "CVE-2024-37021",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37021"
},
{
"name": "CVE-2024-38544",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38544"
},
{
"name": "CVE-2024-38591",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38591"
},
{
"name": "CVE-2024-27017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27017"
},
{
"name": "CVE-2024-40953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40953"
},
{
"name": "CVE-2024-38588",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38588"
},
{
"name": "CVE-2024-38538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38538"
},
{
"name": "CVE-2024-41014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41014"
},
{
"name": "CVE-2024-39497",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39497"
},
{
"name": "CVE-2024-41016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41016"
},
{
"name": "CVE-2024-41060",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41060"
},
{
"name": "CVE-2024-41080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41080"
},
{
"name": "CVE-2024-42315",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42315"
},
{
"name": "CVE-2024-42319",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42319"
},
{
"name": "CVE-2024-44931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44931"
},
{
"name": "CVE-2024-44940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44940"
},
{
"name": "CVE-2024-46849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46849"
},
{
"name": "CVE-2024-46853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46853"
},
{
"name": "CVE-2024-46854",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46854"
},
{
"name": "CVE-2024-46858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46858"
},
{
"name": "CVE-2024-46865",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46865"
},
{
"name": "CVE-2023-52916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52916"
},
{
"name": "CVE-2024-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
},
{
"name": "CVE-2024-44950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44950"
},
{
"name": "CVE-2024-46695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46695"
},
{
"name": "CVE-2023-52917",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52917"
},
{
"name": "CVE-2024-46809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46809"
},
{
"name": "CVE-2024-46841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46841"
},
{
"name": "CVE-2024-47670",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47670"
},
{
"name": "CVE-2024-47671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47671"
},
{
"name": "CVE-2024-47672",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47672"
},
{
"name": "CVE-2024-47674",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47674"
},
{
"name": "CVE-2024-47684",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47684"
},
{
"name": "CVE-2024-47685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47685"
},
{
"name": "CVE-2024-47692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47692"
},
{
"name": "CVE-2024-47696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47696"
},
{
"name": "CVE-2024-47697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47697"
},
{
"name": "CVE-2024-47698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47698"
},
{
"name": "CVE-2024-47699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47699"
},
{
"name": "CVE-2024-47705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47705"
},
{
"name": "CVE-2024-47706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47706"
},
{
"name": "CVE-2024-47707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47707"
},
{
"name": "CVE-2024-47709",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47709"
},
{
"name": "CVE-2024-47710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47710"
},
{
"name": "CVE-2024-47712",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47712"
},
{
"name": "CVE-2024-47713",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47713"
},
{
"name": "CVE-2024-47718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47718"
},
{
"name": "CVE-2024-47723",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47723"
},
{
"name": "CVE-2024-47735",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47735"
},
{
"name": "CVE-2024-47737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47737"
},
{
"name": "CVE-2024-47739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47739"
},
{
"name": "CVE-2024-47742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47742"
},
{
"name": "CVE-2024-47745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47745"
},
{
"name": "CVE-2024-47748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47748"
},
{
"name": "CVE-2024-47749",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47749"
},
{
"name": "CVE-2024-47756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47756"
},
{
"name": "CVE-2024-47757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47757"
},
{
"name": "CVE-2024-49851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49851"
},
{
"name": "CVE-2024-49858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49858"
},
{
"name": "CVE-2024-49860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49860"
},
{
"name": "CVE-2024-49861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49861"
},
{
"name": "CVE-2024-49863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49863"
},
{
"name": "CVE-2024-49867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
},
{
"name": "CVE-2024-49875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49875"
},
{
"name": "CVE-2024-49877",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49877"
},
{
"name": "CVE-2024-49878",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49878"
},
{
"name": "CVE-2024-49879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49879"
},
{
"name": "CVE-2024-49881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49881"
},
{
"name": "CVE-2024-49882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49882"
},
{
"name": "CVE-2024-49883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49883"
},
{
"name": "CVE-2024-49890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49890"
},
{
"name": "CVE-2024-49891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49891"
},
{
"name": "CVE-2024-49892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49892"
},
{
"name": "CVE-2024-49894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49894"
},
{
"name": "CVE-2024-49895",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49895"
},
{
"name": "CVE-2024-49896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49896"
},
{
"name": "CVE-2024-49897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49897"
},
{
"name": "CVE-2024-49898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49898"
},
{
"name": "CVE-2024-49899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49899"
},
{
"name": "CVE-2024-49900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49900"
},
{
"name": "CVE-2024-49902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49902"
},
{
"name": "CVE-2024-49903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49903"
},
{
"name": "CVE-2024-49907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49907"
},
{
"name": "CVE-2024-49909",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49909"
},
{
"name": "CVE-2024-49911",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49911"
},
{
"name": "CVE-2024-49913",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49913"
},
{
"name": "CVE-2024-49917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49917"
},
{
"name": "CVE-2024-49929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49929"
},
{
"name": "CVE-2024-49930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49930"
},
{
"name": "CVE-2024-49933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49933"
},
{
"name": "CVE-2024-49936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49936"
},
{
"name": "CVE-2024-49938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49938"
},
{
"name": "CVE-2024-49939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49939"
},
{
"name": "CVE-2024-49949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49949"
},
{
"name": "CVE-2024-49955",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49955"
},
{
"name": "CVE-2024-49957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49957"
},
{
"name": "CVE-2024-49958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49958"
},
{
"name": "CVE-2024-49959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49959"
},
{
"name": "CVE-2024-49962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49962"
},
{
"name": "CVE-2024-49963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
},
{
"name": "CVE-2024-49965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49965"
},
{
"name": "CVE-2024-49966",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49966"
},
{
"name": "CVE-2024-49969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49969"
},
{
"name": "CVE-2024-49973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49973"
},
{
"name": "CVE-2024-49974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49974"
},
{
"name": "CVE-2024-49975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
},
{
"name": "CVE-2024-49981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49981"
},
{
"name": "CVE-2024-49982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49982"
},
{
"name": "CVE-2024-49985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49985"
},
{
"name": "CVE-2024-49995",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49995"
},
{
"name": "CVE-2024-49996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49996"
},
{
"name": "CVE-2024-50001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50001"
},
{
"name": "CVE-2024-50006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50006"
},
{
"name": "CVE-2024-50007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50007"
},
{
"name": "CVE-2024-50008",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50008"
},
{
"name": "CVE-2024-50013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50013"
},
{
"name": "CVE-2024-50014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50014"
},
{
"name": "CVE-2024-50015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50015"
},
{
"name": "CVE-2024-50024",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50024"
},
{
"name": "CVE-2024-50033",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50033"
},
{
"name": "CVE-2024-50035",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50035"
},
{
"name": "CVE-2024-50040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50040"
},
{
"name": "CVE-2024-50044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50044"
},
{
"name": "CVE-2024-50045",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50045"
},
{
"name": "CVE-2024-50046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50046"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-50049",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50049"
},
{
"name": "CVE-2024-50055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50055"
},
{
"name": "CVE-2024-50058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50058"
},
{
"name": "CVE-2024-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50059"
},
{
"name": "CVE-2024-50074",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50074"
},
{
"name": "CVE-2024-50036",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
},
{
"name": "CVE-2024-50072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50072"
},
{
"name": "CVE-2024-50218",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50218"
},
{
"name": "CVE-2024-50229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50229"
},
{
"name": "CVE-2024-50230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50230"
},
{
"name": "CVE-2024-50233",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50233"
},
{
"name": "CVE-2024-50234",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50234"
},
{
"name": "CVE-2024-50236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50236"
},
{
"name": "CVE-2024-50237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50237"
},
{
"name": "CVE-2024-50251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
},
{
"name": "CVE-2024-50262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
},
{
"name": "CVE-2024-50264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50264"
},
{
"name": "CVE-2024-50265",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50265"
},
{
"name": "CVE-2024-50267",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50267"
},
{
"name": "CVE-2024-50268",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50268"
},
{
"name": "CVE-2024-50269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50269"
},
{
"name": "CVE-2024-50273",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50273"
},
{
"name": "CVE-2024-50278",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
},
{
"name": "CVE-2024-50279",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
},
{
"name": "CVE-2024-50282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50282"
},
{
"name": "CVE-2024-50287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50287"
},
{
"name": "CVE-2024-50290",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50290"
},
{
"name": "CVE-2024-50292",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50292"
},
{
"name": "CVE-2024-50295",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50295"
},
{
"name": "CVE-2024-50296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
},
{
"name": "CVE-2024-50299",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
},
{
"name": "CVE-2024-50301",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
},
{
"name": "CVE-2024-50302",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
},
{
"name": "CVE-2024-53042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53042"
},
{
"name": "CVE-2024-53052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53052"
},
{
"name": "CVE-2024-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53057"
},
{
"name": "CVE-2024-53059",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53059"
},
{
"name": "CVE-2024-53060",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53060"
},
{
"name": "CVE-2024-53061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53061"
},
{
"name": "CVE-2024-53063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53063"
},
{
"name": "CVE-2024-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53066"
},
{
"name": "CVE-2024-49925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49925"
},
{
"name": "CVE-2024-50208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50208"
},
{
"name": "CVE-2024-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50082"
},
{
"name": "CVE-2024-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50099"
},
{
"name": "CVE-2024-50142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
},
{
"name": "CVE-2024-50192",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50192"
},
{
"name": "CVE-2024-53241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53241"
},
{
"name": "CVE-2024-53240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53240"
},
{
"name": "CVE-2024-47679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47679"
},
{
"name": "CVE-2024-47701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
},
{
"name": "CVE-2024-47740",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47740"
},
{
"name": "CVE-2024-49868",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49868"
},
{
"name": "CVE-2024-49884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
},
{
"name": "CVE-2024-49889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49889"
},
{
"name": "CVE-2024-49915",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49915"
},
{
"name": "CVE-2024-49944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
},
{
"name": "CVE-2024-49948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49948"
},
{
"name": "CVE-2024-49952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
},
{
"name": "CVE-2024-49977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49977"
},
{
"name": "CVE-2024-49983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49983"
},
{
"name": "CVE-2024-50039",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50039"
},
{
"name": "CVE-2024-50095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50095"
},
{
"name": "CVE-2024-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50096"
},
{
"name": "CVE-2024-50179",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50179"
},
{
"name": "CVE-2024-50180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50180"
},
{
"name": "CVE-2024-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50181"
},
{
"name": "CVE-2024-50184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50184"
},
{
"name": "CVE-2024-50188",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50188"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2024-49934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49934"
},
{
"name": "CVE-2024-50103",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50103"
},
{
"name": "CVE-2024-50115",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
},
{
"name": "CVE-2024-50116",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50116"
},
{
"name": "CVE-2024-50117",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50117"
},
{
"name": "CVE-2024-50121",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50121"
},
{
"name": "CVE-2024-50127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50127"
},
{
"name": "CVE-2024-50131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50131"
},
{
"name": "CVE-2024-50134",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50134"
},
{
"name": "CVE-2024-50146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50146"
},
{
"name": "CVE-2024-50148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50148"
},
{
"name": "CVE-2024-50150",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50150"
},
{
"name": "CVE-2024-50153",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50153"
},
{
"name": "CVE-2024-50167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50167"
},
{
"name": "CVE-2024-50171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50171"
},
{
"name": "CVE-2024-50194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50194"
},
{
"name": "CVE-2024-50195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
},
{
"name": "CVE-2024-50198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50198"
},
{
"name": "CVE-2024-50201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50201"
},
{
"name": "CVE-2024-50205",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50205"
},
{
"name": "CVE-2024-50209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50209"
},
{
"name": "CVE-2024-50210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50210"
},
{
"name": "CVE-2024-50248",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50248"
},
{
"name": "CVE-2024-50275",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
},
{
"name": "CVE-2024-53096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53096"
},
{
"name": "CVE-2024-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
},
{
"name": "CVE-2024-53104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
},
{
"name": "CVE-2024-53112",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
},
{
"name": "CVE-2024-53121",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
},
{
"name": "CVE-2024-53138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
},
{
"name": "CVE-2024-53142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
},
{
"name": "CVE-2024-50010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50010"
},
{
"name": "CVE-2024-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50083"
},
{
"name": "CVE-2024-50151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
},
{
"name": "CVE-2024-50185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
},
{
"name": "CVE-2024-50193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50193"
},
{
"name": "CVE-2024-50199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
},
{
"name": "CVE-2024-50202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
},
{
"name": "CVE-2024-53097",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53097"
},
{
"name": "CVE-2024-53103",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
},
{
"name": "CVE-2024-53119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
},
{
"name": "CVE-2024-53127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
},
{
"name": "CVE-2024-53130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
},
{
"name": "CVE-2024-53131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
},
{
"name": "CVE-2024-53135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
},
{
"name": "CVE-2024-53136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53136"
},
{
"name": "CVE-2024-53140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
},
{
"name": "CVE-2024-53099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53099"
},
{
"name": "CVE-2024-53105",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53105"
},
{
"name": "CVE-2024-53125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
},
{
"name": "CVE-2024-53141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
},
{
"name": "CVE-2024-53146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
},
{
"name": "CVE-2024-53148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
},
{
"name": "CVE-2024-53150",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
},
{
"name": "CVE-2024-53151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
},
{
"name": "CVE-2024-53154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53154"
},
{
"name": "CVE-2024-53155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53155"
},
{
"name": "CVE-2024-53156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
},
{
"name": "CVE-2024-53157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
},
{
"name": "CVE-2024-53158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
},
{
"name": "CVE-2024-53161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
},
{
"name": "CVE-2024-53171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
},
{
"name": "CVE-2024-53173",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
},
{
"name": "CVE-2024-53174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
},
{
"name": "CVE-2024-53180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53180"
},
{
"name": "CVE-2024-53190",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53190"
},
{
"name": "CVE-2024-53206",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
},
{
"name": "CVE-2024-53207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53207"
},
{
"name": "CVE-2024-53208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
},
{
"name": "CVE-2024-53210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53210"
},
{
"name": "CVE-2024-53213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53213"
},
{
"name": "CVE-2024-53214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
},
{
"name": "CVE-2024-53215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
},
{
"name": "CVE-2024-53217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
},
{
"name": "CVE-2024-53229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53229"
},
{
"name": "CVE-2024-53234",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53234"
},
{
"name": "CVE-2024-53237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53237"
},
{
"name": "CVE-2024-56539",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
},
{
"name": "CVE-2024-56551",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56551"
},
{
"name": "CVE-2024-56562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
},
{
"name": "CVE-2024-56567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
},
{
"name": "CVE-2024-56576",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56576"
},
{
"name": "CVE-2024-56582",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56582"
},
{
"name": "CVE-2024-56599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56599"
},
{
"name": "CVE-2024-56604",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56604"
},
{
"name": "CVE-2024-56605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
},
{
"name": "CVE-2024-56645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
},
{
"name": "CVE-2024-56754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
},
{
"name": "CVE-2024-56755",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56755"
},
{
"name": "CVE-2024-56756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
},
{
"name": "CVE-2024-53239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
},
{
"name": "CVE-2024-56548",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
},
{
"name": "CVE-2024-56570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
},
{
"name": "CVE-2024-56575",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
},
{
"name": "CVE-2024-56598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
},
{
"name": "CVE-2024-56619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
},
{
"name": "CVE-2024-56631",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
},
{
"name": "CVE-2024-56704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
},
{
"name": "CVE-2024-36476",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36476"
},
{
"name": "CVE-2024-39282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39282"
},
{
"name": "CVE-2024-45828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45828"
},
{
"name": "CVE-2024-46896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46896"
},
{
"name": "CVE-2024-47143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47143"
},
{
"name": "CVE-2024-48881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48881"
},
{
"name": "CVE-2024-49951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49951"
},
{
"name": "CVE-2024-50051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
},
{
"name": "CVE-2024-52332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52332"
},
{
"name": "CVE-2024-53170",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53170"
},
{
"name": "CVE-2024-53172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53172"
},
{
"name": "CVE-2024-53175",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53175"
},
{
"name": "CVE-2024-53194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53194"
},
{
"name": "CVE-2024-53196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53196"
},
{
"name": "CVE-2024-53197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53197"
},
{
"name": "CVE-2024-53198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53198"
},
{
"name": "CVE-2024-53227",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
},
{
"name": "CVE-2024-53230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53230"
},
{
"name": "CVE-2024-53231",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53231"
},
{
"name": "CVE-2024-53233",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53233"
},
{
"name": "CVE-2024-53685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53685"
},
{
"name": "CVE-2024-53690",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
},
{
"name": "CVE-2024-55881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55881"
},
{
"name": "CVE-2024-55916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
},
{
"name": "CVE-2024-56369",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56369"
},
{
"name": "CVE-2024-56531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
},
{
"name": "CVE-2024-56532",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
},
{
"name": "CVE-2024-56533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
},
{
"name": "CVE-2024-56546",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56546"
},
{
"name": "CVE-2024-56557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56557"
},
{
"name": "CVE-2024-56558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
},
{
"name": "CVE-2024-56568",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
},
{
"name": "CVE-2024-56569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56569"
},
{
"name": "CVE-2024-56572",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56572"
},
{
"name": "CVE-2024-56574",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56574"
},
{
"name": "CVE-2024-53164",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53164"
},
{
"name": "CVE-2024-56578",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56578"
},
{
"name": "CVE-2024-56584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56584"
},
{
"name": "CVE-2024-56587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56587"
},
{
"name": "CVE-2024-56589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56589"
},
{
"name": "CVE-2024-56590",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56590"
},
{
"name": "CVE-2024-56593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56593"
},
{
"name": "CVE-2024-56594",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56594"
},
{
"name": "CVE-2024-56595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
},
{
"name": "CVE-2024-56596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
},
{
"name": "CVE-2024-56597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
},
{
"name": "CVE-2024-56602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
},
{
"name": "CVE-2024-56603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56603"
},
{
"name": "CVE-2024-56606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56606"
},
{
"name": "CVE-2024-56614",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56614"
},
{
"name": "CVE-2024-56615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56615"
},
{
"name": "CVE-2024-56616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56616"
},
{
"name": "CVE-2024-56622",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56622"
},
{
"name": "CVE-2024-56623",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
},
{
"name": "CVE-2024-56625",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56625"
},
{
"name": "CVE-2024-56629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
},
{
"name": "CVE-2024-56630",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56630"
},
{
"name": "CVE-2024-56634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56634"
},
{
"name": "CVE-2024-56636",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56636"
},
{
"name": "CVE-2024-56637",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56637"
},
{
"name": "CVE-2024-56642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
},
{
"name": "CVE-2024-56643",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56643"
},
{
"name": "CVE-2024-56644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
},
{
"name": "CVE-2024-56648",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
},
{
"name": "CVE-2024-56651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56651"
},
{
"name": "CVE-2024-56659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56659"
},
{
"name": "CVE-2024-56660",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56660"
},
{
"name": "CVE-2024-56661",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56661"
},
{
"name": "CVE-2024-56662",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
},
{
"name": "CVE-2024-56663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56663"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2024-56670",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56670"
},
{
"name": "CVE-2024-56672",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
},
{
"name": "CVE-2024-56675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56675"
},
{
"name": "CVE-2024-56677",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56677"
},
{
"name": "CVE-2024-56678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
},
{
"name": "CVE-2024-56681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
},
{
"name": "CVE-2024-56683",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56683"
},
{
"name": "CVE-2024-56687",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56687"
},
{
"name": "CVE-2024-56688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
},
{
"name": "CVE-2024-56690",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56690"
},
{
"name": "CVE-2024-56691",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56691"
},
{
"name": "CVE-2024-56694",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56694"
},
{
"name": "CVE-2024-56698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
},
{
"name": "CVE-2024-56700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56700"
},
{
"name": "CVE-2024-56701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
},
{
"name": "CVE-2024-56705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56705"
},
{
"name": "CVE-2024-56708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56708"
},
{
"name": "CVE-2024-56709",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56709"
},
{
"name": "CVE-2024-56716",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56716"
},
{
"name": "CVE-2024-56722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56722"
},
{
"name": "CVE-2024-56723",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56723"
},
{
"name": "CVE-2024-56724",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56724"
},
{
"name": "CVE-2024-56739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
},
{
"name": "CVE-2024-56741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56741"
},
{
"name": "CVE-2024-56745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
},
{
"name": "CVE-2024-56746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56746"
},
{
"name": "CVE-2024-56747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
},
{
"name": "CVE-2024-56748",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56748"
},
{
"name": "CVE-2024-56759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
},
{
"name": "CVE-2024-56765",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
},
{
"name": "CVE-2024-56766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56766"
},
{
"name": "CVE-2024-56767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56767"
},
{
"name": "CVE-2024-56769",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56769"
},
{
"name": "CVE-2024-56774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56774"
},
{
"name": "CVE-2024-56776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
},
{
"name": "CVE-2024-56777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
},
{
"name": "CVE-2024-56778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
},
{
"name": "CVE-2024-56779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
},
{
"name": "CVE-2024-56780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56780"
},
{
"name": "CVE-2024-56787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56787"
},
{
"name": "CVE-2024-57791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
},
{
"name": "CVE-2024-57792",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
},
{
"name": "CVE-2024-57798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
},
{
"name": "CVE-2024-57838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57838"
},
{
"name": "CVE-2024-57849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
},
{
"name": "CVE-2024-57850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
},
{
"name": "CVE-2024-57874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57874"
},
{
"name": "CVE-2024-57876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57876"
},
{
"name": "CVE-2024-57887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57887"
},
{
"name": "CVE-2024-57890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57890"
},
{
"name": "CVE-2024-57892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57892"
},
{
"name": "CVE-2024-57893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57893"
},
{
"name": "CVE-2024-57896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
},
{
"name": "CVE-2024-57897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
},
{
"name": "CVE-2024-57903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57903"
},
{
"name": "CVE-2024-57904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57904"
},
{
"name": "CVE-2024-57906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57906"
},
{
"name": "CVE-2024-57907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57907"
},
{
"name": "CVE-2024-57908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57908"
},
{
"name": "CVE-2024-57910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57910"
},
{
"name": "CVE-2024-57911",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57911"
},
{
"name": "CVE-2024-57912",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57912"
},
{
"name": "CVE-2024-57913",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57913"
},
{
"name": "CVE-2024-57916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57916"
},
{
"name": "CVE-2024-57922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57922"
},
{
"name": "CVE-2024-57929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57929"
},
{
"name": "CVE-2024-57940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57940"
},
{
"name": "CVE-2025-21646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21646"
},
{
"name": "CVE-2025-21662",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21662"
},
{
"name": "CVE-2024-50258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
},
{
"name": "CVE-2024-50304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
},
{
"name": "CVE-2024-56600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
},
{
"name": "CVE-2024-56601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
},
{
"name": "CVE-2024-56608",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56608"
},
{
"name": "CVE-2024-56610",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56610"
},
{
"name": "CVE-2024-56650",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
},
{
"name": "CVE-2024-56658",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
},
{
"name": "CVE-2024-56665",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56665"
},
{
"name": "CVE-2024-56679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56679"
},
{
"name": "CVE-2024-56693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56693"
},
{
"name": "CVE-2024-56707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56707"
},
{
"name": "CVE-2024-56715",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56715"
},
{
"name": "CVE-2024-56725",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56725"
},
{
"name": "CVE-2024-56726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56726"
},
{
"name": "CVE-2024-56727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56727"
},
{
"name": "CVE-2024-56728",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56728"
},
{
"name": "CVE-2024-56763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56763"
},
{
"name": "CVE-2024-57802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57802"
},
{
"name": "CVE-2024-57882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
},
{
"name": "CVE-2024-57884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57884"
},
{
"name": "CVE-2024-57917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57917"
},
{
"name": "CVE-2024-57931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57931"
},
{
"name": "CVE-2024-57938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57938"
},
{
"name": "CVE-2024-57946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57946"
},
{
"name": "CVE-2025-21653",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21653"
},
{
"name": "CVE-2025-21655",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21655"
},
{
"name": "CVE-2025-21664",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21664"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2025-21678",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
},
{
"name": "CVE-2024-49994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49994"
},
{
"name": "CVE-2024-50164",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50164"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2024-53128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
},
{
"name": "CVE-2024-56703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56703"
},
{
"name": "CVE-2024-57925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57925"
},
{
"name": "CVE-2024-57939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57939"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21631",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
},
{
"name": "CVE-2025-21636",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
},
{
"name": "CVE-2025-21637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
},
{
"name": "CVE-2025-21638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
},
{
"name": "CVE-2025-21639",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
},
{
"name": "CVE-2025-21640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
},
{
"name": "CVE-2025-21647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
},
{
"name": "CVE-2025-21648",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21648"
},
{
"name": "CVE-2025-21660",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21660"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-21671",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21671"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2025-21683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
},
{
"name": "CVE-2024-56633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
},
{
"name": "CVE-2022-49034",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49034"
},
{
"name": "CVE-2024-53145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53145"
},
{
"name": "CVE-2024-53165",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53165"
},
{
"name": "CVE-2024-53181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53181"
},
{
"name": "CVE-2024-53183",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53183"
},
{
"name": "CVE-2024-53184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53184"
},
{
"name": "CVE-2024-53220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53220"
},
{
"name": "CVE-2024-53226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
},
{
"name": "CVE-2024-56720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2024-56579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56579"
},
{
"name": "CVE-2024-57889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
},
{
"name": "CVE-2025-21687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21687"
},
{
"name": "CVE-2025-21688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21688"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2023-52926",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52926"
},
{
"name": "CVE-2024-43098",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43098"
},
{
"name": "CVE-2024-47408",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
},
{
"name": "CVE-2024-49571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
},
{
"name": "CVE-2024-53680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
},
{
"name": "CVE-2024-54031",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54031"
},
{
"name": "CVE-2024-56581",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56581"
},
{
"name": "CVE-2024-56585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56585"
},
{
"name": "CVE-2024-56586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56586"
},
{
"name": "CVE-2024-56626",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56626"
},
{
"name": "CVE-2024-56627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56627"
},
{
"name": "CVE-2024-56628",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56628"
},
{
"name": "CVE-2024-56640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
},
{
"name": "CVE-2024-56717",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56717"
},
{
"name": "CVE-2024-56718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56718"
},
{
"name": "CVE-2024-56770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
},
{
"name": "CVE-2024-56781",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56781"
},
{
"name": "CVE-2024-56783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56783"
},
{
"name": "CVE-2024-56785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56785"
},
{
"name": "CVE-2024-57807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
},
{
"name": "CVE-2024-57841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57841"
},
{
"name": "CVE-2024-57894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57894"
},
{
"name": "CVE-2024-57900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
},
{
"name": "CVE-2024-57901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57901"
},
{
"name": "CVE-2024-57902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57902"
},
{
"name": "CVE-2024-57930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57930"
},
{
"name": "CVE-2024-57949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57949"
},
{
"name": "CVE-2024-57951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
},
{
"name": "CVE-2025-21629",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21629"
},
{
"name": "CVE-2025-21694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
}
],
"initial_release_date": "2025-03-07T00:00:00",
"last_revision_date": "2025-03-07T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0184",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-03-07T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
"vendor_advisories": [
{
"published_at": "2025-03-01",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4075-1",
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00002.html"
},
{
"published_at": "2025-03-01",
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4076-1",
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html"
}
]
}
CERTFR-2025-AVI-0254
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un contournement de la politique de sécurité et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 24.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 24.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-52880",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52880"
},
{
"name": "CVE-2024-38558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
},
{
"name": "CVE-2024-53104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
},
{
"name": "CVE-2024-53140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53140"
},
{
"name": "CVE-2024-53179",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53179"
},
{
"name": "CVE-2024-56551",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56551"
},
{
"name": "CVE-2024-56562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
},
{
"name": "CVE-2024-56566",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56566"
},
{
"name": "CVE-2024-56567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
},
{
"name": "CVE-2024-56576",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56576"
},
{
"name": "CVE-2024-56582",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56582"
},
{
"name": "CVE-2024-56599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56599"
},
{
"name": "CVE-2024-56604",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56604"
},
{
"name": "CVE-2024-56605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
},
{
"name": "CVE-2024-56645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
},
{
"name": "CVE-2024-56667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56667"
},
{
"name": "CVE-2024-56570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
},
{
"name": "CVE-2024-56575",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
},
{
"name": "CVE-2024-56598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
},
{
"name": "CVE-2024-56619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
},
{
"name": "CVE-2024-56631",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
},
{
"name": "CVE-2024-36476",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36476"
},
{
"name": "CVE-2024-39282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39282"
},
{
"name": "CVE-2024-45828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45828"
},
{
"name": "CVE-2024-47141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47141"
},
{
"name": "CVE-2024-47143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47143"
},
{
"name": "CVE-2024-47809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47809"
},
{
"name": "CVE-2024-48873",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48873"
},
{
"name": "CVE-2024-48881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48881"
},
{
"name": "CVE-2024-49569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49569"
},
{
"name": "CVE-2024-50051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
},
{
"name": "CVE-2024-52332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52332"
},
{
"name": "CVE-2024-53685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53685"
},
{
"name": "CVE-2024-53690",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
},
{
"name": "CVE-2024-54680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54680"
},
{
"name": "CVE-2024-55639",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55639"
},
{
"name": "CVE-2024-55881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55881"
},
{
"name": "CVE-2024-55916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
},
{
"name": "CVE-2024-56369",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56369"
},
{
"name": "CVE-2024-56372",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56372"
},
{
"name": "CVE-2024-56557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56557"
},
{
"name": "CVE-2024-56558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
},
{
"name": "CVE-2024-56568",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
},
{
"name": "CVE-2024-56569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56569"
},
{
"name": "CVE-2024-56572",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56572"
},
{
"name": "CVE-2024-56573",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56573"
},
{
"name": "CVE-2024-56574",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56574"
},
{
"name": "CVE-2024-56757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56757"
},
{
"name": "CVE-2024-56577",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56577"
},
{
"name": "CVE-2024-56578",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56578"
},
{
"name": "CVE-2024-56584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56584"
},
{
"name": "CVE-2024-56587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56587"
},
{
"name": "CVE-2024-56588",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56588"
},
{
"name": "CVE-2024-56589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56589"
},
{
"name": "CVE-2024-56590",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56590"
},
{
"name": "CVE-2024-56593",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56593"
},
{
"name": "CVE-2024-56594",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56594"
},
{
"name": "CVE-2024-56595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
},
{
"name": "CVE-2024-56596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
},
{
"name": "CVE-2024-56597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
},
{
"name": "CVE-2024-56602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
},
{
"name": "CVE-2024-56603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56603"
},
{
"name": "CVE-2024-56606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56606"
},
{
"name": "CVE-2024-56607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56607"
},
{
"name": "CVE-2024-56609",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56609"
},
{
"name": "CVE-2024-56611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56611"
},
{
"name": "CVE-2024-56614",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56614"
},
{
"name": "CVE-2024-56615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56615"
},
{
"name": "CVE-2024-56616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56616"
},
{
"name": "CVE-2024-56617",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56617"
},
{
"name": "CVE-2024-56620",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56620"
},
{
"name": "CVE-2024-56622",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56622"
},
{
"name": "CVE-2024-56623",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
},
{
"name": "CVE-2024-56625",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56625"
},
{
"name": "CVE-2024-56629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
},
{
"name": "CVE-2024-56630",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56630"
},
{
"name": "CVE-2024-56632",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56632"
},
{
"name": "CVE-2024-56634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56634"
},
{
"name": "CVE-2024-56635",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56635"
},
{
"name": "CVE-2024-56636",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56636"
},
{
"name": "CVE-2024-56637",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56637"
},
{
"name": "CVE-2024-56641",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56641"
},
{
"name": "CVE-2024-56642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
},
{
"name": "CVE-2024-56643",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56643"
},
{
"name": "CVE-2024-56644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
},
{
"name": "CVE-2024-56648",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
},
{
"name": "CVE-2024-56649",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56649"
},
{
"name": "CVE-2024-56651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56651"
},
{
"name": "CVE-2024-56654",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56654"
},
{
"name": "CVE-2024-56656",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56656"
},
{
"name": "CVE-2024-56659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56659"
},
{
"name": "CVE-2024-56660",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56660"
},
{
"name": "CVE-2024-56662",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56662"
},
{
"name": "CVE-2024-56663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56663"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2024-56670",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56670"
},
{
"name": "CVE-2024-56672",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56672"
},
{
"name": "CVE-2024-56675",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56675"
},
{
"name": "CVE-2024-56709",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56709"
},
{
"name": "CVE-2024-56712",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56712"
},
{
"name": "CVE-2024-56716",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56716"
},
{
"name": "CVE-2024-56759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
},
{
"name": "CVE-2024-56760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56760"
},
{
"name": "CVE-2024-56765",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
},
{
"name": "CVE-2024-56766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56766"
},
{
"name": "CVE-2024-56767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56767"
},
{
"name": "CVE-2024-56769",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56769"
},
{
"name": "CVE-2024-56774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56774"
},
{
"name": "CVE-2024-56775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56775"
},
{
"name": "CVE-2024-56776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
},
{
"name": "CVE-2024-56777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
},
{
"name": "CVE-2024-56778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
},
{
"name": "CVE-2024-56779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56779"
},
{
"name": "CVE-2024-56780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56780"
},
{
"name": "CVE-2024-56787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56787"
},
{
"name": "CVE-2024-57791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
},
{
"name": "CVE-2024-57792",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
},
{
"name": "CVE-2024-57793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57793"
},
{
"name": "CVE-2024-57795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57795"
},
{
"name": "CVE-2024-57798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
},
{
"name": "CVE-2024-57801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57801"
},
{
"name": "CVE-2024-57804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57804"
},
{
"name": "CVE-2024-57809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57809"
},
{
"name": "CVE-2024-57838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57838"
},
{
"name": "CVE-2024-57849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
},
{
"name": "CVE-2024-57850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
},
{
"name": "CVE-2024-57857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57857"
},
{
"name": "CVE-2024-57874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57874"
},
{
"name": "CVE-2024-57876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57876"
},
{
"name": "CVE-2024-57887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57887"
},
{
"name": "CVE-2024-57888",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57888"
},
{
"name": "CVE-2024-57890",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57890"
},
{
"name": "CVE-2024-57892",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57892"
},
{
"name": "CVE-2024-57893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57893"
},
{
"name": "CVE-2024-57896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
},
{
"name": "CVE-2024-57897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
},
{
"name": "CVE-2024-57899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57899"
},
{
"name": "CVE-2024-57903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57903"
},
{
"name": "CVE-2024-57904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57904"
},
{
"name": "CVE-2024-57906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57906"
},
{
"name": "CVE-2024-57907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57907"
},
{
"name": "CVE-2024-57908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57908"
},
{
"name": "CVE-2024-57910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57910"
},
{
"name": "CVE-2024-57911",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57911"
},
{
"name": "CVE-2024-57912",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57912"
},
{
"name": "CVE-2024-57913",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57913"
},
{
"name": "CVE-2024-57916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57916"
},
{
"name": "CVE-2024-57926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57926"
},
{
"name": "CVE-2024-57929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57929"
},
{
"name": "CVE-2024-57932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57932"
},
{
"name": "CVE-2024-57933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57933"
},
{
"name": "CVE-2024-57935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57935"
},
{
"name": "CVE-2024-57940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57940"
},
{
"name": "CVE-2025-21632",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21632"
},
{
"name": "CVE-2025-21645",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21645"
},
{
"name": "CVE-2025-21646",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21646"
},
{
"name": "CVE-2025-21649",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21649"
},
{
"name": "CVE-2025-21650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21650"
},
{
"name": "CVE-2025-21651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21651"
},
{
"name": "CVE-2025-21656",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21656"
},
{
"name": "CVE-2025-21662",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21662"
},
{
"name": "CVE-2024-56592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56592"
},
{
"name": "CVE-2024-56600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
},
{
"name": "CVE-2024-56601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
},
{
"name": "CVE-2024-56608",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56608"
},
{
"name": "CVE-2024-56610",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56610"
},
{
"name": "CVE-2024-56650",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
},
{
"name": "CVE-2024-56658",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
},
{
"name": "CVE-2024-56665",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56665"
},
{
"name": "CVE-2024-56715",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56715"
},
{
"name": "CVE-2024-56763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56763"
},
{
"name": "CVE-2024-57802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57802"
},
{
"name": "CVE-2024-57882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
},
{
"name": "CVE-2024-57884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57884"
},
{
"name": "CVE-2024-57917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57917"
},
{
"name": "CVE-2024-57931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57931"
},
{
"name": "CVE-2024-57938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57938"
},
{
"name": "CVE-2024-57946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57946"
},
{
"name": "CVE-2025-21652",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21652"
},
{
"name": "CVE-2025-21653",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21653"
},
{
"name": "CVE-2025-21655",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21655"
},
{
"name": "CVE-2025-21663",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21663"
},
{
"name": "CVE-2025-21664",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21664"
},
{
"name": "CVE-2024-57925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57925"
},
{
"name": "CVE-2024-57939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57939"
},
{
"name": "CVE-2025-21631",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21631"
},
{
"name": "CVE-2025-21636",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
},
{
"name": "CVE-2025-21637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
},
{
"name": "CVE-2025-21638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
},
{
"name": "CVE-2025-21639",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
},
{
"name": "CVE-2025-21640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
},
{
"name": "CVE-2025-21647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
},
{
"name": "CVE-2025-21648",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21648"
},
{
"name": "CVE-2025-21660",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21660"
},
{
"name": "CVE-2024-56633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
},
{
"name": "CVE-2025-0927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0927"
},
{
"name": "CVE-2024-56579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56579"
},
{
"name": "CVE-2024-56647",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56647"
},
{
"name": "CVE-2024-57889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
},
{
"name": "CVE-2024-43098",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43098"
},
{
"name": "CVE-2024-47408",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47408"
},
{
"name": "CVE-2024-49571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49571"
},
{
"name": "CVE-2024-53680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53680"
},
{
"name": "CVE-2024-56581",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56581"
},
{
"name": "CVE-2024-56586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56586"
},
{
"name": "CVE-2024-56626",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56626"
},
{
"name": "CVE-2024-56627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56627"
},
{
"name": "CVE-2024-56640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56640"
},
{
"name": "CVE-2024-56717",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56717"
},
{
"name": "CVE-2024-56718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56718"
},
{
"name": "CVE-2024-56770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56770"
},
{
"name": "CVE-2024-56781",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56781"
},
{
"name": "CVE-2024-56783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56783"
},
{
"name": "CVE-2024-56785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56785"
},
{
"name": "CVE-2024-57807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57807"
},
{
"name": "CVE-2024-57841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57841"
},
{
"name": "CVE-2024-57894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57894"
},
{
"name": "CVE-2024-57900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57900"
},
{
"name": "CVE-2024-57901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57901"
},
{
"name": "CVE-2024-57902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57902"
},
{
"name": "CVE-2025-21629",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21629"
},
{
"name": "CVE-2024-41932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41932"
},
{
"name": "CVE-2024-41935",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41935"
},
{
"name": "CVE-2024-47794",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47794"
},
{
"name": "CVE-2024-48875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48875"
},
{
"name": "CVE-2024-48876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48876"
},
{
"name": "CVE-2024-49568",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49568"
},
{
"name": "CVE-2024-51729",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51729"
},
{
"name": "CVE-2024-52319",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52319"
},
{
"name": "CVE-2024-53681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53681"
},
{
"name": "CVE-2024-53682",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53682"
},
{
"name": "CVE-2024-53687",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53687"
},
{
"name": "CVE-2024-54191",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54191"
},
{
"name": "CVE-2024-54193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54193"
},
{
"name": "CVE-2024-54455",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54455"
},
{
"name": "CVE-2024-54460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54460"
},
{
"name": "CVE-2024-54683",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54683"
},
{
"name": "CVE-2024-55641",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55641"
},
{
"name": "CVE-2024-55642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55642"
},
{
"name": "CVE-2024-56368",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56368"
},
{
"name": "CVE-2024-56550",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56550"
},
{
"name": "CVE-2024-56552",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56552"
},
{
"name": "CVE-2024-56559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56559"
},
{
"name": "CVE-2024-56561",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56561"
},
{
"name": "CVE-2024-56563",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56563"
},
{
"name": "CVE-2024-56564",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56564"
},
{
"name": "CVE-2024-56565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56565"
},
{
"name": "CVE-2024-56580",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56580"
},
{
"name": "CVE-2024-56583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56583"
},
{
"name": "CVE-2024-56591",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56591"
},
{
"name": "CVE-2024-56613",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56613"
},
{
"name": "CVE-2024-56618",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56618"
},
{
"name": "CVE-2024-56621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56621"
},
{
"name": "CVE-2024-56624",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56624"
},
{
"name": "CVE-2024-56638",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56638"
},
{
"name": "CVE-2024-56639",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56639"
},
{
"name": "CVE-2024-56646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56646"
},
{
"name": "CVE-2024-56652",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56652"
},
{
"name": "CVE-2024-56653",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56653"
},
{
"name": "CVE-2024-56655",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56655"
},
{
"name": "CVE-2024-56657",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56657"
},
{
"name": "CVE-2024-56669",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56669"
},
{
"name": "CVE-2024-56671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56671"
},
{
"name": "CVE-2024-56673",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56673"
},
{
"name": "CVE-2024-56710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56710"
},
{
"name": "CVE-2024-56711",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56711"
},
{
"name": "CVE-2024-56713",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56713"
},
{
"name": "CVE-2024-56714",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56714"
},
{
"name": "CVE-2024-56719",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56719"
},
{
"name": "CVE-2024-56758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56758"
},
{
"name": "CVE-2024-56761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56761"
},
{
"name": "CVE-2024-56764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56764"
},
{
"name": "CVE-2024-56768",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56768"
},
{
"name": "CVE-2024-56771",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56771"
},
{
"name": "CVE-2024-56772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56772"
},
{
"name": "CVE-2024-56773",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56773"
},
{
"name": "CVE-2024-56782",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56782"
},
{
"name": "CVE-2024-56784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56784"
},
{
"name": "CVE-2024-56786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56786"
},
{
"name": "CVE-2024-57799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57799"
},
{
"name": "CVE-2024-57805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57805"
},
{
"name": "CVE-2024-57806",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57806"
},
{
"name": "CVE-2024-57839",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57839"
},
{
"name": "CVE-2024-57843",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57843"
},
{
"name": "CVE-2024-57872",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57872"
},
{
"name": "CVE-2024-57875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57875"
},
{
"name": "CVE-2024-57878",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57878"
},
{
"name": "CVE-2024-57879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57879"
},
{
"name": "CVE-2024-57880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57880"
},
{
"name": "CVE-2024-57881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57881"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2024-57885",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57885"
},
{
"name": "CVE-2024-57886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57886"
},
{
"name": "CVE-2024-57895",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57895"
},
{
"name": "CVE-2024-57898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57898"
},
{
"name": "CVE-2024-57905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57905"
},
{
"name": "CVE-2024-57918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57918"
},
{
"name": "CVE-2024-57919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57919"
},
{
"name": "CVE-2024-57921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57921"
},
{
"name": "CVE-2024-57924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
},
{
"name": "CVE-2024-57934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57934"
},
{
"name": "CVE-2024-57944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57944"
},
{
"name": "CVE-2024-57945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57945"
},
{
"name": "CVE-2024-58087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58087"
},
{
"name": "CVE-2025-21633",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21633"
},
{
"name": "CVE-2025-21634",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21634"
},
{
"name": "CVE-2025-21635",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21635"
},
{
"name": "CVE-2025-21642",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21642"
},
{
"name": "CVE-2025-21643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21643"
},
{
"name": "CVE-2025-21644",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21644"
},
{
"name": "CVE-2025-21654",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21654"
},
{
"name": "CVE-2025-21658",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21658"
},
{
"name": "CVE-2025-21659",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21659"
},
{
"name": "CVE-2025-21661",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21661"
},
{
"name": "CVE-2025-21834",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21834"
}
],
"initial_release_date": "2025-03-28T00:00:00",
"last_revision_date": "2025-03-28T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0254",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-03-28T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, un contournement de la politique de s\u00e9curit\u00e9 et un d\u00e9ni de service.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": "2025-03-26",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0110-1",
"url": "https://ubuntu.com/security/notices/LSN-0110-1"
},
{
"published_at": "2025-03-27",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7382-1",
"url": "https://ubuntu.com/security/notices/USN-7382-1"
},
{
"published_at": "2025-03-27",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7380-1",
"url": "https://ubuntu.com/security/notices/USN-7380-1"
},
{
"published_at": "2025-03-27",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7379-1",
"url": "https://ubuntu.com/security/notices/USN-7379-1"
},
{
"published_at": "2025-03-27",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7381-1",
"url": "https://ubuntu.com/security/notices/USN-7381-1"
}
]
}
fkie_cve-2024-56717
Vulnerability from fkie_nvd
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
| URL | Tags | ||
|---|---|---|---|
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/2d5df3a680ffdaf606baa10636bdb1daf757832e | Patch | |
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/2f3c62ffe88116cd2a39cd73e01103535599970f | Patch | |
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/59c4ca8d8d7918eb6e2df91d2c254827264be309 | Patch | |
| 416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/a8836eae3288c351acd3b2743d2fad2a4ee2bd56 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| linux | linux_kernel | * | |
| linux | linux_kernel | 6.13 | |
| linux | linux_kernel | 6.13 | |
| linux | linux_kernel | 6.13 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "66B11D95-C9D9-4D15-B338-C26B1B4C6941",
"versionEndExcluding": "6.1.122",
"versionStartIncluding": "6.1.107",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BA7165E0-1A7F-4895-911D-F511CD3EEFBB",
"versionEndExcluding": "6.6.68",
"versionStartIncluding": "6.6.48",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "756D1E80-26A8-439B-9124-504429A0207E",
"versionEndExcluding": "6.12.7",
"versionStartIncluding": "6.10.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*",
"matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*",
"matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*",
"matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic()\n\nPackets injected by the CPU should have a SRC_PORT field equal to the\nCPU port module index in the Analyzer block (ocelot-\u003enum_phys_ports).\n\nThe blamed commit copied the ocelot_ifh_set_basic() call incorrectly\nfrom ocelot_xmit_common() in net/dsa/tag_ocelot.c. Instead of calling\nwith \"x\", it calls with BIT_ULL(x), but the field is not a port mask,\nbut rather a single port index.\n\n[ side note: this is the technical debt of code duplication :( ]\n\nThe error used to be silent and doesn\u0027t appear to have other\nuser-visible manifestations, but with new changes in the packing\nlibrary, it now fails loudly as follows:\n\n------------[ cut here ]------------\nCannot store 0x40 inside bits 46-43 - will truncate\nsja1105 spi2.0: xmit timed out\nWARNING: CPU: 1 PID: 102 at lib/packing.c:98 __pack+0x90/0x198\nsja1105 spi2.0: timed out polling for tstamp\nCPU: 1 UID: 0 PID: 102 Comm: felix_xmit\nTainted: G W N 6.13.0-rc1-00372-gf706b85d972d-dirty #2605\nCall trace:\n __pack+0x90/0x198 (P)\n __pack+0x90/0x198 (L)\n packing+0x78/0x98\n ocelot_ifh_set_basic+0x260/0x368\n ocelot_port_inject_frame+0xa8/0x250\n felix_port_deferred_xmit+0x14c/0x258\n kthread_worker_fn+0x134/0x350\n kthread+0x114/0x138\n\nThe code path pertains to the ocelot switchdev driver and to the felix\nsecondary DSA tag protocol, ocelot-8021q. Here seen with ocelot-8021q.\n\nThe messenger (packing) is not really to blame, so fix the original\ncommit instead."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: mscc: ocelot: se corrige el campo IFH SRC_PORT incorrecto en ocelot_ifh_set_basic() Los paquetes inyectados por la CPU deben tener un campo SRC_PORT igual al \u00edndice del m\u00f3dulo de puerto de la CPU en el bloque Analyzer (ocelot-\u0026gt;num_phys_ports). el commit culpable copi\u00f3 la llamada ocelot_ifh_set_basic() incorrectamente desde ocelot_xmit_common() en net/dsa/tag_ocelot.c. En lugar de llamar con \"x\", llama con BIT_ULL(x), pero el campo no es una m\u00e1scara de puerto, sino un \u00edndice de puerto \u00fanico. [ nota al margen: esta es la deuda t\u00e9cnica de la duplicaci\u00f3n de c\u00f3digo :( ] El error sol\u00eda ser silencioso y no parece tener otras manifestaciones visibles para el usuario, pero con los nuevos cambios en la librer\u00eda de empaquetado, ahora falla ruidosamente de la siguiente manera: ------------[ cortar aqu\u00ed ]------------ No se puede almacenar 0x40 dentro de los bits 46-43 - truncar\u00e1 sja1105 spi2.0: xmit timed out WARNING: CPU: 1 PID: 102 at lib/packing.c:98 __pack+0x90/0x198 sja1105 spi2.0: timed out polling for tstamp CPU: 1 UID: 0 PID: 102 Comm: felix_xmit Tainted: GWN 6.13.0-rc1-00372-gf706b85d972d-dirty #2605 Rastreo de llamadas: __pack+0x90/0x198 (P) __pack+0x90/0x198 (L) packing+0x78/0x98 ocelot_ifh_set_basic+0x260/0x368 ocelot_port_inject_frame+0xa8/0x250 felix_port_deferred_xmit+0x14c/0x258 kthread_worker_fn+0x134/0x350 kthread+0x114/0x138 La ruta del c\u00f3digo pertenece al controlador switchdev de ocelot y al protocolo de etiqueta DSA secundaria de felix, ocelot-8021q. Aqu\u00ed se ve con ocelot-8021q. El mensajero (packing) no es realmente el culpable, as\u00ed que arregle el commit original en su lugar."
}
],
"id": "CVE-2024-56717",
"lastModified": "2025-11-03T21:18:23.060",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2024-12-29T09:15:06.907",
"references": [
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/2d5df3a680ffdaf606baa10636bdb1daf757832e"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/2f3c62ffe88116cd2a39cd73e01103535599970f"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/59c4ca8d8d7918eb6e2df91d2c254827264be309"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/a8836eae3288c351acd3b2743d2fad2a4ee2bd56"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html"
}
],
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
wid-sec-w-2024-3762
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und um nicht n\u00e4her beschriebene Effekte zu erzielen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-3762 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3762.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-3762 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3762"
},
{
"category": "external",
"summary": "Kernel CVE Announce Mailingliste",
"url": "https://lore.kernel.org/linux-cve-announce/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53180",
"url": "https://lore.kernel.org/linux-cve-announce/2024122719-CVE-2024-53180-78ed@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53182",
"url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-53182-8a61@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53183",
"url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-53183-9efa@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53184",
"url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-53184-1a1c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53185",
"url": "https://lore.kernel.org/linux-cve-announce/2024122721-CVE-2024-53185-16d6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53186",
"url": "https://lore.kernel.org/linux-cve-announce/2024122721-CVE-2024-53186-7c05@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53187",
"url": "https://lore.kernel.org/linux-cve-announce/2024122722-CVE-2024-53187-909e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53188",
"url": "https://lore.kernel.org/linux-cve-announce/2024122722-CVE-2024-53188-be4e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53189",
"url": "https://lore.kernel.org/linux-cve-announce/2024122722-CVE-2024-53189-1b90@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53194",
"url": "https://lore.kernel.org/linux-cve-announce/2024122724-CVE-2024-53194-9edf@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53195",
"url": "https://lore.kernel.org/linux-cve-announce/2024122724-CVE-2024-53195-772a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53196",
"url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-53196-758a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53197",
"url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-53197-6aef@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53198",
"url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-53198-ce0e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53199",
"url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-53199-3a00@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53200",
"url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-53200-1320@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53201",
"url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-53201-2534@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53202",
"url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-53202-f699@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53203",
"url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-53203-80fc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53204",
"url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-53204-0f6e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53205",
"url": "https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-53205-1be1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53206",
"url": "https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-53206-d85d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53207",
"url": "https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-53207-72f7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53208",
"url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-53208-dff3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53209",
"url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-53209-b6b2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53210",
"url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-53210-c51c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53211",
"url": "https://lore.kernel.org/linux-cve-announce/2024122730-CVE-2024-53211-9837@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53212",
"url": "https://lore.kernel.org/linux-cve-announce/2024122730-CVE-2024-53212-495a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53213",
"url": "https://lore.kernel.org/linux-cve-announce/2024122730-CVE-2024-53213-baa6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53214",
"url": "https://lore.kernel.org/linux-cve-announce/2024122731-CVE-2024-53214-5fbf@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53215",
"url": "https://lore.kernel.org/linux-cve-announce/2024122731-CVE-2024-53215-7de4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53216",
"url": "https://lore.kernel.org/linux-cve-announce/2024122732-CVE-2024-53216-ba8b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53217",
"url": "https://lore.kernel.org/linux-cve-announce/2024122732-CVE-2024-53217-4f05@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53218",
"url": "https://lore.kernel.org/linux-cve-announce/2024122732-CVE-2024-53218-4330@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53219",
"url": "https://lore.kernel.org/linux-cve-announce/2024122733-CVE-2024-53219-1a04@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53220",
"url": "https://lore.kernel.org/linux-cve-announce/2024122733-CVE-2024-53220-3664@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53221",
"url": "https://lore.kernel.org/linux-cve-announce/2024122733-CVE-2024-53221-d8b2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53222",
"url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-53222-6c79@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53223",
"url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-53223-7669@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53224",
"url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-53224-2509@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53225",
"url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-53225-8deb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53226",
"url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-53226-5c23@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53227",
"url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-53227-d872@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53228",
"url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-53228-0c5f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53229",
"url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-53229-f5cc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53230",
"url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-53230-5851@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53231",
"url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-53231-fe0f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53232",
"url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-53232-6919@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53233",
"url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-53233-ab02@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53234",
"url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-53234-4ee6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53235",
"url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-53235-80a9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53236",
"url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-53236-0ab4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53237",
"url": "https://lore.kernel.org/linux-cve-announce/2024122739-CVE-2024-53237-2fa6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53238",
"url": "https://lore.kernel.org/linux-cve-announce/2024122739-CVE-2024-53238-ea1c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-53239",
"url": "https://lore.kernel.org/linux-cve-announce/2024122740-CVE-2024-53239-b661@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56531",
"url": "https://lore.kernel.org/linux-cve-announce/2024122721-CVE-2024-56531-6a91@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56532",
"url": "https://lore.kernel.org/linux-cve-announce/2024122724-CVE-2024-56532-6931@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56533",
"url": "https://lore.kernel.org/linux-cve-announce/2024122724-CVE-2024-56533-5de6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56534",
"url": "https://lore.kernel.org/linux-cve-announce/2024122724-CVE-2024-56534-6e4d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56535",
"url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-56535-4683@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56536",
"url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-56536-a7c4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56537",
"url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-56537-59f7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56538",
"url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-56538-379d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56539",
"url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-56539-4d60@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56540",
"url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-56540-d2f7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56541",
"url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-56541-1c83@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56542",
"url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-56542-d3dc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56543",
"url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-56543-a959@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56544",
"url": "https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-56544-42cf@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56545",
"url": "https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-56545-0bfa@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56546",
"url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-56546-3138@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56547",
"url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-56547-c340@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56548",
"url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-56548-8bfd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56549",
"url": "https://lore.kernel.org/linux-cve-announce/2024122730-CVE-2024-56549-ebcd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56550",
"url": "https://lore.kernel.org/linux-cve-announce/2024122701-CVE-2024-56550-68f3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56551",
"url": "https://lore.kernel.org/linux-cve-announce/2024122709-CVE-2024-56551-4ad2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56552",
"url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56552-aca0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56553",
"url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56553-e097@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56554",
"url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56554-9ee7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56555",
"url": "https://lore.kernel.org/linux-cve-announce/2024122711-CVE-2024-56555-6abc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56556",
"url": "https://lore.kernel.org/linux-cve-announce/2024122711-CVE-2024-56556-96b8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56557",
"url": "https://lore.kernel.org/linux-cve-announce/2024122711-CVE-2024-56557-7440@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56558",
"url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56558-9fd9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56559",
"url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56559-b560@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56560",
"url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56560-e044@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56561",
"url": "https://lore.kernel.org/linux-cve-announce/2024122713-CVE-2024-56561-a041@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56562",
"url": "https://lore.kernel.org/linux-cve-announce/2024122713-CVE-2024-56562-9fd5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56563",
"url": "https://lore.kernel.org/linux-cve-announce/2024122714-CVE-2024-56563-148f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56564",
"url": "https://lore.kernel.org/linux-cve-announce/2024122714-CVE-2024-56564-7587@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56565",
"url": "https://lore.kernel.org/linux-cve-announce/2024122714-CVE-2024-56565-1a08@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56566",
"url": "https://lore.kernel.org/linux-cve-announce/2024122715-CVE-2024-56566-0a7e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56567",
"url": "https://lore.kernel.org/linux-cve-announce/2024122715-CVE-2024-56567-a306@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56568",
"url": "https://lore.kernel.org/linux-cve-announce/2024122715-CVE-2024-56568-76a5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56569",
"url": "https://lore.kernel.org/linux-cve-announce/2024122716-CVE-2024-56569-cc71@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56570",
"url": "https://lore.kernel.org/linux-cve-announce/2024122716-CVE-2024-56570-7580@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56571",
"url": "https://lore.kernel.org/linux-cve-announce/2024122716-CVE-2024-56571-2bbc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56572",
"url": "https://lore.kernel.org/linux-cve-announce/2024122717-CVE-2024-56572-b0fd@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56573",
"url": "https://lore.kernel.org/linux-cve-announce/2024122717-CVE-2024-56573-f5d2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56574",
"url": "https://lore.kernel.org/linux-cve-announce/2024122717-CVE-2024-56574-68a1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56575",
"url": "https://lore.kernel.org/linux-cve-announce/2024122718-CVE-2024-56575-5f0b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56576",
"url": "https://lore.kernel.org/linux-cve-announce/2024122718-CVE-2024-56576-9756@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56577",
"url": "https://lore.kernel.org/linux-cve-announce/2024122718-CVE-2024-56577-42c4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56578",
"url": "https://lore.kernel.org/linux-cve-announce/2024122719-CVE-2024-56578-48e7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56579",
"url": "https://lore.kernel.org/linux-cve-announce/2024122719-CVE-2024-56579-6134@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56580",
"url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-56580-40b9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56581",
"url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-56581-501d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56582",
"url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-56582-17af@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56583",
"url": "https://lore.kernel.org/linux-cve-announce/2024122754-CVE-2024-56583-b1dc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56584",
"url": "https://lore.kernel.org/linux-cve-announce/2024122757-CVE-2024-56584-dad9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56585",
"url": "https://lore.kernel.org/linux-cve-announce/2024122757-CVE-2024-56585-ad56@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56586",
"url": "https://lore.kernel.org/linux-cve-announce/2024122757-CVE-2024-56586-bece@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56587",
"url": "https://lore.kernel.org/linux-cve-announce/2024122758-CVE-2024-56587-1786@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56588",
"url": "https://lore.kernel.org/linux-cve-announce/2024122758-CVE-2024-56588-87ae@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56589",
"url": "https://lore.kernel.org/linux-cve-announce/2024122758-CVE-2024-56589-5cce@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56590",
"url": "https://lore.kernel.org/linux-cve-announce/2024122759-CVE-2024-56590-d4ba@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56591",
"url": "https://lore.kernel.org/linux-cve-announce/2024122759-CVE-2024-56591-eaf9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56592",
"url": "https://lore.kernel.org/linux-cve-announce/2024122700-CVE-2024-56592-d4b2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56593",
"url": "https://lore.kernel.org/linux-cve-announce/2024122700-CVE-2024-56593-3974@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56594",
"url": "https://lore.kernel.org/linux-cve-announce/2024122700-CVE-2024-56594-3c24@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56595",
"url": "https://lore.kernel.org/linux-cve-announce/2024122701-CVE-2024-56595-0584@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56596",
"url": "https://lore.kernel.org/linux-cve-announce/2024122701-CVE-2024-56596-2add@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56597",
"url": "https://lore.kernel.org/linux-cve-announce/2024122701-CVE-2024-56597-d77b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56598",
"url": "https://lore.kernel.org/linux-cve-announce/2024122702-CVE-2024-56598-3955@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56599",
"url": "https://lore.kernel.org/linux-cve-announce/2024122702-CVE-2024-56599-54af@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56600",
"url": "https://lore.kernel.org/linux-cve-announce/2024122702-CVE-2024-56600-7867@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56601",
"url": "https://lore.kernel.org/linux-cve-announce/2024122703-CVE-2024-56601-2150@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56602",
"url": "https://lore.kernel.org/linux-cve-announce/2024122703-CVE-2024-56602-d030@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56603",
"url": "https://lore.kernel.org/linux-cve-announce/2024122703-CVE-2024-56603-3db8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56604",
"url": "https://lore.kernel.org/linux-cve-announce/2024122704-CVE-2024-56604-8494@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56605",
"url": "https://lore.kernel.org/linux-cve-announce/2024122704-CVE-2024-56605-d424@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56606",
"url": "https://lore.kernel.org/linux-cve-announce/2024122704-CVE-2024-56606-bf3b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56607",
"url": "https://lore.kernel.org/linux-cve-announce/2024122705-CVE-2024-56607-031e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56608",
"url": "https://lore.kernel.org/linux-cve-announce/2024122705-CVE-2024-56608-30fb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56609",
"url": "https://lore.kernel.org/linux-cve-announce/2024122706-CVE-2024-56609-7fe3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56610",
"url": "https://lore.kernel.org/linux-cve-announce/2024122706-CVE-2024-56610-905f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56611",
"url": "https://lore.kernel.org/linux-cve-announce/2024122706-CVE-2024-56611-262a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56612",
"url": "https://lore.kernel.org/linux-cve-announce/2024122707-CVE-2024-56612-a24e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56613",
"url": "https://lore.kernel.org/linux-cve-announce/2024122707-CVE-2024-56613-0897@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56614",
"url": "https://lore.kernel.org/linux-cve-announce/2024122707-CVE-2024-56614-17c4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56615",
"url": "https://lore.kernel.org/linux-cve-announce/2024122708-CVE-2024-56615-5148@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56616",
"url": "https://lore.kernel.org/linux-cve-announce/2024122708-CVE-2024-56616-ae89@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56617",
"url": "https://lore.kernel.org/linux-cve-announce/2024122708-CVE-2024-56617-7f21@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56618",
"url": "https://lore.kernel.org/linux-cve-announce/2024122709-CVE-2024-56618-44a1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56619",
"url": "https://lore.kernel.org/linux-cve-announce/2024122709-CVE-2024-56619-501d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56620",
"url": "https://lore.kernel.org/linux-cve-announce/2024122709-CVE-2024-56620-d1a8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56621",
"url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56621-98bf@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56622",
"url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56622-cee7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56623",
"url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56623-e4c7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56624",
"url": "https://lore.kernel.org/linux-cve-announce/2024122711-CVE-2024-56624-35f7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56625",
"url": "https://lore.kernel.org/linux-cve-announce/2024122711-CVE-2024-56625-82a7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56626",
"url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56626-f2f9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56627",
"url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56627-f398@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56628",
"url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56628-c347@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56629",
"url": "https://lore.kernel.org/linux-cve-announce/2024122713-CVE-2024-56629-83fb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56630",
"url": "https://lore.kernel.org/linux-cve-announce/2024122713-CVE-2024-56630-c856@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56631",
"url": "https://lore.kernel.org/linux-cve-announce/2024122731-CVE-2024-56631-548f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56632",
"url": "https://lore.kernel.org/linux-cve-announce/2024122733-CVE-2024-56632-ea20@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56633",
"url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-56633-ac1d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56634",
"url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-56634-f6d5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56635",
"url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-56635-3014@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56636",
"url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-56636-cdeb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56637",
"url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-56637-23bb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56638",
"url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-56638-3a3d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56639",
"url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-56639-809a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56640",
"url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-56640-ef22@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56641",
"url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-56641-5492@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56642",
"url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-56642-71ee@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56643",
"url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-56643-8470@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56644",
"url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-56644-83c2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56645",
"url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-56645-bc11@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56646",
"url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-56646-e78e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56647",
"url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-56647-d71f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56648",
"url": "https://lore.kernel.org/linux-cve-announce/2024122739-CVE-2024-56648-5623@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56649",
"url": "https://lore.kernel.org/linux-cve-announce/2024122739-CVE-2024-56649-33a6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56650",
"url": "https://lore.kernel.org/linux-cve-announce/2024122740-CVE-2024-56650-4d51@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56651",
"url": "https://lore.kernel.org/linux-cve-announce/2024122740-CVE-2024-56651-2d22@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56652",
"url": "https://lore.kernel.org/linux-cve-announce/2024122748-CVE-2024-56652-31db@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56653",
"url": "https://lore.kernel.org/linux-cve-announce/2024122749-CVE-2024-56653-bb35@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56654",
"url": "https://lore.kernel.org/linux-cve-announce/2024122749-CVE-2024-56654-66a1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56655",
"url": "https://lore.kernel.org/linux-cve-announce/2024122749-CVE-2024-56655-e94f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56656",
"url": "https://lore.kernel.org/linux-cve-announce/2024122750-CVE-2024-56656-84a9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56657",
"url": "https://lore.kernel.org/linux-cve-announce/2024122750-CVE-2024-56657-4f33@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56658",
"url": "https://lore.kernel.org/linux-cve-announce/2024122750-CVE-2024-56658-01fc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56659",
"url": "https://lore.kernel.org/linux-cve-announce/2024122751-CVE-2024-56659-6675@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56660",
"url": "https://lore.kernel.org/linux-cve-announce/2024122751-CVE-2024-56660-fb9d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56661",
"url": "https://lore.kernel.org/linux-cve-announce/2024122751-CVE-2024-56661-a403@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56662",
"url": "https://lore.kernel.org/linux-cve-announce/2024122752-CVE-2024-56662-b7e7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56663",
"url": "https://lore.kernel.org/linux-cve-announce/2024122752-CVE-2024-56663-66d7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56664",
"url": "https://lore.kernel.org/linux-cve-announce/2024122752-CVE-2024-56664-9dc6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56665",
"url": "https://lore.kernel.org/linux-cve-announce/2024122753-CVE-2024-56665-5df3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56666",
"url": "https://lore.kernel.org/linux-cve-announce/2024122753-CVE-2024-56666-93aa@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56667",
"url": "https://lore.kernel.org/linux-cve-announce/2024122753-CVE-2024-56667-3c3f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56668",
"url": "https://lore.kernel.org/linux-cve-announce/2024122754-CVE-2024-56668-0d8d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56669",
"url": "https://lore.kernel.org/linux-cve-announce/2024122754-CVE-2024-56669-2ea9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56670",
"url": "https://lore.kernel.org/linux-cve-announce/2024122755-CVE-2024-56670-929d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56671",
"url": "https://lore.kernel.org/linux-cve-announce/2024122755-CVE-2024-56671-89d8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56672",
"url": "https://lore.kernel.org/linux-cve-announce/2024122755-CVE-2024-56672-8d29@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56673",
"url": "https://lore.kernel.org/linux-cve-announce/2024122756-CVE-2024-56673-1ce5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56674",
"url": "https://lore.kernel.org/linux-cve-announce/2024122756-CVE-2024-56674-8005@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56675",
"url": "https://lore.kernel.org/linux-cve-announce/2024122756-CVE-2024-56675-e996@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56676",
"url": "https://lore.kernel.org/linux-cve-announce/2024122829-CVE-2024-56676-0d17@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56677",
"url": "https://lore.kernel.org/linux-cve-announce/2024122831-CVE-2024-56677-f922@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56678",
"url": "https://lore.kernel.org/linux-cve-announce/2024122832-CVE-2024-56678-977d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56679",
"url": "https://lore.kernel.org/linux-cve-announce/2024122832-CVE-2024-56679-02b5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56680",
"url": "https://lore.kernel.org/linux-cve-announce/2024122832-CVE-2024-56680-fac9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56681",
"url": "https://lore.kernel.org/linux-cve-announce/2024122832-CVE-2024-56681-d0c0@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56682",
"url": "https://lore.kernel.org/linux-cve-announce/2024122833-CVE-2024-56682-3219@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56683",
"url": "https://lore.kernel.org/linux-cve-announce/2024122833-CVE-2024-56683-14c3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56684",
"url": "https://lore.kernel.org/linux-cve-announce/2024122833-CVE-2024-56684-55a3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56685",
"url": "https://lore.kernel.org/linux-cve-announce/2024122833-CVE-2024-56685-f49e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56686",
"url": "https://lore.kernel.org/linux-cve-announce/2024122833-CVE-2024-56686-b432@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56687",
"url": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56687-99e2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56688",
"url": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56688-4e02@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56689",
"url": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56689-69ca@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56690",
"url": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56690-b77f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56691",
"url": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56691-c981@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56692",
"url": "https://lore.kernel.org/linux-cve-announce/2024122835-CVE-2024-56692-e6ad@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56693",
"url": "https://lore.kernel.org/linux-cve-announce/2024122835-CVE-2024-56693-b3c6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56694",
"url": "https://lore.kernel.org/linux-cve-announce/2024122835-CVE-2024-56694-c701@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56695",
"url": "https://lore.kernel.org/linux-cve-announce/2024122835-CVE-2024-56695-110a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56696",
"url": "https://lore.kernel.org/linux-cve-announce/2024122836-CVE-2024-56696-2b90@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56697",
"url": "https://lore.kernel.org/linux-cve-announce/2024122836-CVE-2024-56697-062c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56698",
"url": "https://lore.kernel.org/linux-cve-announce/2024122836-CVE-2024-56698-6b0b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56699",
"url": "https://lore.kernel.org/linux-cve-announce/2024122836-CVE-2024-56699-a3d3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56700",
"url": "https://lore.kernel.org/linux-cve-announce/2024122836-CVE-2024-56700-d3d1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56701",
"url": "https://lore.kernel.org/linux-cve-announce/2024122837-CVE-2024-56701-d424@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56702",
"url": "https://lore.kernel.org/linux-cve-announce/2024122837-CVE-2024-56702-172d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56703",
"url": "https://lore.kernel.org/linux-cve-announce/2024122837-CVE-2024-56703-683a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56704",
"url": "https://lore.kernel.org/linux-cve-announce/2024122837-CVE-2024-56704-881e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56705",
"url": "https://lore.kernel.org/linux-cve-announce/2024122837-CVE-2024-56705-049b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56706",
"url": "https://lore.kernel.org/linux-cve-announce/2024122838-CVE-2024-56706-d292@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56707",
"url": "https://lore.kernel.org/linux-cve-announce/2024122838-CVE-2024-56707-783f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56708",
"url": "https://lore.kernel.org/linux-cve-announce/2024122838-CVE-2024-56708-2702@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56709",
"url": "https://lore.kernel.org/linux-cve-announce/2024122918-CVE-2024-56709-655c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56710",
"url": "https://lore.kernel.org/linux-cve-announce/2024122913-CVE-2024-56710-78af@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56711",
"url": "https://lore.kernel.org/linux-cve-announce/2024122913-CVE-2024-56711-d4f9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56712",
"url": "https://lore.kernel.org/linux-cve-announce/2024122914-CVE-2024-56712-d62a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56713",
"url": "https://lore.kernel.org/linux-cve-announce/2024122914-CVE-2024-56713-f78a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56714",
"url": "https://lore.kernel.org/linux-cve-announce/2024122914-CVE-2024-56714-0de2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56715",
"url": "https://lore.kernel.org/linux-cve-announce/2024122915-CVE-2024-56715-7db1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56716",
"url": "https://lore.kernel.org/linux-cve-announce/2024122915-CVE-2024-56716-7a52@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56717",
"url": "https://lore.kernel.org/linux-cve-announce/2024122915-CVE-2024-56717-546c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56718",
"url": "https://lore.kernel.org/linux-cve-announce/2024122915-CVE-2024-56718-be98@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56719",
"url": "https://lore.kernel.org/linux-cve-announce/2024122916-CVE-2024-56719-609b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56720",
"url": "https://lore.kernel.org/linux-cve-announce/2024122920-CVE-2024-56720-614a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56721",
"url": "https://lore.kernel.org/linux-cve-announce/2024122922-CVE-2024-56721-aaac@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56722",
"url": "https://lore.kernel.org/linux-cve-announce/2024122923-CVE-2024-56722-5594@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56723",
"url": "https://lore.kernel.org/linux-cve-announce/2024122923-CVE-2024-56723-f74b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56724",
"url": "https://lore.kernel.org/linux-cve-announce/2024122923-CVE-2024-56724-a800@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56725",
"url": "https://lore.kernel.org/linux-cve-announce/2024122923-CVE-2024-56725-af15@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56726",
"url": "https://lore.kernel.org/linux-cve-announce/2024122924-CVE-2024-56726-3a9e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56727",
"url": "https://lore.kernel.org/linux-cve-announce/2024122924-CVE-2024-56727-41d8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56728",
"url": "https://lore.kernel.org/linux-cve-announce/2024122924-CVE-2024-56728-68d7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56729",
"url": "https://lore.kernel.org/linux-cve-announce/2024122924-CVE-2024-56729-8f1c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56730",
"url": "https://lore.kernel.org/linux-cve-announce/2024122924-CVE-2024-56730-3e54@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56739",
"url": "https://lore.kernel.org/linux-cve-announce/2024122925-CVE-2024-56739-0a67@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56740",
"url": "https://lore.kernel.org/linux-cve-announce/2024122925-CVE-2024-56740-6b7b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56741",
"url": "https://lore.kernel.org/linux-cve-announce/2024122925-CVE-2024-56741-3dbc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56742",
"url": "https://lore.kernel.org/linux-cve-announce/2024122925-CVE-2024-56742-b3d2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56743",
"url": "https://lore.kernel.org/linux-cve-announce/2024122925-CVE-2024-56743-39a5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56744",
"url": "https://lore.kernel.org/linux-cve-announce/2024122926-CVE-2024-56744-fc8b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56745",
"url": "https://lore.kernel.org/linux-cve-announce/2024122926-CVE-2024-56745-b06b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56746",
"url": "https://lore.kernel.org/linux-cve-announce/2024122926-CVE-2024-56746-d329@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56747",
"url": "https://lore.kernel.org/linux-cve-announce/2024122926-CVE-2024-56747-7c03@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56748",
"url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56748-eb85@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56749",
"url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56749-14d1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56750",
"url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56750-db4d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56751",
"url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56751-bcf3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56752",
"url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56752-09d2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56753",
"url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56753-32df@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56754",
"url": "https://lore.kernel.org/linux-cve-announce/2024122928-CVE-2024-56754-9c9d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56755",
"url": "https://lore.kernel.org/linux-cve-announce/2024122928-CVE-2024-56755-b189@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2024-56756",
"url": "https://lore.kernel.org/linux-cve-announce/2024122928-CVE-2024-56756-32fb@gregkh/"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20018 vom 2025-01-13",
"url": "https://linux.oracle.com/errata/ELSA-2025-20018.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20019 vom 2025-01-14",
"url": "http://linux.oracle.com/errata/ELSA-2025-20019.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0117-1 vom 2025-01-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020131.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0153-1 vom 2025-01-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020150.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0154-1 vom 2025-01-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020151.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0152-1 vom 2025-01-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020152.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0203-1 vom 2025-01-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MOWH4UGAPWTJ6YHNMWYKOS2OKUX53GLI/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0201-1 vom 2025-01-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YFCZRPOJ45QWVUSJAEK53OBSFTOQ3W5H/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7221-1 vom 2025-01-22",
"url": "https://ubuntu.com/security/notices/USN-7221-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0202-1 vom 2025-01-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/BJBRXAP3YP5FGCBO64GJZN6ZQOUKD53F/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0236-1 vom 2025-01-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020196.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0230-1 vom 2025-01-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020193.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-061 vom 2025-01-24",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-061.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-079 vom 2025-01-24",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-079.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0231-1 vom 2025-01-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020192.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0289-1 vom 2025-01-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020239.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-195 vom 2025-02-04",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-195.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-062 vom 2025-02-04",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-062.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-197 vom 2025-02-04",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-197.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-196 vom 2025-02-04",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-196.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5860 vom 2025-02-08",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00023.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0428-1 vom 2025-02-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020311.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20100 vom 2025-02-13",
"url": "https://linux.oracle.com/errata/ELSA-2025-20100.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0517-1 vom 2025-02-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020337.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0499-1 vom 2025-02-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020336.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0556-1 vom 2025-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020352.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0557-1 vom 2025-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020350.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0555-1 vom 2025-02-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020353.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0565-1 vom 2025-02-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020360.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0564-1 vom 2025-02-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020361.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0577-1 vom 2025-02-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020370.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0576-1 vom 2025-02-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020371.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7277-1 vom 2025-02-19",
"url": "https://ubuntu.com/security/notices/USN-7277-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7276-1 vom 2025-02-19",
"url": "https://ubuntu.com/security/notices/USN-7276-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0603-1 vom 2025-02-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020383.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0517-2 vom 2025-02-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020382.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-094 vom 2025-02-25",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-094.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-063 vom 2025-02-25",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-063.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7310-1 vom 2025-02-28",
"url": "https://ubuntu.com/security/notices/USN-7310-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4076 vom 2025-03-01",
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4075 vom 2025-03-01",
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00002.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0771-1 vom 2025-03-03",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6X627UISONPV7CQLLHUDVJCDEIODQO4O/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7323-1 vom 2025-03-05",
"url": "https://ubuntu.com/security/notices/USN-7323-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7329-1 vom 2025-03-05",
"url": "https://ubuntu.com/security/notices/USN-7329-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7327-1 vom 2025-03-05",
"url": "https://ubuntu.com/security/notices/USN-7327-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0784-1 vom 2025-03-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020484.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7331-1 vom 2025-03-05",
"url": "https://ubuntu.com/security/notices/USN-7331-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7328-1 vom 2025-03-05",
"url": "https://ubuntu.com/security/notices/USN-7328-1"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-201 vom 2025-03-06",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-201.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-199 vom 2025-03-06",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-199.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7323-2 vom 2025-03-06",
"url": "https://ubuntu.com/security/notices/USN-7323-2"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-200 vom 2025-03-06",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-200.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-1961 vom 2025-03-06",
"url": "https://alas.aws.amazon.com/ALAS-2025-1961.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2474 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2474"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2475 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2475"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2476 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2476"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2473 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2473"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-2775 vom 2025-03-07",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2775.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2490 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2490"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2489 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2489"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2488 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2488"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2514 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2514"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2501 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2501"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2510 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2510"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2512 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2512"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2517 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2517"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2528 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2528"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2524 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2524"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2525 vom 2025-03-10",
"url": "https://access.redhat.com/errata/RHSA-2025:2525"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20152 vom 2025-03-11",
"url": "https://linux.oracle.com/errata/ELSA-2025-20152.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-2473 vom 2025-03-11",
"url": "https://linux.oracle.com/errata/ELSA-2025-2473.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2627 vom 2025-03-11",
"url": "https://access.redhat.com/errata/RHSA-2025:2627"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2646 vom 2025-03-11",
"url": "https://access.redhat.com/errata/RHSA-2025:2646"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0833-2 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020502.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0201-2 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020501.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0577-2 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020500.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0834-1 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0833-1 vom 2025-03-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/NVOTJPDFQQWPNLUFPKTQVNNMK5RQPZGP/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0835-1 vom 2025-03-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LBO7AHILADM6B4UZWMWGQKE6YTZU2AGF/"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-2627 vom 2025-03-12",
"url": "https://linux.oracle.com/errata/ELSA-2025-2627.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0847-1 vom 2025-03-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020505.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7328-2 vom 2025-03-13",
"url": "https://ubuntu.com/security/notices/USN-7328-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/OSPHACQPT5GWCIN3WJL55RCYA4OHTBLI/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020508.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0855-1 vom 2025-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020509.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-067 vom 2025-03-14",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-067.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0855-1 vom 2025-03-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OVTPVRIMWEEQPMDTJ24J7EW5NO7I4MQK/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0853-1 vom 2025-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020506.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-096 vom 2025-03-14",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-096.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OSPHACQPT5GWCIN3WJL55RCYA4OHTBLI/"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-082 vom 2025-03-14",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-082.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0855-1 vom 2025-03-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/OVTPVRIMWEEQPMDTJ24J7EW5NO7I4MQK/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7328-3 vom 2025-03-14",
"url": "https://ubuntu.com/security/notices/USN-7328-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0867-1 vom 2025-03-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020514.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0886-1 vom 2025-03-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020529.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-1966 vom 2025-03-17",
"url": "https://alas.aws.amazon.com/ALAS-2025-1966.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2705 vom 2025-03-18",
"url": "https://access.redhat.com/errata/RHSA-2025:2705"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0885-1 vom 2025-03-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020530.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0889-1 vom 2025-03-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020527.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0888-1 vom 2025-03-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020528.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0903-1 vom 2025-03-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020537.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0910-1 vom 2025-03-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/PMKGYKPVAMPW4FP63FSEQWWVHEMWJQ4W/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0911-1 vom 2025-03-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/OYWTACUZODLJ4QTEQCBEVWO6HSYPFPDZ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0919-1 vom 2025-03-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/5CDUDOQ553DU7Q7RIVM54ETDEW7FBDXH/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0917-1 vom 2025-03-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/4QSDDY3MMRA6J6OVKONDM3ZBWSDU7FXC/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0906-1 vom 2025-03-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020539.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2710 vom 2025-03-20",
"url": "https://access.redhat.com/errata/RHSA-2025:2710"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0949-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020555.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0946-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020557.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0945-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020560.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0955-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020563.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0937-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020547.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0929-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020549.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0962-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020561.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0920-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020553.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0950-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020556.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0952-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020554.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0922-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020552.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2696 vom 2025-03-19",
"url": "https://access.redhat.com/errata/RHSA-2025:2696"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:2701 vom 2025-03-20",
"url": "https://access.redhat.com/errata/RHSA-2025:2701"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20190 vom 2025-03-21",
"url": "https://linux.oracle.com/errata/ELSA-2025-20190.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0983-1 vom 2025-03-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020579.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-2800 vom 2025-03-26",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2800.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:3055 vom 2025-03-26",
"url": "https://access.redhat.com/errata/RHSA-2025:3055"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0110-1 vom 2025-03-26",
"url": "https://ubuntu.com/security/notices/LSN-0110-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7388-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7388-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7385-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7385-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7383-2 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7383-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7383-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7383-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7382-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7382-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7387-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7387-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7381-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7381-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7386-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7386-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7380-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7380-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7384-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7384-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7379-1 vom 2025-03-27",
"url": "https://ubuntu.com/security/notices/USN-7379-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7391-1 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7391-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7389-1 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7389-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7392-1 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7392-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7390-1 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7390-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7393-1 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7393-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7392-2 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7392-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7387-3 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7387-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7387-2 vom 2025-03-28",
"url": "https://ubuntu.com/security/notices/USN-7387-2"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-2501 vom 2025-03-31",
"url": "https://linux.oracle.com/errata/ELSA-2025-2501.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4102 vom 2025-04-01",
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00028.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7384-2 vom 2025-04-01",
"url": "https://ubuntu.com/security/notices/USN-7384-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7379-2 vom 2025-04-01",
"url": "https://ubuntu.com/security/notices/USN-7379-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7392-4 vom 2025-04-01",
"url": "https://ubuntu.com/security/notices/USN-7392-4"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-087 vom 2025-04-02",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-087.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7401-1 vom 2025-04-01",
"url": "https://ubuntu.com/security/notices/USN-7401-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7402-1 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7402-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7392-3 vom 2025-04-01",
"url": "https://ubuntu.com/security/notices/USN-7392-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7402-2 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7402-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7403-1 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7403-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:3301 vom 2025-04-03",
"url": "https://access.redhat.com/errata/RHSA-2025:3301"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7408-2 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7408-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7407-1 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7408-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-3 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7406-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7407-1 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7407-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-1 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7406-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-2 vom 2025-04-02",
"url": "https://ubuntu.com/security/notices/USN-7406-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-4 vom 2025-04-03",
"url": "https://ubuntu.com/security/notices/USN-7406-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7413-1 vom 2025-04-03",
"url": "https://ubuntu.com/security/notices/USN-7413-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7415-1 vom 2025-04-04",
"url": "https://ubuntu.com/security/notices/USN-7415-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7402-3 vom 2025-04-04",
"url": "https://ubuntu.com/security/notices/USN-7402-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7420-1 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7420-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-5 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7406-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7421-1 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7421-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7408-3 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7408-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7406-6 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7406-6"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7402-4 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7402-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7408-4 vom 2025-04-07",
"url": "https://ubuntu.com/security/notices/USN-7408-4"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1177-1 vom 2025-04-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020670.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1176-1 vom 2025-04-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020671.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1178-1 vom 2025-04-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020674.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1180-1 vom 2025-04-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DGJ23MSZWYIA7MJ47RNVV6T27Z324VKA/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7428-2 vom 2025-04-09",
"url": "https://ubuntu.com/security/notices/USN-7428-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7428-1 vom 2025-04-09",
"url": "https://ubuntu.com/security/notices/USN-7428-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7429-1 vom 2025-04-09",
"url": "https://ubuntu.com/security/notices/USN-7429-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1183-1 vom 2025-04-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020678.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7429-2 vom 2025-04-09",
"url": "https://ubuntu.com/security/notices/USN-7429-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1194-1 vom 2025-04-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020681.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1195-1 vom 2025-04-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020680.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:3573 vom 2025-04-10",
"url": "https://access.redhat.com/errata/RHSA-2025:3573"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1213-1 vom 2025-04-14",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/64D5YFJLDESGQOR3OGPOEV5S4M3DYYAU/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1207-1 vom 2025-04-14",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DECHNUXZTJLZSS6KYZ73PAZINXEFVAXW/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1225-1 vom 2025-04-14",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IMQIDOZZ3LRBGKAI3UWUKDCXNJWRXYGY/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1214-1 vom 2025-04-14",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/E5GKFXZBQHJUTREIB4A5EOCW6NL3FDET/"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20270 vom 2025-04-14",
"url": "https://linux.oracle.com/errata/ELSA-2025-20270.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1241-1 vom 2025-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020694.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1236-1 vom 2025-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020691.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1232-1 vom 2025-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020692.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1231-1 vom 2025-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020693.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1257-1 vom 2025-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020699.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1259-1 vom 2025-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020698.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1248-1 vom 2025-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020697.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1238-1 vom 2025-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020690.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1252-1 vom 2025-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020696.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1254-1 vom 2025-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020695.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1260-1 vom 2025-04-15",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5C772I5KLAAUMXFCSPXGHE5ETFPZGIIY/"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20271 vom 2025-04-14",
"url": "https://linux.oracle.com/errata/ELSA-2025-20271.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1276-1 vom 2025-04-15",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HNHWRAKE373CKVYIQLYK32RFAKCWRO3X/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1275-1 vom 2025-04-15",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RNXRVNMFX7NWUIAIFLJ6AM3Z2KVVN44B/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1278-1 vom 2025-04-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020701.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1262-1 vom 2025-04-15",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YQ5OGGLUK4JYNQDMHQJCE7NAM5KWAUQ6/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1263-1 vom 2025-04-15",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q4U3LRNKLFTX56NC6NKHFDU35E5WDD75/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0111-1 vom 2025-04-16",
"url": "https://ubuntu.com/security/notices/LSN-0111-1"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-2826 vom 2025-04-16",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2826.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-1970 vom 2025-04-17",
"url": "https://alas.aws.amazon.com/ALAS-2025-1970.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7402-5 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7402-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7450-1 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7450-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7453-1 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7453-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7452-1 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7452-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7451-1 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7451-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7449-1 vom 2025-04-23",
"url": "https://ubuntu.com/security/notices/USN-7449-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7455-1 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7455-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7462-1 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7462-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7449-2 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7449-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7460-1 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7460-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7459-1 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7459-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7455-3 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7455-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7461-2 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7461-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7462-2 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7462-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7455-2 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7455-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7461-1 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7461-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7463-1 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7463-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7458-1 vom 2025-04-24",
"url": "https://ubuntu.com/security/notices/USN-7458-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7455-4 vom 2025-04-25",
"url": "https://ubuntu.com/security/notices/USN-7455-4"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7231915 vom 2025-04-26",
"url": "https://www.ibm.com/support/pages/node/7231915"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7468-1 vom 2025-04-28",
"url": "https://ubuntu.com/security/notices/USN-7468-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1392-1 vom 2025-04-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020747.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1385-1 vom 2025-04-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020749.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1387-1 vom 2025-04-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020748.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7455-5 vom 2025-04-29",
"url": "https://ubuntu.com/security/notices/USN-7455-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7459-2 vom 2025-04-28",
"url": "https://ubuntu.com/security/notices/USN-7459-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1402-1 vom 2025-04-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020751.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-228 vom 2025-04-29",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-228.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-090 vom 2025-04-29",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-090.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-226 vom 2025-04-29",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-226.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-227 vom 2025-04-29",
"url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-227.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-070 vom 2025-04-29",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-070.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1408-1 vom 2025-04-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020752.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1403-1 vom 2025-04-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020753.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1416-1 vom 2025-04-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020756.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1423-1 vom 2025-05-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020762.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1425-1 vom 2025-05-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020761.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1418-1 vom 2025-04-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020757.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1422-1 vom 2025-04-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020760.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7461-3 vom 2025-05-02",
"url": "https://ubuntu.com/security/notices/USN-7461-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7475-1 vom 2025-05-02",
"url": "https://ubuntu.com/security/notices/USN-7475-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1444-1 vom 2025-05-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VYATS2QSLTZMNBKYQXKCWJV5AF5Z5P22/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1445-1 vom 2025-05-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GPMTFUDWFWZSMC6NLZLZHEWKB34AHTSR/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1444-1 vom 2025-05-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VYATS2QSLTZMNBKYQXKCWJV5AF5Z5P22/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1448-1 vom 2025-05-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/K6HQ3R43TDF2TCZD7MI4L7EGIC7Q62S4/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1449-1 vom 2025-05-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/7FXV2VJ2RQ3IILO3YRZFLSX7MF3HEXSP/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7492-2 vom 2025-05-06",
"url": "https://ubuntu.com/security/notices/USN-7492-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7492-1 vom 2025-05-06",
"url": "https://ubuntu.com/security/notices/USN-7492-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7496-1 vom 2025-05-07",
"url": "https://ubuntu.com/security/notices/USN-7496-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7498-1 vom 2025-05-07",
"url": "https://ubuntu.com/security/notices/USN-7498-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7496-2 vom 2025-05-07",
"url": "https://ubuntu.com/security/notices/USN-7496-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7500-1 vom 2025-05-07",
"url": "https://ubuntu.com/security/notices/USN-7500-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7500-2 vom 2025-05-07",
"url": "https://ubuntu.com/security/notices/USN-7500-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7496-3 vom 2025-05-07",
"url": "https://ubuntu.com/security/notices/USN-7496-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7496-5 vom 2025-05-07",
"url": "https://ubuntu.com/security/notices/USN-7496-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7496-4 vom 2025-05-07",
"url": "https://ubuntu.com/security/notices/USN-7496-4"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1467-1 vom 2025-05-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020788.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1468-1 vom 2025-05-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020787.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1463-1 vom 2025-05-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020789.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1454-1 vom 2025-05-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020790.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7506-1 vom 2025-05-12",
"url": "https://ubuntu.com/security/notices/USN-7506-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7506-3 vom 2025-05-12",
"url": "https://ubuntu.com/security/notices/USN-7506-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7506-2 vom 2025-05-12",
"url": "https://ubuntu.com/security/notices/USN-7506-2"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20320 vom 2025-05-12",
"url": "https://linux.oracle.com/errata/ELSA-2025-20320.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7506-4 vom 2025-05-13",
"url": "https://ubuntu.com/security/notices/USN-7506-4"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:6966 vom 2025-05-13",
"url": "https://access.redhat.com/errata/RHSA-2025:6966"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-091 vom 2025-05-14",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-091.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7515-1 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7515-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7514-1 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7514-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7513-2 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7513-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1574-1 vom 2025-05-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020835.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7516-1 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7516-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7510-1 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7510-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7510-2 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7510-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7513-1 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7513-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7512-1 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7512-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7516-2 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7511-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7511-1 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7511-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7517-1 vom 2025-05-16",
"url": "https://ubuntu.com/security/notices/USN-7517-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7518-1 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7518-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7523-1 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7523-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7511-3 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7511-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7516-3 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7516-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7513-3 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7513-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7522-1 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7522-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7510-3 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7510-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7515-2 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7515-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7510-5 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7510-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7510-4 vom 2025-05-20",
"url": "https://ubuntu.com/security/notices/USN-7510-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7517-2 vom 2025-05-21",
"url": "https://ubuntu.com/security/notices/USN-7517-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7516-4 vom 2025-05-21",
"url": "https://ubuntu.com/security/notices/USN-7516-4"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01633-1 vom 2025-05-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020864.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7516-5 vom 2025-05-23",
"url": "https://ubuntu.com/security/notices/USN-7516-5"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5925 vom 2025-05-24",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00088.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7517-3 vom 2025-05-26",
"url": "https://ubuntu.com/security/notices/USN-7517-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7524-1 vom 2025-05-26",
"url": "https://ubuntu.com/security/notices/USN-7524-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7516-6 vom 2025-05-26",
"url": "https://ubuntu.com/security/notices/USN-7516-6"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4178 vom 2025-05-26",
"url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7510-6 vom 2025-05-27",
"url": "https://ubuntu.com/security/notices/USN-7510-6"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28",
"url": "https://ubuntu.com/security/notices/USN-7540-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7513-4 vom 2025-05-28",
"url": "https://ubuntu.com/security/notices/USN-7513-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7510-7 vom 2025-05-28",
"url": "https://ubuntu.com/security/notices/USN-7510-7"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28",
"url": "https://ubuntu.com/security/notices/USN-7539-1"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-072 vom 2025-05-29",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-072.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4193 vom 2025-05-30",
"url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20341-1 vom 2025-05-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020967.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7510-8 vom 2025-05-29",
"url": "https://ubuntu.com/security/notices/USN-7510-8"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7513-5 vom 2025-05-29",
"url": "https://ubuntu.com/security/notices/USN-7513-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7516-7 vom 2025-05-29",
"url": "https://ubuntu.com/security/notices/USN-7516-7"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7516-8 vom 2025-05-29",
"url": "https://ubuntu.com/security/notices/USN-7516-8"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7516-9 vom 2025-05-29",
"url": "https://ubuntu.com/security/notices/USN-7516-9"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0112-1 vom 2025-05-29",
"url": "https://ubuntu.com/security/notices/LSN-0112-1"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2025-213 vom 2025-05-30",
"url": "https://www.dell.com/support/kbdoc/de-de/000326299/dsa-2025-213-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-multiple-third-party-vulnerabilities"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20369-1 vom 2025-06-02",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021005.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7550-3 vom 2025-06-03",
"url": "https://ubuntu.com/security/notices/USN-7550-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7550-1 vom 2025-06-03",
"url": "https://ubuntu.com/security/notices/USN-7550-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7550-2 vom 2025-06-03",
"url": "https://ubuntu.com/security/notices/USN-7550-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20285-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021041.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20284-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021042.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20314-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021026.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20315-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021025.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20249-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021072.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20248-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021074.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20260-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021058.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20191-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021151.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20215-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021115.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7554-1 vom 2025-06-04",
"url": "https://ubuntu.com/security/notices/USN-7554-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7550-4 vom 2025-06-04",
"url": "https://ubuntu.com/security/notices/USN-7550-4"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7554-3 vom 2025-06-04",
"url": "https://ubuntu.com/security/notices/USN-7554-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-1 vom 2025-06-04",
"url": "https://ubuntu.com/security/notices/USN-7553-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20212-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021119.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7554-2 vom 2025-06-04",
"url": "https://ubuntu.com/security/notices/USN-7554-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20211-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021121.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-2 vom 2025-06-04",
"url": "https://ubuntu.com/security/notices/USN-7553-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20213-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021118.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20214-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021116.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20165-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021174.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20166-1 vom 2025-06-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021176.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7550-5 vom 2025-06-05",
"url": "https://ubuntu.com/security/notices/USN-7550-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-3 vom 2025-06-06",
"url": "https://ubuntu.com/security/notices/USN-7553-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-5 vom 2025-06-09",
"url": "https://ubuntu.com/security/notices/USN-7553-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7550-6 vom 2025-06-09",
"url": "https://ubuntu.com/security/notices/USN-7550-6"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-073 vom 2025-06-10",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-073.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-4 vom 2025-06-09",
"url": "https://ubuntu.com/security/notices/USN-7553-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7553-6 vom 2025-06-09",
"url": "https://ubuntu.com/security/notices/USN-7553-6"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7550-7 vom 2025-06-13",
"url": "https://ubuntu.com/security/notices/USN-7550-7"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01966-1 vom 2025-06-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021534.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01982-1 vom 2025-06-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021539.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7585-2 vom 2025-06-19",
"url": "https://ubuntu.com/security/notices/USN-7585-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7585-1 vom 2025-06-19",
"url": "https://ubuntu.com/security/notices/USN-7585-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01995-1 vom 2025-06-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021572.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7592-1 vom 2025-06-24",
"url": "https://ubuntu.com/security/notices/USN-7592-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24",
"url": "https://ubuntu.com/security/notices/USN-7593-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7591-3 vom 2025-06-24",
"url": "https://ubuntu.com/security/notices/USN-7591-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7591-2 vom 2025-06-24",
"url": "https://ubuntu.com/security/notices/USN-7591-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7591-1 vom 2025-06-24",
"url": "https://ubuntu.com/security/notices/USN-7591-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02069-1 vom 2025-06-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021622.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02073-1 vom 2025-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021623.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02072-1 vom 2025-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021624.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02071-1 vom 2025-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021625.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02070-1 vom 2025-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021626.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02096-1 vom 2025-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021636.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02095-1 vom 2025-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021637.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7598-1 vom 2025-06-24",
"url": "https://ubuntu.com/security/notices/USN-7598-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02077-1 vom 2025-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021629.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7591-4 vom 2025-06-24",
"url": "https://ubuntu.com/security/notices/USN-7591-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7597-2 vom 2025-06-24",
"url": "https://ubuntu.com/security/notices/USN-7597-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02087-1 vom 2025-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021628.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02075-1 vom 2025-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021631.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02076-1 vom 2025-06-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021630.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7597-1 vom 2025-06-24",
"url": "https://ubuntu.com/security/notices/USN-7597-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02108-1 vom 2025-06-25",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021649.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02111-1 vom 2025-06-25",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WTV4XGEFYU2GZJS4ZQIBBOKJWQIXDQJJ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02108-1 vom 2025-06-25",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XCVY72CXQLVJY2VD2EIDSTAZLUFI6CIO/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7585-3 vom 2025-06-25",
"url": "https://ubuntu.com/security/notices/USN-7585-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02110-1 vom 2025-06-25",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XSASUFU5IZ24MONOJWS4YJZUGRBEES3R/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02101-1 vom 2025-06-25",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021646.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02110-1 vom 2025-06-25",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021648.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02107-1 vom 2025-06-25",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DMJTJUWG5IUM6EPLUAS2XU22IPHTBLMK/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7585-4 vom 2025-06-25",
"url": "https://ubuntu.com/security/notices/USN-7585-4"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9584 vom 2025-06-25",
"url": "https://access.redhat.com/errata/RHSA-2025:9584"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02106-1 vom 2025-06-25",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZKDDBGC6VTCRFMP6WM6AA5JMRG6RDG4B/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02116-1 vom 2025-06-25",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3AAQLUV5OW5RLJANJU3SMJEALS56RYAZ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02117-1 vom 2025-06-25",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KCGW37UJYNLW5YSZKM6WHKZJ32OWUQZE/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02112-1 vom 2025-06-25",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5C3JTUDN7WKVOE6UEUI2ASU6GVQEQIR6/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02113-1 vom 2025-06-25",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OAB33RMXHG7GA2UKQ5SZBHUE3BNA54QZ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02125-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021662.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02127-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021660.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02142-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021685.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02139-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021687.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02126-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021661.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02145-1 vom 2025-06-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021689.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02124-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021663.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02138-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021669.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20438-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021671.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02132-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021657.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26",
"url": "https://ubuntu.com/security/notices/USN-7602-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02144-1 vom 2025-06-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021690.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02136-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021682.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20436-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021673.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20437-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021672.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02145-1 vom 2025-06-27",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/44Y2SH5QFQ55KDYSCFH7PBEZTUZ6DGOC/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02134-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021684.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20434-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021675.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20431-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021676.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02144-1 vom 2025-06-27",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WVSWMKBSSS2LFR3HYHQ3ZFKEJE76ALSX/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02140-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021686.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02131-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021658.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02128-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021659.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20435-1 vom 2025-06-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021674.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02157-1 vom 2025-06-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021696.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02156-1 vom 2025-06-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021697.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02162-1 vom 2025-06-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021702.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02154-1 vom 2025-06-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021695.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02155-1 vom 2025-06-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021694.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02161-1 vom 2025-06-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021703.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7606-1 vom 2025-06-30",
"url": "https://ubuntu.com/security/notices/USN-7606-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02173-1 vom 2025-06-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021714.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7605-1 vom 2025-06-30",
"url": "https://ubuntu.com/security/notices/USN-7605-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20451-1 vom 2025-06-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021716.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20450-1 vom 2025-06-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021717.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02171-1 vom 2025-06-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021711.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20449-1 vom 2025-06-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021718.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20448-1 vom 2025-06-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021719.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7585-5 vom 2025-06-30",
"url": "https://ubuntu.com/security/notices/USN-7585-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7607-2 vom 2025-07-02",
"url": "https://ubuntu.com/security/notices/USN-7607-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7607-1 vom 2025-07-01",
"url": "https://ubuntu.com/security/notices/USN-7607-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7585-6 vom 2025-07-03",
"url": "https://ubuntu.com/security/notices/USN-7585-6"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7605-2 vom 2025-07-04",
"url": "https://ubuntu.com/security/notices/USN-7605-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7591-5 vom 2025-07-04",
"url": "https://ubuntu.com/security/notices/USN-7591-5"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10536 vom 2025-07-08",
"url": "https://access.redhat.com/errata/RHSA-2025:10536"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10547 vom 2025-07-08",
"url": "https://access.redhat.com/errata/RHSA-2025:10547"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08",
"url": "https://linux.oracle.com/errata/ELSA-2025-20406.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7628-1 vom 2025-07-09",
"url": "https://ubuntu.com/security/notices/USN-7628-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7627-2 vom 2025-07-09",
"url": "https://ubuntu.com/security/notices/USN-7627-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7627-1 vom 2025-07-08",
"url": "https://ubuntu.com/security/notices/USN-7627-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7607-3 vom 2025-07-09",
"url": "https://ubuntu.com/security/notices/USN-7607-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10701 vom 2025-07-09",
"url": "https://access.redhat.com/errata/RHSA-2025:10701"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0113-1 vom 2025-07-10",
"url": "https://ubuntu.com/security/notices/LSN-0113-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16",
"url": "https://linux.oracle.com/errata/ELSA-2025-20470.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7585-7 vom 2025-07-16",
"url": "https://ubuntu.com/security/notices/USN-7585-7"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16",
"url": "https://ubuntu.com/security/notices/USN-7640-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7591-6 vom 2025-07-17",
"url": "https://ubuntu.com/security/notices/USN-7591-6"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7654-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7654-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7654-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18",
"url": "https://ubuntu.com/security/notices/USN-7655-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18",
"url": "https://linux.oracle.com/errata/ELSA-2025-20480.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02388-1 vom 2025-07-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021860.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02387-1 vom 2025-07-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021861.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02389-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021882.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02400-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZFZK6V3WCARPDN2N3X7GFGJTK7UFSP6T/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02399-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/76DMKQMABVDV4KDJA6FQ7PDOF7RSG4ZQ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02412-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021866.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02411-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DEKG43SVEEUNQXJBCRXWGSWJ6NQ36NUC/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02401-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/C2CTS27REDRGOT26DT2AKNCWHEMLXFPV/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02396-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021876.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02391-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021880.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02390-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021881.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02403-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BXLF63OLKSA5LWF3BYMVRASA55GHVYJY/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02398-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OZIQSMDCERQHP4JSQ3YSIO5TMBD637EV/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02410-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T7JYI4RKW2E7EB4ZJ6UB45TTF2H6PEYR/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02419-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021887.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02444-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KAPR5ITSSKHG4EAWNWSLSEMDSVTCH3CA/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02434-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HM6XIBRQQ4DT55UN4XNTKFRWGXRY73A5/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02449-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NOIECZ42HAJGKZ7TVGI4LLLNAG27ZF7L/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02440-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ON72ZMOEO6E3K3KZFRVFHX5LUYA6RAXJ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02455-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H2GXZ2EL5OVKMNFWDPFV7NT367YYOFZO/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02445-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WYJ3O67PBJST6GKMJJXDEBLGGDV5KJKJ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02433-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021883.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02446-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GYAKCPI3CQKIWHWVXLDBJMK5CDOB5VRS/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02454-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7NNLH3GVII5RPJKDTSNRRAF2IHEZBWAO/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02451-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/22P3K2RHZ424E6JGDSKSXUABXRESY6GY/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02422-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021884.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02420-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021886.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02436-1 vom 2025-07-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JOC4XFCSYMATM6FYIQWRDFK5AQF4P2LT/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02428-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021889.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02418-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021888.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02416-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021890.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02415-1 vom 2025-07-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021891.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02459-1 vom 2025-07-22",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CNBGONL5CBCKJ2ZQN6XVJFDFNJMHMLDW/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22",
"url": "https://ubuntu.com/security/notices/USN-7654-4"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02456-1 vom 2025-07-22",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MCEGUU6PQXBO5WEH74GQ5P4FSONEMFGS/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02467-1 vom 2025-07-22",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UZCR5NTS22PVXMTMTOFQXV2RRHUGOQ4D/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02467-1 vom 2025-07-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021927.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02469-1 vom 2025-07-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021928.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02468-1 vom 2025-07-22",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H7LXLV4ZFW2U2LQ7EL4MR5BCEPMCAILY/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02469-1 vom 2025-07-22",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DKYAAHCQKONWNPOMLWYIWZDCCWMTQKBP/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02470-1 vom 2025-07-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y3SXNMZSQJRSJC7GHMSO7X66MBDIIFEC/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02507-1 vom 2025-07-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021949.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7671-1 vom 2025-07-25",
"url": "https://ubuntu.com/security/notices/USN-7671-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7671-2 vom 2025-07-29",
"url": "https://ubuntu.com/security/notices/USN-7671-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29",
"url": "https://ubuntu.com/security/notices/USN-7654-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7684-1 vom 2025-07-31",
"url": "https://ubuntu.com/security/notices/USN-7684-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7684-2 vom 2025-07-31",
"url": "https://ubuntu.com/security/notices/USN-7684-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7684-3 vom 2025-07-31",
"url": "https://ubuntu.com/security/notices/USN-7684-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02601-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022048.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02604-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022046.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02607-1 vom 2025-08-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MOXFW6IMLHSFMN655UONMR2V76DWL7LG/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02610-1 vom 2025-08-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NRIUGMNHYH2DWCCLRZ5NFTLFBXQCRTE6/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02618-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022014.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20527-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022025.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20526-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022026.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20525-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022027.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20517-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022034.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20519-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022032.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20518-1 vom 2025-08-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022033.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02632-1 vom 2025-08-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/A6QW6TXS545RIQWDHD4QUITTGGA4K6MY/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7685-1 vom 2025-08-05",
"url": "https://ubuntu.com/security/notices/USN-7685-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02638-1 vom 2025-08-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GT3EVLQ3E46O7RVXSFVUBEM6JEJUWQI4/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02627-1 vom 2025-08-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4HNZG2UKJBSDT23RIH4WSPIP5XJJH7AQ/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7685-3 vom 2025-08-05",
"url": "https://ubuntu.com/security/notices/USN-7685-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02648-1 vom 2025-08-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IKXBRO2HUJQNRZTJLJHZC32ZUUQLD7RS/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02673-1 vom 2025-08-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VPKQ4BU54XGSANMAROPDJAEFKO2OEKKP/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7671-3 vom 2025-08-04",
"url": "https://ubuntu.com/security/notices/USN-7671-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02636-1 vom 2025-08-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CZW4BWHO76REHV7LNO6WHLF4JRL7WMEJ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02652-1 vom 2025-08-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CPV72PULRBVAYNVLOGDPAXEYAOLJPHYQ/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7685-1 vom 2025-08-05",
"url": "https://ubuntu.com/security/notices/USN-7685-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7685-4 vom 2025-08-05",
"url": "https://ubuntu.com/security/notices/USN-7685-4"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02688-1 vom 2025-08-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5NCR2KWOE2L5E5ZMBPLRQ3ZRAPKHOJX5/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02691-1 vom 2025-08-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HQYM2FGJQXM5CJJ3L6LDY723WGAYBFPL/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05",
"url": "https://ubuntu.com/security/notices/USN-7686-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20545-1 vom 2025-08-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022099.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20540-1 vom 2025-08-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022104.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20541-1 vom 2025-08-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022103.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20544-1 vom 2025-08-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022100.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02697-1 vom 2025-08-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4DC3XA5ITEIHVOJ5XXILV3NMSJPM3PS2/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02698-1 vom 2025-08-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TM2FOPKL26WFLLS5YFPKON7STKP3HL4I/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13598 vom 2025-08-11",
"url": "https://access.redhat.com/errata/RHSA-2025:13598"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20521 vom 2025-08-11",
"url": "https://linux.oracle.com/errata/ELSA-2025-20521.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-13589 vom 2025-08-12",
"url": "https://linux.oracle.com/errata/ELSA-2025-13589.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4271 vom 2025-08-13",
"url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7685-5 vom 2025-08-13",
"url": "https://ubuntu.com/security/notices/USN-7685-5"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-13598 vom 2025-08-15",
"url": "https://linux.oracle.com/errata/ELSA-2025-13598.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02853-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022200.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7711-1 vom 2025-08-22",
"url": "https://ubuntu.com/security/notices/USN-7711-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7712-1 vom 2025-08-22",
"url": "https://ubuntu.com/security/notices/USN-7712-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02969-1 vom 2025-08-25",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022259.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02996-1 vom 2025-08-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022291.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02997-1 vom 2025-08-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022283.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20576-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022305.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20577-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022304.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20568-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022313.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20578-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022303.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20586-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022295.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20584-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022297.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20575-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022306.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20579-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022302.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03011-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022327.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20610-1 vom 2025-08-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022360.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03023-1 vom 2025-08-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022329.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20611-1 vom 2025-08-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022359.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20602-1 vom 2025-08-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022362.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20625-1 vom 2025-08-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022347.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20620-1 vom 2025-08-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022352.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20601-1 vom 2025-08-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022363.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7712-2 vom 2025-09-02",
"url": "https://ubuntu.com/security/notices/USN-7712-2"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-15011 vom 2025-09-03",
"url": "https://linux.oracle.com/errata/ELSA-2025-15011.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20553 vom 2025-09-10",
"url": "https://linux.oracle.com/errata/ELSA-2025-20553.html"
},
{
"category": "external",
"summary": "Dell Security Update vom 2025-10-02",
"url": "https://www.dell.com/support/kbdoc/000376224"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4327 vom 2025-10-13",
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00007.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20663 vom 2025-10-13",
"url": "https://linux.oracle.com/errata/ELSA-2025-20663.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-17161 vom 2025-10-21",
"url": "https://linux.oracle.com/errata/ELSA-2025-17161.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7249042 vom 2025-10-23",
"url": "https://www.ibm.com/support/pages/node/7249042"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
"tracking": {
"current_release_date": "2025-10-23T22:00:00.000+00:00",
"generator": {
"date": "2025-10-24T08:34:15.367+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2024-3762",
"initial_release_date": "2024-12-29T23:00:00.000+00:00",
"revision_history": [
{
"date": "2024-12-29T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-01-12T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-01-13T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-01-15T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-01-19T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-01-21T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-01-26T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE und Amazon aufgenommen"
},
{
"date": "2025-01-29T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-03T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-02-09T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-02-11T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-12T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-02-13T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-16T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-17T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-18T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-19T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-02-20T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-02-25T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-02-27T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-02T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-03-03T23:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-04T23:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-05T23:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-03-06T23:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Amazon und Ubuntu aufgenommen"
},
{
"date": "2025-03-09T23:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Red Hat und Amazon aufgenommen"
},
{
"date": "2025-03-10T23:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2025-03-11T23:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-12T23:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-13T23:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von SUSE und Amazon aufgenommen"
},
{
"date": "2025-03-16T23:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-17T23:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von SUSE, Amazon und Red Hat aufgenommen"
},
{
"date": "2025-03-18T23:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-19T23:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat und SUSE aufgenommen"
},
{
"date": "2025-03-20T23:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-03-23T23:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-25T23:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-03-26T23:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
},
{
"date": "2025-03-27T23:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-30T22:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-31T22:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-04-01T22:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von Ubuntu und Amazon aufgenommen"
},
{
"date": "2025-04-02T22:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
},
{
"date": "2025-04-03T22:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-06T22:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-07T22:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-08T22:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-04-09T22:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-04-10T22:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2025-04-13T22:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-04-14T22:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von SUSE und Oracle Linux aufgenommen"
},
{
"date": "2025-04-15T22:00:00.000+00:00",
"number": "52",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-04-16T22:00:00.000+00:00",
"number": "53",
"summary": "Neue Updates von Ubuntu und Amazon aufgenommen"
},
{
"date": "2025-04-21T22:00:00.000+00:00",
"number": "54",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-04-22T22:00:00.000+00:00",
"number": "55",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-23T22:00:00.000+00:00",
"number": "56",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-24T22:00:00.000+00:00",
"number": "57",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-04-27T22:00:00.000+00:00",
"number": "58",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-04-28T22:00:00.000+00:00",
"number": "59",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-04-29T22:00:00.000+00:00",
"number": "60",
"summary": "Neue Updates von SUSE und Amazon aufgenommen"
},
{
"date": "2025-05-01T22:00:00.000+00:00",
"number": "61",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-05-04T22:00:00.000+00:00",
"number": "62",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-05-06T22:00:00.000+00:00",
"number": "63",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-05-07T22:00:00.000+00:00",
"number": "64",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-05-12T22:00:00.000+00:00",
"number": "65",
"summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen"
},
{
"date": "2025-05-13T22:00:00.000+00:00",
"number": "66",
"summary": "Neue Updates von Red Hat und Amazon aufgenommen"
},
{
"date": "2025-05-18T22:00:00.000+00:00",
"number": "67",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-05-19T22:00:00.000+00:00",
"number": "68",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-05-20T22:00:00.000+00:00",
"number": "69",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-05-21T22:00:00.000+00:00",
"number": "70",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-05-22T22:00:00.000+00:00",
"number": "71",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-05-25T22:00:00.000+00:00",
"number": "72",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-05-26T22:00:00.000+00:00",
"number": "73",
"summary": "Neue Updates von SUSE, Ubuntu und Debian aufgenommen"
},
{
"date": "2025-05-27T22:00:00.000+00:00",
"number": "74",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-05-29T22:00:00.000+00:00",
"number": "75",
"summary": "Neue Updates von Amazon, Debian, SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-06-02T22:00:00.000+00:00",
"number": "76",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-03T22:00:00.000+00:00",
"number": "77",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-06-04T22:00:00.000+00:00",
"number": "78",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-06-05T22:00:00.000+00:00",
"number": "79",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-06-09T22:00:00.000+00:00",
"number": "80",
"summary": "Neue Updates von Ubuntu und Amazon aufgenommen"
},
{
"date": "2025-06-11T22:00:00.000+00:00",
"number": "81",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-12T22:00:00.000+00:00",
"number": "82",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-06-15T22:00:00.000+00:00",
"number": "83",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-16T22:00:00.000+00:00",
"number": "84",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-17T22:00:00.000+00:00",
"number": "85",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-19T22:00:00.000+00:00",
"number": "86",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-06-23T22:00:00.000+00:00",
"number": "87",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-06-24T22:00:00.000+00:00",
"number": "88",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-06-25T22:00:00.000+00:00",
"number": "89",
"summary": "Neue Updates von SUSE, Ubuntu und Red Hat aufgenommen"
},
{
"date": "2025-06-26T22:00:00.000+00:00",
"number": "90",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-06-29T22:00:00.000+00:00",
"number": "91",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-30T22:00:00.000+00:00",
"number": "92",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-07-01T22:00:00.000+00:00",
"number": "93",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-03T22:00:00.000+00:00",
"number": "94",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-06T22:00:00.000+00:00",
"number": "95",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-07T22:00:00.000+00:00",
"number": "96",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-08T22:00:00.000+00:00",
"number": "97",
"summary": "Neue Updates von Oracle Linux, SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-07-09T22:00:00.000+00:00",
"number": "98",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-10T22:00:00.000+00:00",
"number": "99",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-07-14T22:00:00.000+00:00",
"number": "100",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-15T22:00:00.000+00:00",
"number": "101",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-16T22:00:00.000+00:00",
"number": "102",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-17T22:00:00.000+00:00",
"number": "103",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-20T22:00:00.000+00:00",
"number": "104",
"summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
},
{
"date": "2025-07-21T22:00:00.000+00:00",
"number": "105",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-22T22:00:00.000+00:00",
"number": "106",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-23T22:00:00.000+00:00",
"number": "107",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-27T22:00:00.000+00:00",
"number": "108",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-07-28T22:00:00.000+00:00",
"number": "109",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-07-29T22:00:00.000+00:00",
"number": "110",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-30T22:00:00.000+00:00",
"number": "111",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-07-31T22:00:00.000+00:00",
"number": "112",
"summary": "Referenz(en) aufgenommen:"
},
{
"date": "2025-08-03T22:00:00.000+00:00",
"number": "113",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-04T22:00:00.000+00:00",
"number": "114",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-08-05T22:00:00.000+00:00",
"number": "115",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-08-10T22:00:00.000+00:00",
"number": "116",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-11T22:00:00.000+00:00",
"number": "117",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-08-12T22:00:00.000+00:00",
"number": "118",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-08-17T22:00:00.000+00:00",
"number": "119",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-08-18T22:00:00.000+00:00",
"number": "120",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-19T22:00:00.000+00:00",
"number": "121",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-24T22:00:00.000+00:00",
"number": "122",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-08-27T22:00:00.000+00:00",
"number": "123",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-28T22:00:00.000+00:00",
"number": "124",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-31T22:00:00.000+00:00",
"number": "125",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-02T22:00:00.000+00:00",
"number": "126",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-09-03T22:00:00.000+00:00",
"number": "127",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-09-09T22:00:00.000+00:00",
"number": "128",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-10-01T22:00:00.000+00:00",
"number": "129",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2025-10-12T22:00:00.000+00:00",
"number": "130",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-10-13T22:00:00.000+00:00",
"number": "131",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-10-20T22:00:00.000+00:00",
"number": "132",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-10-23T22:00:00.000+00:00",
"number": "133",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "133"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Dell Avamar",
"product": {
"name": "Dell Avamar",
"product_id": "T039664",
"product_identification_helper": {
"cpe": "cpe:/a:dell:avamar:-"
}
}
},
{
"category": "product_name",
"name": "Dell NetWorker",
"product": {
"name": "Dell NetWorker",
"product_id": "T034583",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:virtual"
}
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c8.4.0.0",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.4.0.0",
"product_id": "T045879"
}
},
{
"category": "product_version",
"name": "8.4.0.0",
"product": {
"name": "Dell PowerProtect Data Domain 8.4.0.0",
"product_id": "T045879-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.4.0.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.10.1.70",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.10.1.70",
"product_id": "T045881"
}
},
{
"category": "product_version",
"name": "7.10.1.70",
"product": {
"name": "Dell PowerProtect Data Domain 7.10.1.70",
"product_id": "T045881-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.10.1.70"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.13.1.40",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.13.1.40",
"product_id": "T047343"
}
},
{
"category": "product_version",
"name": "7.13.1.40",
"product": {
"name": "Dell PowerProtect Data Domain 7.13.1.40",
"product_id": "T047343-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.13.1.40"
}
}
},
{
"category": "product_version_range",
"name": "\u003c8.3.1.10",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.3.1.10",
"product_id": "T047344"
}
},
{
"category": "product_version",
"name": "8.3.1.10",
"product": {
"name": "Dell PowerProtect Data Domain 8.3.1.10",
"product_id": "T047344-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.3.1.10"
}
}
}
],
"category": "product_name",
"name": "PowerProtect Data Domain"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c10.5.0.19",
"product": {
"name": "IBM DataPower Gateway \u003c10.5.0.19",
"product_id": "T047864"
}
},
{
"category": "product_version",
"name": "10.5.0.19",
"product": {
"name": "IBM DataPower Gateway 10.5.0.19",
"product_id": "T047864-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:datapower_gateway:10.5.0.19"
}
}
},
{
"category": "product_version_range",
"name": "\u003c10.6.0.7",
"product": {
"name": "IBM DataPower Gateway \u003c10.6.0.7",
"product_id": "T047866"
}
},
{
"category": "product_version",
"name": "10.6.0.7",
"product": {
"name": "IBM DataPower Gateway 10.6.0.7",
"product_id": "T047866-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:datapower_gateway:10.6.0.7"
}
}
}
],
"category": "product_name",
"name": "DataPower Gateway"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP11 IF04",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP11 IF04",
"product_id": "T043169"
}
},
{
"category": "product_version",
"name": "7.5.0 UP11 IF04",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP11 IF04",
"product_id": "T043169-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11_if04"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T046484",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
},
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T042774",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "product_name",
"name": "Linux"
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "Container Platform \u003c4.13.56",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.13.56",
"product_id": "T042009"
}
},
{
"category": "product_version",
"name": "Container Platform 4.13.56",
"product": {
"name": "Red Hat OpenShift Container Platform 4.13.56",
"product_id": "T042009-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.13.56"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.14.49",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.14.49",
"product_id": "T042010"
}
},
{
"category": "product_version",
"name": "Container Platform 4.14.49",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14.49",
"product_id": "T042010-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.14.49"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.16.38",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.16.38",
"product_id": "T042315"
}
},
{
"category": "product_version",
"name": "Container Platform 4.16.38",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16.38",
"product_id": "T042315-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.16.38"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.12.75",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.12.75",
"product_id": "T042745"
}
},
{
"category": "product_version",
"name": "Container Platform 4.12.75",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12.75",
"product_id": "T042745-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.12.75"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T042775",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "product_name",
"name": "Linux"
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-53172",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53172"
},
{
"cve": "CVE-2024-53176",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53176"
},
{
"cve": "CVE-2024-53178",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53178"
},
{
"cve": "CVE-2024-53179",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53179"
},
{
"cve": "CVE-2024-53180",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53180"
},
{
"cve": "CVE-2024-53181",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53181"
},
{
"cve": "CVE-2024-53182",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53182"
},
{
"cve": "CVE-2024-53183",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53183"
},
{
"cve": "CVE-2024-53184",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53184"
},
{
"cve": "CVE-2024-53185",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53185"
},
{
"cve": "CVE-2024-53186",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53186"
},
{
"cve": "CVE-2024-53187",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53187"
},
{
"cve": "CVE-2024-53188",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53188"
},
{
"cve": "CVE-2024-53189",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53189"
},
{
"cve": "CVE-2024-53191",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53191"
},
{
"cve": "CVE-2024-53194",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53194"
},
{
"cve": "CVE-2024-53195",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53195"
},
{
"cve": "CVE-2024-53196",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53196"
},
{
"cve": "CVE-2024-53197",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53197"
},
{
"cve": "CVE-2024-53198",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53198"
},
{
"cve": "CVE-2024-53199",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53199"
},
{
"cve": "CVE-2024-53200",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53200"
},
{
"cve": "CVE-2024-53201",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53201"
},
{
"cve": "CVE-2024-53202",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53202"
},
{
"cve": "CVE-2024-53203",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53203"
},
{
"cve": "CVE-2024-53204",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53204"
},
{
"cve": "CVE-2024-53205",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53205"
},
{
"cve": "CVE-2024-53206",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53206"
},
{
"cve": "CVE-2024-53207",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53207"
},
{
"cve": "CVE-2024-53208",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53208"
},
{
"cve": "CVE-2024-53209",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53209"
},
{
"cve": "CVE-2024-53210",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53210"
},
{
"cve": "CVE-2024-53211",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53211"
},
{
"cve": "CVE-2024-53212",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53212"
},
{
"cve": "CVE-2024-53213",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53213"
},
{
"cve": "CVE-2024-53214",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53214"
},
{
"cve": "CVE-2024-53215",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53215"
},
{
"cve": "CVE-2024-53216",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53216"
},
{
"cve": "CVE-2024-53217",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53217"
},
{
"cve": "CVE-2024-53218",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53218"
},
{
"cve": "CVE-2024-53219",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53219"
},
{
"cve": "CVE-2024-53220",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53220"
},
{
"cve": "CVE-2024-53221",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53221"
},
{
"cve": "CVE-2024-53222",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53222"
},
{
"cve": "CVE-2024-53223",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53223"
},
{
"cve": "CVE-2024-53224",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53224"
},
{
"cve": "CVE-2024-53225",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53225"
},
{
"cve": "CVE-2024-53226",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53226"
},
{
"cve": "CVE-2024-53227",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53227"
},
{
"cve": "CVE-2024-53228",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53228"
},
{
"cve": "CVE-2024-53229",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53229"
},
{
"cve": "CVE-2024-53230",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53230"
},
{
"cve": "CVE-2024-53231",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53231"
},
{
"cve": "CVE-2024-53232",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53232"
},
{
"cve": "CVE-2024-53233",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53233"
},
{
"cve": "CVE-2024-53234",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53234"
},
{
"cve": "CVE-2024-53235",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53235"
},
{
"cve": "CVE-2024-53236",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53236"
},
{
"cve": "CVE-2024-53237",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53237"
},
{
"cve": "CVE-2024-53238",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53238"
},
{
"cve": "CVE-2024-53239",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-53239"
},
{
"cve": "CVE-2024-56531",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56531"
},
{
"cve": "CVE-2024-56532",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56532"
},
{
"cve": "CVE-2024-56533",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56533"
},
{
"cve": "CVE-2024-56534",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56534"
},
{
"cve": "CVE-2024-56535",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56535"
},
{
"cve": "CVE-2024-56536",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56536"
},
{
"cve": "CVE-2024-56537",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56537"
},
{
"cve": "CVE-2024-56538",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56538"
},
{
"cve": "CVE-2024-56539",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56539"
},
{
"cve": "CVE-2024-56540",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56540"
},
{
"cve": "CVE-2024-56541",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56541"
},
{
"cve": "CVE-2024-56542",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56542"
},
{
"cve": "CVE-2024-56543",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56543"
},
{
"cve": "CVE-2024-56544",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56544"
},
{
"cve": "CVE-2024-56545",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56545"
},
{
"cve": "CVE-2024-56546",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56546"
},
{
"cve": "CVE-2024-56547",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56547"
},
{
"cve": "CVE-2024-56548",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56548"
},
{
"cve": "CVE-2024-56549",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56549"
},
{
"cve": "CVE-2024-56550",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56550"
},
{
"cve": "CVE-2024-56551",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56551"
},
{
"cve": "CVE-2024-56552",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56552"
},
{
"cve": "CVE-2024-56553",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56553"
},
{
"cve": "CVE-2024-56554",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56554"
},
{
"cve": "CVE-2024-56555",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56555"
},
{
"cve": "CVE-2024-56556",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56556"
},
{
"cve": "CVE-2024-56557",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56557"
},
{
"cve": "CVE-2024-56558",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56558"
},
{
"cve": "CVE-2024-56559",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56559"
},
{
"cve": "CVE-2024-56560",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56560"
},
{
"cve": "CVE-2024-56561",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56561"
},
{
"cve": "CVE-2024-56562",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56562"
},
{
"cve": "CVE-2024-56563",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56563"
},
{
"cve": "CVE-2024-56564",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56564"
},
{
"cve": "CVE-2024-56565",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56565"
},
{
"cve": "CVE-2024-56566",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56566"
},
{
"cve": "CVE-2024-56567",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56567"
},
{
"cve": "CVE-2024-56568",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56568"
},
{
"cve": "CVE-2024-56569",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56569"
},
{
"cve": "CVE-2024-56570",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56570"
},
{
"cve": "CVE-2024-56571",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56571"
},
{
"cve": "CVE-2024-56572",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56572"
},
{
"cve": "CVE-2024-56573",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56573"
},
{
"cve": "CVE-2024-56574",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56574"
},
{
"cve": "CVE-2024-56575",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56575"
},
{
"cve": "CVE-2024-56576",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56576"
},
{
"cve": "CVE-2024-56577",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56577"
},
{
"cve": "CVE-2024-56578",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56578"
},
{
"cve": "CVE-2024-56579",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56579"
},
{
"cve": "CVE-2024-56580",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56580"
},
{
"cve": "CVE-2024-56581",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56581"
},
{
"cve": "CVE-2024-56582",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56582"
},
{
"cve": "CVE-2024-56583",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56583"
},
{
"cve": "CVE-2024-56584",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56584"
},
{
"cve": "CVE-2024-56585",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56585"
},
{
"cve": "CVE-2024-56586",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56586"
},
{
"cve": "CVE-2024-56587",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56587"
},
{
"cve": "CVE-2024-56588",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56588"
},
{
"cve": "CVE-2024-56589",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56589"
},
{
"cve": "CVE-2024-56590",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56590"
},
{
"cve": "CVE-2024-56591",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56591"
},
{
"cve": "CVE-2024-56592",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56592"
},
{
"cve": "CVE-2024-56593",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56593"
},
{
"cve": "CVE-2024-56594",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56594"
},
{
"cve": "CVE-2024-56595",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56595"
},
{
"cve": "CVE-2024-56596",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56596"
},
{
"cve": "CVE-2024-56597",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56597"
},
{
"cve": "CVE-2024-56598",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56598"
},
{
"cve": "CVE-2024-56599",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56599"
},
{
"cve": "CVE-2024-56600",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56600"
},
{
"cve": "CVE-2024-56601",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56601"
},
{
"cve": "CVE-2024-56602",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56602"
},
{
"cve": "CVE-2024-56603",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56603"
},
{
"cve": "CVE-2024-56604",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56604"
},
{
"cve": "CVE-2024-56605",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56605"
},
{
"cve": "CVE-2024-56606",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56606"
},
{
"cve": "CVE-2024-56607",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56607"
},
{
"cve": "CVE-2024-56608",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56608"
},
{
"cve": "CVE-2024-56609",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56609"
},
{
"cve": "CVE-2024-56610",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56610"
},
{
"cve": "CVE-2024-56611",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56611"
},
{
"cve": "CVE-2024-56612",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56612"
},
{
"cve": "CVE-2024-56613",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56613"
},
{
"cve": "CVE-2024-56614",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56614"
},
{
"cve": "CVE-2024-56615",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56615"
},
{
"cve": "CVE-2024-56616",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56616"
},
{
"cve": "CVE-2024-56617",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56617"
},
{
"cve": "CVE-2024-56618",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56618"
},
{
"cve": "CVE-2024-56619",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56619"
},
{
"cve": "CVE-2024-56620",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56620"
},
{
"cve": "CVE-2024-56621",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56621"
},
{
"cve": "CVE-2024-56622",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56622"
},
{
"cve": "CVE-2024-56623",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56623"
},
{
"cve": "CVE-2024-56624",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56624"
},
{
"cve": "CVE-2024-56625",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56625"
},
{
"cve": "CVE-2024-56626",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56626"
},
{
"cve": "CVE-2024-56627",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56627"
},
{
"cve": "CVE-2024-56628",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56628"
},
{
"cve": "CVE-2024-56629",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56629"
},
{
"cve": "CVE-2024-56630",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56630"
},
{
"cve": "CVE-2024-56631",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56631"
},
{
"cve": "CVE-2024-56632",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56632"
},
{
"cve": "CVE-2024-56633",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56633"
},
{
"cve": "CVE-2024-56634",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56634"
},
{
"cve": "CVE-2024-56635",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56635"
},
{
"cve": "CVE-2024-56636",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56636"
},
{
"cve": "CVE-2024-56637",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56637"
},
{
"cve": "CVE-2024-56638",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56638"
},
{
"cve": "CVE-2024-56639",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56639"
},
{
"cve": "CVE-2024-56640",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56640"
},
{
"cve": "CVE-2024-56641",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56641"
},
{
"cve": "CVE-2024-56642",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56642"
},
{
"cve": "CVE-2024-56643",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56643"
},
{
"cve": "CVE-2024-56644",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56644"
},
{
"cve": "CVE-2024-56645",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56645"
},
{
"cve": "CVE-2024-56646",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56646"
},
{
"cve": "CVE-2024-56647",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56647"
},
{
"cve": "CVE-2024-56648",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56648"
},
{
"cve": "CVE-2024-56649",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56649"
},
{
"cve": "CVE-2024-56650",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56650"
},
{
"cve": "CVE-2024-56651",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56651"
},
{
"cve": "CVE-2024-56652",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56652"
},
{
"cve": "CVE-2024-56653",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56653"
},
{
"cve": "CVE-2024-56654",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56654"
},
{
"cve": "CVE-2024-56655",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56655"
},
{
"cve": "CVE-2024-56656",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56656"
},
{
"cve": "CVE-2024-56657",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56657"
},
{
"cve": "CVE-2024-56658",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56658"
},
{
"cve": "CVE-2024-56659",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56659"
},
{
"cve": "CVE-2024-56660",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56660"
},
{
"cve": "CVE-2024-56661",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56661"
},
{
"cve": "CVE-2024-56662",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56662"
},
{
"cve": "CVE-2024-56663",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56663"
},
{
"cve": "CVE-2024-56664",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56664"
},
{
"cve": "CVE-2024-56665",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56665"
},
{
"cve": "CVE-2024-56666",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56666"
},
{
"cve": "CVE-2024-56667",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56667"
},
{
"cve": "CVE-2024-56668",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56668"
},
{
"cve": "CVE-2024-56669",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56669"
},
{
"cve": "CVE-2024-56670",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56670"
},
{
"cve": "CVE-2024-56671",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56671"
},
{
"cve": "CVE-2024-56672",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56672"
},
{
"cve": "CVE-2024-56673",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56673"
},
{
"cve": "CVE-2024-56674",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56674"
},
{
"cve": "CVE-2024-56675",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56675"
},
{
"cve": "CVE-2024-56676",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56676"
},
{
"cve": "CVE-2024-56677",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56677"
},
{
"cve": "CVE-2024-56678",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56678"
},
{
"cve": "CVE-2024-56679",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56679"
},
{
"cve": "CVE-2024-56680",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56680"
},
{
"cve": "CVE-2024-56681",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56681"
},
{
"cve": "CVE-2024-56682",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56682"
},
{
"cve": "CVE-2024-56683",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56683"
},
{
"cve": "CVE-2024-56684",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56684"
},
{
"cve": "CVE-2024-56685",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56685"
},
{
"cve": "CVE-2024-56686",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56686"
},
{
"cve": "CVE-2024-56687",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56687"
},
{
"cve": "CVE-2024-56688",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56688"
},
{
"cve": "CVE-2024-56689",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56689"
},
{
"cve": "CVE-2024-56690",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56690"
},
{
"cve": "CVE-2024-56691",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56691"
},
{
"cve": "CVE-2024-56692",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56692"
},
{
"cve": "CVE-2024-56693",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56693"
},
{
"cve": "CVE-2024-56694",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56694"
},
{
"cve": "CVE-2024-56695",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56695"
},
{
"cve": "CVE-2024-56696",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56696"
},
{
"cve": "CVE-2024-56697",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56697"
},
{
"cve": "CVE-2024-56698",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56698"
},
{
"cve": "CVE-2024-56699",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56699"
},
{
"cve": "CVE-2024-56700",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56700"
},
{
"cve": "CVE-2024-56701",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56701"
},
{
"cve": "CVE-2024-56702",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56702"
},
{
"cve": "CVE-2024-56703",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56703"
},
{
"cve": "CVE-2024-56704",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56704"
},
{
"cve": "CVE-2024-56705",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56705"
},
{
"cve": "CVE-2024-56706",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56706"
},
{
"cve": "CVE-2024-56707",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56707"
},
{
"cve": "CVE-2024-56708",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56708"
},
{
"cve": "CVE-2024-56709",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56709"
},
{
"cve": "CVE-2024-56710",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56710"
},
{
"cve": "CVE-2024-56711",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56711"
},
{
"cve": "CVE-2024-56712",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56712"
},
{
"cve": "CVE-2024-56713",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56713"
},
{
"cve": "CVE-2024-56714",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56714"
},
{
"cve": "CVE-2024-56715",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56715"
},
{
"cve": "CVE-2024-56716",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56716"
},
{
"cve": "CVE-2024-56717",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56717"
},
{
"cve": "CVE-2024-56718",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56718"
},
{
"cve": "CVE-2024-56719",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56719"
},
{
"cve": "CVE-2024-56720",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56720"
},
{
"cve": "CVE-2024-56721",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56721"
},
{
"cve": "CVE-2024-56722",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56722"
},
{
"cve": "CVE-2024-56723",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56723"
},
{
"cve": "CVE-2024-56724",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56724"
},
{
"cve": "CVE-2024-56725",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56725"
},
{
"cve": "CVE-2024-56726",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56726"
},
{
"cve": "CVE-2024-56727",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56727"
},
{
"cve": "CVE-2024-56728",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56728"
},
{
"cve": "CVE-2024-56729",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56729"
},
{
"cve": "CVE-2024-56730",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56730"
},
{
"cve": "CVE-2024-56739",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56739"
},
{
"cve": "CVE-2024-56740",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56740"
},
{
"cve": "CVE-2024-56741",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56741"
},
{
"cve": "CVE-2024-56742",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56742"
},
{
"cve": "CVE-2024-56743",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56743"
},
{
"cve": "CVE-2024-56744",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56744"
},
{
"cve": "CVE-2024-56745",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56745"
},
{
"cve": "CVE-2024-56746",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56746"
},
{
"cve": "CVE-2024-56747",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56747"
},
{
"cve": "CVE-2024-56748",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56748"
},
{
"cve": "CVE-2024-56749",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56749"
},
{
"cve": "CVE-2024-56750",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56750"
},
{
"cve": "CVE-2024-56751",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56751"
},
{
"cve": "CVE-2024-56752",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56752"
},
{
"cve": "CVE-2024-56753",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56753"
},
{
"cve": "CVE-2024-56754",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56754"
},
{
"cve": "CVE-2024-56755",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56755"
},
{
"cve": "CVE-2024-56756",
"product_status": {
"known_affected": [
"67646",
"T034583",
"T004914",
"T039664",
"T043169",
"T042774",
"T042775",
"T047866",
"2951",
"T002207",
"T045879",
"T042315",
"T000126",
"T042745",
"T042009",
"T046484",
"T047343",
"398363",
"T042010",
"T045881",
"T047864",
"T047344"
]
},
"release_date": "2024-12-29T23:00:00.000+00:00",
"title": "CVE-2024-56756"
}
]
}
ghsa-c7fp-8j89-w969
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic()
Packets injected by the CPU should have a SRC_PORT field equal to the CPU port module index in the Analyzer block (ocelot->num_phys_ports).
The blamed commit copied the ocelot_ifh_set_basic() call incorrectly from ocelot_xmit_common() in net/dsa/tag_ocelot.c. Instead of calling with "x", it calls with BIT_ULL(x), but the field is not a port mask, but rather a single port index.
[ side note: this is the technical debt of code duplication :( ]
The error used to be silent and doesn't appear to have other user-visible manifestations, but with new changes in the packing library, it now fails loudly as follows:
------------[ cut here ]------------ Cannot store 0x40 inside bits 46-43 - will truncate sja1105 spi2.0: xmit timed out WARNING: CPU: 1 PID: 102 at lib/packing.c:98 __pack+0x90/0x198 sja1105 spi2.0: timed out polling for tstamp CPU: 1 UID: 0 PID: 102 Comm: felix_xmit Tainted: G W N 6.13.0-rc1-00372-gf706b85d972d-dirty #2605 Call trace: __pack+0x90/0x198 (P) __pack+0x90/0x198 (L) packing+0x78/0x98 ocelot_ifh_set_basic+0x260/0x368 ocelot_port_inject_frame+0xa8/0x250 felix_port_deferred_xmit+0x14c/0x258 kthread_worker_fn+0x134/0x350 kthread+0x114/0x138
The code path pertains to the ocelot switchdev driver and to the felix secondary DSA tag protocol, ocelot-8021q. Here seen with ocelot-8021q.
The messenger (packing) is not really to blame, so fix the original commit instead.
{
"affected": [],
"aliases": [
"CVE-2024-56717"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-12-29T09:15:06Z",
"severity": "MODERATE"
},
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic()\n\nPackets injected by the CPU should have a SRC_PORT field equal to the\nCPU port module index in the Analyzer block (ocelot-\u003enum_phys_ports).\n\nThe blamed commit copied the ocelot_ifh_set_basic() call incorrectly\nfrom ocelot_xmit_common() in net/dsa/tag_ocelot.c. Instead of calling\nwith \"x\", it calls with BIT_ULL(x), but the field is not a port mask,\nbut rather a single port index.\n\n[ side note: this is the technical debt of code duplication :( ]\n\nThe error used to be silent and doesn\u0027t appear to have other\nuser-visible manifestations, but with new changes in the packing\nlibrary, it now fails loudly as follows:\n\n------------[ cut here ]------------\nCannot store 0x40 inside bits 46-43 - will truncate\nsja1105 spi2.0: xmit timed out\nWARNING: CPU: 1 PID: 102 at lib/packing.c:98 __pack+0x90/0x198\nsja1105 spi2.0: timed out polling for tstamp\nCPU: 1 UID: 0 PID: 102 Comm: felix_xmit\nTainted: G W N 6.13.0-rc1-00372-gf706b85d972d-dirty #2605\nCall trace:\n __pack+0x90/0x198 (P)\n __pack+0x90/0x198 (L)\n packing+0x78/0x98\n ocelot_ifh_set_basic+0x260/0x368\n ocelot_port_inject_frame+0xa8/0x250\n felix_port_deferred_xmit+0x14c/0x258\n kthread_worker_fn+0x134/0x350\n kthread+0x114/0x138\n\nThe code path pertains to the ocelot switchdev driver and to the felix\nsecondary DSA tag protocol, ocelot-8021q. Here seen with ocelot-8021q.\n\nThe messenger (packing) is not really to blame, so fix the original\ncommit instead.",
"id": "GHSA-c7fp-8j89-w969",
"modified": "2025-11-03T21:32:02Z",
"published": "2024-12-29T09:30:47Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56717"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/2d5df3a680ffdaf606baa10636bdb1daf757832e"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/2f3c62ffe88116cd2a39cd73e01103535599970f"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/59c4ca8d8d7918eb6e2df91d2c254827264be309"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/a8836eae3288c351acd3b2743d2fad2a4ee2bd56"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.