Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-58097 (GCVE-0-2024-58097)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/net/wireless/ath/ath11k/dp_rx.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "b4991fc41745645f8050506f5a8578bd11e6b378", "status": "affected", "version": "d5c65159f2895379e11ca13f62feabe93278985d", "versionType": "git" }, { "lessThan": "16c6c35c03ea73054a1f6d3302a4ce4a331b427d", "status": "affected", "version": "d5c65159f2895379e11ca13f62feabe93278985d", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/net/wireless/ath/ath11k/dp_rx.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.6" }, { "lessThan": "5.6", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.14.*", "status": "unaffected", "version": "6.14.2", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.15", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14.2", "versionStartIncluding": "5.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.15", "versionStartIncluding": "5.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath11k: fix RCU stall while reaping monitor destination ring\n\nWhile processing the monitor destination ring, MSDUs are reaped from the\nlink descriptor based on the corresponding buf_id.\n\nHowever, sometimes the driver cannot obtain a valid buffer corresponding\nto the buf_id received from the hardware. This causes an infinite loop\nin the destination processing, resulting in a kernel crash.\n\nkernel log:\nath11k_pci 0000:58:00.0: data msdu_pop: invalid buf_id 309\nath11k_pci 0000:58:00.0: data dp_rx_monitor_link_desc_return failed\nath11k_pci 0000:58:00.0: data msdu_pop: invalid buf_id 309\nath11k_pci 0000:58:00.0: data dp_rx_monitor_link_desc_return failed\n\nFix this by skipping the problematic buf_id and reaping the next entry,\nreplacing the break with the next MSDU processing.\n\nTested-on: WCN6855 hw2.0 PCI WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.30\nTested-on: QCN9074 hw1.0 PCI WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1" } ], "providerMetadata": { "dateUpdated": "2025-05-26T05:16:39.120Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/b4991fc41745645f8050506f5a8578bd11e6b378" }, { "url": "https://git.kernel.org/stable/c/16c6c35c03ea73054a1f6d3302a4ce4a331b427d" } ], "title": "wifi: ath11k: fix RCU stall while reaping monitor destination ring", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-58097", "datePublished": "2025-04-16T14:11:45.330Z", "dateReserved": "2025-03-06T15:52:09.189Z", "dateUpdated": "2025-05-26T05:16:39.120Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-58097\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-04-16T15:15:53.683\",\"lastModified\":\"2025-05-06T16:45:20.957\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nwifi: ath11k: fix RCU stall while reaping monitor destination ring\\n\\nWhile processing the monitor destination ring, MSDUs are reaped from the\\nlink descriptor based on the corresponding buf_id.\\n\\nHowever, sometimes the driver cannot obtain a valid buffer corresponding\\nto the buf_id received from the hardware. This causes an infinite loop\\nin the destination processing, resulting in a kernel crash.\\n\\nkernel log:\\nath11k_pci 0000:58:00.0: data msdu_pop: invalid buf_id 309\\nath11k_pci 0000:58:00.0: data dp_rx_monitor_link_desc_return failed\\nath11k_pci 0000:58:00.0: data msdu_pop: invalid buf_id 309\\nath11k_pci 0000:58:00.0: data dp_rx_monitor_link_desc_return failed\\n\\nFix this by skipping the problematic buf_id and reaping the next entry,\\nreplacing the break with the next MSDU processing.\\n\\nTested-on: WCN6855 hw2.0 PCI WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.30\\nTested-on: QCN9074 hw1.0 PCI WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: ath11k: correcci\u00f3n del bloqueo de la RCU al extraer el anillo de destino del monitor. Al procesar el anillo de destino del monitor, se extraen las MSDU del descriptor de enlace seg\u00fan el buf_id correspondiente. Sin embargo, en ocasiones, el controlador no puede obtener un b\u00fafer v\u00e1lido que corresponda al buf_id recibido del hardware. Esto provoca un bucle infinito en el procesamiento del destino, lo que provoca un fallo del kernel. registro del n\u00facleo: ath11k_pci 0000:58:00.0: datos msdu_pop: buf_id 309 no v\u00e1lido ath11k_pci 0000:58:00.0: datos dp_rx_monitor_link_desc_return fallaron ath11k_pci 0000:58:00.0: datos msdu_pop: buf_id 309 no v\u00e1lido ath11k_pci 0000:58:00.0: datos dp_rx_monitor_link_desc_return fallaron Solucione esto omitiendo el buf_id problem\u00e1tico y cosechando la siguiente entrada, reemplazando el salto con el siguiente procesamiento de MSDU. Probado en: WCN6855 hw2.0 PCI WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.30 Probado en: QCN9074 hw1.0 PCI WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-835\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.6\",\"versionEndExcluding\":\"6.14.2\",\"matchCriteriaId\":\"D5E066C2-5A3F-4110-9102-BD6F43146E21\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/16c6c35c03ea73054a1f6d3302a4ce4a331b427d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/b4991fc41745645f8050506f5a8578bd11e6b378\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}" } }
fkie_cve-2024-58097
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5E066C2-5A3F-4110-9102-BD6F43146E21", "versionEndExcluding": "6.14.2", "versionStartIncluding": "5.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath11k: fix RCU stall while reaping monitor destination ring\n\nWhile processing the monitor destination ring, MSDUs are reaped from the\nlink descriptor based on the corresponding buf_id.\n\nHowever, sometimes the driver cannot obtain a valid buffer corresponding\nto the buf_id received from the hardware. This causes an infinite loop\nin the destination processing, resulting in a kernel crash.\n\nkernel log:\nath11k_pci 0000:58:00.0: data msdu_pop: invalid buf_id 309\nath11k_pci 0000:58:00.0: data dp_rx_monitor_link_desc_return failed\nath11k_pci 0000:58:00.0: data msdu_pop: invalid buf_id 309\nath11k_pci 0000:58:00.0: data dp_rx_monitor_link_desc_return failed\n\nFix this by skipping the problematic buf_id and reaping the next entry,\nreplacing the break with the next MSDU processing.\n\nTested-on: WCN6855 hw2.0 PCI WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.30\nTested-on: QCN9074 hw1.0 PCI WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: ath11k: correcci\u00f3n del bloqueo de la RCU al extraer el anillo de destino del monitor. Al procesar el anillo de destino del monitor, se extraen las MSDU del descriptor de enlace seg\u00fan el buf_id correspondiente. Sin embargo, en ocasiones, el controlador no puede obtener un b\u00fafer v\u00e1lido que corresponda al buf_id recibido del hardware. Esto provoca un bucle infinito en el procesamiento del destino, lo que provoca un fallo del kernel. registro del n\u00facleo: ath11k_pci 0000:58:00.0: datos msdu_pop: buf_id 309 no v\u00e1lido ath11k_pci 0000:58:00.0: datos dp_rx_monitor_link_desc_return fallaron ath11k_pci 0000:58:00.0: datos msdu_pop: buf_id 309 no v\u00e1lido ath11k_pci 0000:58:00.0: datos dp_rx_monitor_link_desc_return fallaron Solucione esto omitiendo el buf_id problem\u00e1tico y cosechando la siguiente entrada, reemplazando el salto con el siguiente procesamiento de MSDU. Probado en: WCN6855 hw2.0 PCI WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.30 Probado en: QCN9074 hw1.0 PCI WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1" } ], "id": "CVE-2024-58097", "lastModified": "2025-05-06T16:45:20.957", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-04-16T15:15:53.683", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/16c6c35c03ea73054a1f6d3302a4ce4a331b427d" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/b4991fc41745645f8050506f5a8578bd11e6b378" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-835" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-mpfh-94p7-8328
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
wifi: ath11k: fix RCU stall while reaping monitor destination ring
While processing the monitor destination ring, MSDUs are reaped from the link descriptor based on the corresponding buf_id.
However, sometimes the driver cannot obtain a valid buffer corresponding to the buf_id received from the hardware. This causes an infinite loop in the destination processing, resulting in a kernel crash.
kernel log: ath11k_pci 0000:58:00.0: data msdu_pop: invalid buf_id 309 ath11k_pci 0000:58:00.0: data dp_rx_monitor_link_desc_return failed ath11k_pci 0000:58:00.0: data msdu_pop: invalid buf_id 309 ath11k_pci 0000:58:00.0: data dp_rx_monitor_link_desc_return failed
Fix this by skipping the problematic buf_id and reaping the next entry, replacing the break with the next MSDU processing.
Tested-on: WCN6855 hw2.0 PCI WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.30 Tested-on: QCN9074 hw1.0 PCI WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1
{ "affected": [], "aliases": [ "CVE-2024-58097" ], "database_specific": { "cwe_ids": [ "CWE-835" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-04-16T15:15:53Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: ath11k: fix RCU stall while reaping monitor destination ring\n\nWhile processing the monitor destination ring, MSDUs are reaped from the\nlink descriptor based on the corresponding buf_id.\n\nHowever, sometimes the driver cannot obtain a valid buffer corresponding\nto the buf_id received from the hardware. This causes an infinite loop\nin the destination processing, resulting in a kernel crash.\n\nkernel log:\nath11k_pci 0000:58:00.0: data msdu_pop: invalid buf_id 309\nath11k_pci 0000:58:00.0: data dp_rx_monitor_link_desc_return failed\nath11k_pci 0000:58:00.0: data msdu_pop: invalid buf_id 309\nath11k_pci 0000:58:00.0: data dp_rx_monitor_link_desc_return failed\n\nFix this by skipping the problematic buf_id and reaping the next entry,\nreplacing the break with the next MSDU processing.\n\nTested-on: WCN6855 hw2.0 PCI WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.30\nTested-on: QCN9074 hw1.0 PCI WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1", "id": "GHSA-mpfh-94p7-8328", "modified": "2025-05-06T18:30:36Z", "published": "2025-04-16T15:34:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-58097" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/16c6c35c03ea73054a1f6d3302a4ce4a331b427d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/b4991fc41745645f8050506f5a8578bd11e6b378" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2025-0844
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder andere, nicht genauer beschriebene Auswirkungen erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0844 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0844.json" }, { "category": "self", "summary": "WID-SEC-2025-0844 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0844" }, { "category": "external", "summary": "Linux CVE Announce vom 2025-04-16", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5907 vom 2025-04-27", "url": "https://lists.debian.org/debian-security-announce/2025/msg00069.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1574-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020835.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1573-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020836.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01633-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020864.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01620-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020867.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01627-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020866.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01640-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020861.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5925 vom 2025-05-24", "url": "https://lists.debian.org/debian-security-announce/2025/msg00088.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8643 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8643" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8669 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8669" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8643 vom 2025-06-10", "url": "https://linux.oracle.com/errata/ELSA-2025-8643.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-074 vom 2025-06-12", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-074.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20372 vom 2025-06-12", "url": "https://linux.oracle.com/errata/ELSA-2025-20372.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9080 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9080" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01966-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021534.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01982-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021539.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9080 vom 2025-06-18", "url": "http://linux.oracle.com/errata/ELSA-2025-9080.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-2 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-1 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9302 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9302" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-3 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-077 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-077.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-076 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-076.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7592-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7592-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9302 vom 2025-06-24", "url": "https://linux.oracle.com/errata/ELSA-2025-9302.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7594-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-4 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7598-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7598-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-4 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9580 vom 2025-06-26", "url": "https://linux.oracle.com/errata/ELSA-2025-9580.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-3 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-2 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9896 vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9896" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7606-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-5 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7585-5" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02173-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021714.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7609-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-1 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7609-1" }, { "category": "external", "summary": "SEM 2025.2.1 release notes vom 2025-07-02", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2025-2-1_release_notes.htm" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-6 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9896 vom 2025-07-03", "url": "https://linux.oracle.com/errata/ELSA-2025-9896.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8669 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8669.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-5 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-3 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7609-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-2 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10536 vom 2025-07-08", "url": "https://access.redhat.com/errata/RHSA-2025:10536" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10547 vom 2025-07-08", "url": "https://access.redhat.com/errata/RHSA-2025:10547" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-4 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7609-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7628-1 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10701 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10701" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-078 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-078.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-104 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-104.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-079 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-079.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10854 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10854" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11245 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11245" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10854 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-10854.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-7 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7585-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7653-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7653-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-6 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7591-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-5 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7609-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18", "url": "https://linux.oracle.com/errata/ELSA-2025-20480.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02385-1 vom 2025-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021862.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02388-1 vom 2025-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021860.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02387-1 vom 2025-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021861.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02413-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021865.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02390-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021881.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02405-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021868.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02389-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021882.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02412-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021866.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02411-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DEKG43SVEEUNQXJBCRXWGSWJ6NQ36NUC/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02440-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ON72ZMOEO6E3K3KZFRVFHX5LUYA6RAXJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02449-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NOIECZ42HAJGKZ7TVGI4LLLNAG27ZF7L/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02420-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021886.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02421-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021885.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02433-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021883.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02439-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021904.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02442-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7BWN4GTGQU33LC3C2LNMXQT72KBQAYTF/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11572 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11572" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11571 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11571" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02514-1 vom 2025-07-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021952.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11810 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11810" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11855 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11855" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11861 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11861" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11861 vom 2025-07-30", "url": "https://linux.oracle.com/errata/ELSA-2025-11861.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12209 vom 2025-07-29", "url": "https://access.redhat.com/errata/RHSA-2025:12209" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12311 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12311" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11855 vom 2025-07-30", "url": "https://linux.oracle.com/errata/ELSA-2025-11855.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20517-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022034.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12525 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12525" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12662 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12662" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20518-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022033.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20527-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022025.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20524-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022028.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20520-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022031.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20519-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022032.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20529-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022023.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20526-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022026.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20528-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022024.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20521-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022030.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12526 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:12526" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20547-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022097.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20548-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022096.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20546-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022098.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20545-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022099.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20544-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022100.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20543-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022101.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20542-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022102.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20541-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022103.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20540-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022104.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12752 vom 2025-08-07", "url": "http://linux.oracle.com/errata/ELSA-2025-12752.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12662 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-12662.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5973 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5975 vom 2025-08-13", "url": "https://lists.debian.org/debian-security-announce/2025/msg00139.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13598 vom 2025-08-15", "url": "https://linux.oracle.com/errata/ELSA-2025-13598.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13946 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:13946" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13960 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:13960" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13961 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:13961" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14005 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:14005" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14003 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:14003" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13960 vom 2025-08-19", "url": "https://linux.oracle.com/errata/ELSA-2025-13960.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7703-1 vom 2025-08-20", "url": "https://ubuntu.com/security/notices/USN-7703-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7703-2 vom 2025-08-20", "url": "https://ubuntu.com/security/notices/USN-7703-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7703-3 vom 2025-08-21", "url": "https://ubuntu.com/security/notices/USN-7703-3" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14420 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14420" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7711-1 vom 2025-08-22", "url": "https://ubuntu.com/security/notices/USN-7711-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7712-1 vom 2025-08-22", "url": "https://ubuntu.com/security/notices/USN-7712-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14439 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14439" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02969-1 vom 2025-08-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022259.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14438 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14438" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14420 vom 2025-08-26", "url": "https://linux.oracle.com/errata/ELSA-2025-14420.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14438 vom 2025-08-26", "url": "https://linux.oracle.com/errata/ELSA-2025-14438.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7719-1 vom 2025-08-26", "url": "https://ubuntu.com/security/notices/USN-7719-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02997-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022283.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14749 vom 2025-08-27", "url": "https://access.redhat.com/errata/RHSA-2025:14749" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14744 vom 2025-08-27", "url": "https://access.redhat.com/errata/RHSA-2025:14744" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02996-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022291.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7703-4 vom 2025-08-28", "url": "https://ubuntu.com/security/notices/USN-7703-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03011-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022327.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15005 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15005" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7712-2 vom 2025-09-02", "url": "https://ubuntu.com/security/notices/USN-7712-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7737-1 vom 2025-09-03", "url": "https://ubuntu.com/security/notices/USN-7737-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15011 vom 2025-09-03", "url": "https://linux.oracle.com/errata/ELSA-2025-15011.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15005 vom 2025-09-05", "url": "http://linux.oracle.com/errata/ELSA-2025-15005.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20551 vom 2025-09-09", "url": "https://linux.oracle.com/errata/ELSA-2025-20551.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-09-08T22:00:00.000+00:00", "generator": { "date": "2025-09-09T07:47:22.549+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0844", "initial_release_date": "2025-04-16T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-27T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-06-22T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Oracle Linux, Ubuntu und SUSE aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-24T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Oracle Linux, Ubuntu und Red Hat aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "44", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-08-13T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-08-17T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-20T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-21T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-24T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-08-25T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-26T22:00:00.000+00:00", "number": "59", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2025-08-27T22:00:00.000+00:00", "number": "60", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-08-28T22:00:00.000+00:00", "number": "61", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-09-01T22:00:00.000+00:00", "number": "62", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-02T22:00:00.000+00:00", "number": "63", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-09-03T22:00:00.000+00:00", "number": "64", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-09-04T22:00:00.000+00:00", "number": "65", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-08T22:00:00.000+00:00", "number": "66", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "66" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T035582", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025.2.1", "product": { "name": "SolarWinds Security Event Manager \u003c2025.2.1", "product_id": "T044986" } }, { "category": "product_version", "name": "2025.2.1", "product": { "name": "SolarWinds Security Event Manager 2025.2.1", "product_id": "T044986-fixed", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2025.2.1" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-53034", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2023-53034" }, { "cve": "CVE-2024-58093", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2024-58093" }, { "cve": "CVE-2024-58094", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2024-58094" }, { "cve": "CVE-2024-58095", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2024-58095" }, { "cve": "CVE-2024-58096", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2024-58096" }, { "cve": "CVE-2024-58097", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2024-58097" }, { "cve": "CVE-2025-22024", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22024" }, { "cve": "CVE-2025-22025", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22025" }, { "cve": "CVE-2025-22026", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22026" }, { "cve": "CVE-2025-22027", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22027" }, { "cve": "CVE-2025-22028", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22028" }, { "cve": "CVE-2025-22029", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22029" }, { "cve": "CVE-2025-22030", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22030" }, { "cve": "CVE-2025-22031", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22031" }, { "cve": "CVE-2025-22032", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22032" }, { "cve": "CVE-2025-22033", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22033" }, { "cve": "CVE-2025-22034", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22034" }, { "cve": "CVE-2025-22035", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22035" }, { "cve": "CVE-2025-22036", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22036" }, { "cve": "CVE-2025-22037", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22037" }, { "cve": "CVE-2025-22038", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22038" }, { "cve": "CVE-2025-22039", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22039" }, { "cve": "CVE-2025-22040", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22040" }, { "cve": "CVE-2025-22041", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22041" }, { "cve": "CVE-2025-22042", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22042" }, { "cve": "CVE-2025-22043", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22043" }, { "cve": "CVE-2025-22044", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22044" }, { "cve": "CVE-2025-22045", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22045" }, { "cve": "CVE-2025-22046", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22046" }, { "cve": "CVE-2025-22047", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22047" }, { "cve": "CVE-2025-22048", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22048" }, { "cve": "CVE-2025-22049", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22049" }, { "cve": "CVE-2025-22050", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22050" }, { "cve": "CVE-2025-22051", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22051" }, { "cve": "CVE-2025-22052", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22052" }, { "cve": "CVE-2025-22053", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22053" }, { "cve": "CVE-2025-22054", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22054" }, { "cve": "CVE-2025-22055", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22055" }, { "cve": "CVE-2025-22056", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22056" }, { "cve": "CVE-2025-22057", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22057" }, { "cve": "CVE-2025-22058", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22058" }, { "cve": "CVE-2025-22059", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22059" }, { "cve": "CVE-2025-22060", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22060" }, { "cve": "CVE-2025-22061", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22061" }, { "cve": "CVE-2025-22062", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22062" }, { "cve": "CVE-2025-22063", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22063" }, { "cve": "CVE-2025-22064", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22064" }, { "cve": "CVE-2025-22065", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22065" }, { "cve": "CVE-2025-22066", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22066" }, { "cve": "CVE-2025-22067", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22067" }, { "cve": "CVE-2025-22068", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22068" }, { "cve": "CVE-2025-22069", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22069" }, { "cve": "CVE-2025-22070", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22070" }, { "cve": "CVE-2025-22071", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22071" }, { "cve": "CVE-2025-22072", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22072" }, { "cve": "CVE-2025-22073", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22073" }, { "cve": "CVE-2025-22074", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22074" }, { "cve": "CVE-2025-22075", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22075" }, { "cve": "CVE-2025-22076", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22076" }, { "cve": "CVE-2025-22077", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22077" }, { "cve": "CVE-2025-22078", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22078" }, { "cve": "CVE-2025-22079", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22079" }, { "cve": "CVE-2025-22080", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22080" }, { "cve": "CVE-2025-22081", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22081" }, { "cve": "CVE-2025-22082", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22082" }, { "cve": "CVE-2025-22083", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22083" }, { "cve": "CVE-2025-22084", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22084" }, { "cve": "CVE-2025-22085", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22085" }, { "cve": "CVE-2025-22086", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22086" }, { "cve": "CVE-2025-22087", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22087" }, { "cve": "CVE-2025-22088", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22088" }, { "cve": "CVE-2025-22089", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22089" }, { "cve": "CVE-2025-22090", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22090" }, { "cve": "CVE-2025-22091", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22091" }, { "cve": "CVE-2025-22092", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22092" }, { "cve": "CVE-2025-22093", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22093" }, { "cve": "CVE-2025-22094", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22094" }, { "cve": "CVE-2025-22095", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22095" }, { "cve": "CVE-2025-22096", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22096" }, { "cve": "CVE-2025-22097", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22097" }, { "cve": "CVE-2025-22098", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22098" }, { "cve": "CVE-2025-22099", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22099" }, { "cve": "CVE-2025-22100", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22100" }, { "cve": "CVE-2025-22101", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22101" }, { "cve": "CVE-2025-22102", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22102" }, { "cve": "CVE-2025-22103", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22103" }, { "cve": "CVE-2025-22104", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22104" }, { "cve": "CVE-2025-22105", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22105" }, { "cve": "CVE-2025-22106", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22106" }, { "cve": "CVE-2025-22107", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22107" }, { "cve": "CVE-2025-22108", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22108" }, { "cve": "CVE-2025-22109", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22109" }, { "cve": "CVE-2025-22110", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22110" }, { "cve": "CVE-2025-22111", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22111" }, { "cve": "CVE-2025-22112", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22112" }, { "cve": "CVE-2025-22113", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22113" }, { "cve": "CVE-2025-22114", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22114" }, { "cve": "CVE-2025-22115", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22115" }, { "cve": "CVE-2025-22116", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22116" }, { "cve": "CVE-2025-22117", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22117" }, { "cve": "CVE-2025-22118", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22118" }, { "cve": "CVE-2025-22119", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22119" }, { "cve": "CVE-2025-22120", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22120" }, { "cve": "CVE-2025-22121", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22121" }, { "cve": "CVE-2025-22122", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22122" }, { "cve": "CVE-2025-22123", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22123" }, { "cve": "CVE-2025-22124", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22124" }, { "cve": "CVE-2025-22125", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22125" }, { "cve": "CVE-2025-22126", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22126" }, { "cve": "CVE-2025-22127", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22127" }, { "cve": "CVE-2025-22128", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-22128" }, { "cve": "CVE-2025-23129", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23129" }, { "cve": "CVE-2025-23130", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23130" }, { "cve": "CVE-2025-23131", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23131" }, { "cve": "CVE-2025-23132", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23132" }, { "cve": "CVE-2025-23133", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23133" }, { "cve": "CVE-2025-23134", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23134" }, { "cve": "CVE-2025-23135", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23135" }, { "cve": "CVE-2025-23136", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23136" }, { "cve": "CVE-2025-23137", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23137" }, { "cve": "CVE-2025-23138", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "398363", "T035582", "T004914" ] }, "release_date": "2025-04-16T22:00:00.000+00:00", "title": "CVE-2025-23138" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.