Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-21996 (GCVE-0-2025-21996)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux |
Version: 2fc5703abda201f138faf63bdca743d04dbf4b1a Version: 2fc5703abda201f138faf63bdca743d04dbf4b1a Version: 2fc5703abda201f138faf63bdca743d04dbf4b1a Version: 2fc5703abda201f138faf63bdca743d04dbf4b1a Version: 2fc5703abda201f138faf63bdca743d04dbf4b1a Version: 2fc5703abda201f138faf63bdca743d04dbf4b1a Version: 2fc5703abda201f138faf63bdca743d04dbf4b1a Version: 2fc5703abda201f138faf63bdca743d04dbf4b1a |
||
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-21996", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-01T18:15:07.384970Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-908", "description": "CWE-908 Use of Uninitialized Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-01T18:15:11.775Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/radeon/radeon_vce.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "0effb378ebce52b897f85cd7f828854b8c7cb636", "status": "affected", "version": "2fc5703abda201f138faf63bdca743d04dbf4b1a", "versionType": "git" }, { "lessThan": "5b4d9d20fd455a97920cf158dd19163b879cf65d", "status": "affected", "version": "2fc5703abda201f138faf63bdca743d04dbf4b1a", "versionType": "git" }, { "lessThan": "9b2da9c673a0da1359a2151f7ce773e2f77d71a9", "status": "affected", "version": "2fc5703abda201f138faf63bdca743d04dbf4b1a", "versionType": "git" }, { "lessThan": "78b07dada3f02f77762d0755a96d35f53b02be69", "status": "affected", "version": "2fc5703abda201f138faf63bdca743d04dbf4b1a", "versionType": "git" }, { "lessThan": "3ce08215cad55c10a6eeeb33d3583b6cfffe3ab8", "status": "affected", "version": "2fc5703abda201f138faf63bdca743d04dbf4b1a", "versionType": "git" }, { "lessThan": "dd1801aa01bba1760357f2a641346ae149686713", "status": "affected", "version": "2fc5703abda201f138faf63bdca743d04dbf4b1a", "versionType": "git" }, { "lessThan": "f5e049028124f755283f2c07e7a3708361ed1dc8", "status": "affected", "version": "2fc5703abda201f138faf63bdca743d04dbf4b1a", "versionType": "git" }, { "lessThan": "dd8689b52a24807c2d5ce0a17cb26dc87f75235c", "status": "affected", "version": "2fc5703abda201f138faf63bdca743d04dbf4b1a", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/gpu/drm/radeon/radeon_vce.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "3.15" }, { "lessThan": "3.15", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.292", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.236", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.180", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.132", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.85", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.21", "versionType": "semver" }, { "lessThanOrEqual": "6.13.*", "status": "unaffected", "version": "6.13.9", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.14", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.4.292", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.10.236", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.180", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.132", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.6.85", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.21", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.13.9", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14", "versionStartIncluding": "3.15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: fix uninitialized size issue in radeon_vce_cs_parse()\n\nOn the off chance that command stream passed from userspace via\nioctl() call to radeon_vce_cs_parse() is weirdly crafted and\nfirst command to execute is to encode (case 0x03000001), the function\nin question will attempt to call radeon_vce_cs_reloc() with size\nargument that has not been properly initialized. Specifically, \u0027size\u0027\nwill point to \u0027tmp\u0027 variable before the latter had a chance to be\nassigned any value.\n\nPlay it safe and init \u0027tmp\u0027 with 0, thus ensuring that\nradeon_vce_cs_reloc() will catch an early error in cases like these.\n\nFound by Linux Verification Center (linuxtesting.org) with static\nanalysis tool SVACE.\n\n(cherry picked from commit 2d52de55f9ee7aaee0e09ac443f77855989c6b68)" } ], "providerMetadata": { "dateUpdated": "2025-05-04T07:27:03.444Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/0effb378ebce52b897f85cd7f828854b8c7cb636" }, { "url": "https://git.kernel.org/stable/c/5b4d9d20fd455a97920cf158dd19163b879cf65d" }, { "url": "https://git.kernel.org/stable/c/9b2da9c673a0da1359a2151f7ce773e2f77d71a9" }, { "url": "https://git.kernel.org/stable/c/78b07dada3f02f77762d0755a96d35f53b02be69" }, { "url": "https://git.kernel.org/stable/c/3ce08215cad55c10a6eeeb33d3583b6cfffe3ab8" }, { "url": "https://git.kernel.org/stable/c/dd1801aa01bba1760357f2a641346ae149686713" }, { "url": "https://git.kernel.org/stable/c/f5e049028124f755283f2c07e7a3708361ed1dc8" }, { "url": "https://git.kernel.org/stable/c/dd8689b52a24807c2d5ce0a17cb26dc87f75235c" } ], "title": "drm/radeon: fix uninitialized size issue in radeon_vce_cs_parse()", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-21996", "datePublished": "2025-04-03T07:18:59.933Z", "dateReserved": "2024-12-29T08:45:45.801Z", "dateUpdated": "2025-10-01T18:15:11.775Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-21996\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-04-03T08:15:15.007\",\"lastModified\":\"2025-10-01T19:15:34.960\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\ndrm/radeon: fix uninitialized size issue in radeon_vce_cs_parse()\\n\\nOn the off chance that command stream passed from userspace via\\nioctl() call to radeon_vce_cs_parse() is weirdly crafted and\\nfirst command to execute is to encode (case 0x03000001), the function\\nin question will attempt to call radeon_vce_cs_reloc() with size\\nargument that has not been properly initialized. Specifically, \u0027size\u0027\\nwill point to \u0027tmp\u0027 variable before the latter had a chance to be\\nassigned any value.\\n\\nPlay it safe and init \u0027tmp\u0027 with 0, thus ensuring that\\nradeon_vce_cs_reloc() will catch an early error in cases like these.\\n\\nFound by Linux Verification Center (linuxtesting.org) with static\\nanalysis tool SVACE.\\n\\n(cherry picked from commit 2d52de55f9ee7aaee0e09ac443f77855989c6b68)\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/radeon: soluciona el problema de tama\u00f1o no inicializado en radeon_vce_cs_parse() En el improbable caso de que el flujo de comandos pasado desde el espacio de usuario a trav\u00e9s de la llamada ioctl() a radeon_vce_cs_parse() est\u00e9 manipulado de forma extra\u00f1a y el primer comando a ejecutar sea codificar (caso 0x03000001), la funci\u00f3n en cuesti\u00f3n intentar\u00e1 llamar a radeon_vce_cs_reloc() con el argumento de tama\u00f1o que no se ha inicializado correctamente. Espec\u00edficamente, \u0027size\u0027 apuntar\u00e1 a la variable \u0027tmp\u0027 antes de que a esta \u00faltima se le haya asignado alg\u00fan valor. Vaya a lo seguro e inicialice \u0027tmp\u0027 con 0, lo que garantiza que radeon_vce_cs_reloc() detecte un error temprano en casos como estos. Encontrado por el Centro de Verificaci\u00f3n de Linux (linuxtesting.org) con la herramienta de an\u00e1lisis est\u00e1tico SVACE. (seleccionado del commit 2d52de55f9ee7aaee0e09ac443f77855989c6b68)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-908\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-908\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.15\",\"versionEndExcluding\":\"5.4.292\",\"matchCriteriaId\":\"D4660074-26FA-4E74-8832-E233777FB233\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.236\",\"matchCriteriaId\":\"1DF46FB0-9163-4ABE-8CCA-32A497D4715B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.180\",\"matchCriteriaId\":\"D19801C8-3D18-405D-9989-E6C9B30255FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.132\",\"matchCriteriaId\":\"91D1C2F6-55A1-4CF4-AC66-ADF758259C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.6.85\",\"matchCriteriaId\":\"BCB56F36-C998-496A-A2E4-D9E0BB3A5BFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7\",\"versionEndExcluding\":\"6.12.21\",\"matchCriteriaId\":\"3B63C450-D73B-4A53-9861-98E25C16E842\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.13\",\"versionEndExcluding\":\"6.13.9\",\"matchCriteriaId\":\"FAECBE4D-58CF-4836-BBAB-5E28B800A778\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"186716B6-2B66-4BD0-852E-D48E71C0C85F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D3E781C-403A-498F-9DA9-ECEE50F41E75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"66619FB8-0AAF-4166-B2CF-67B24143261D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3D6550E-6679-4560-902D-AF52DCFE905B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"45B90F6B-BEC7-4D4E-883A-9DBADE021750\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"1759FFB7-531C-41B1-9AE1-FD3D80E0D920\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD948719-8628-4421-A340-1066314BBD4A\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/0effb378ebce52b897f85cd7f828854b8c7cb636\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/3ce08215cad55c10a6eeeb33d3583b6cfffe3ab8\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/5b4d9d20fd455a97920cf158dd19163b879cf65d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/78b07dada3f02f77762d0755a96d35f53b02be69\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/9b2da9c673a0da1359a2151f7ce773e2f77d71a9\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/dd1801aa01bba1760357f2a641346ae149686713\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/dd8689b52a24807c2d5ce0a17cb26dc87f75235c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/f5e049028124f755283f2c07e7a3708361ed1dc8\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-21996\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-10-01T18:15:07.384970Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-908\", \"description\": \"CWE-908 Use of Uninitialized Resource\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-10-01T14:39:11.786Z\"}}], \"cna\": {\"title\": \"drm/radeon: fix uninitialized size issue in radeon_vce_cs_parse()\", \"affected\": [{\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"2fc5703abda201f138faf63bdca743d04dbf4b1a\", \"lessThan\": \"0effb378ebce52b897f85cd7f828854b8c7cb636\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"2fc5703abda201f138faf63bdca743d04dbf4b1a\", \"lessThan\": \"5b4d9d20fd455a97920cf158dd19163b879cf65d\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"2fc5703abda201f138faf63bdca743d04dbf4b1a\", \"lessThan\": \"9b2da9c673a0da1359a2151f7ce773e2f77d71a9\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"2fc5703abda201f138faf63bdca743d04dbf4b1a\", \"lessThan\": \"78b07dada3f02f77762d0755a96d35f53b02be69\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"2fc5703abda201f138faf63bdca743d04dbf4b1a\", \"lessThan\": \"3ce08215cad55c10a6eeeb33d3583b6cfffe3ab8\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"2fc5703abda201f138faf63bdca743d04dbf4b1a\", \"lessThan\": \"dd1801aa01bba1760357f2a641346ae149686713\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"2fc5703abda201f138faf63bdca743d04dbf4b1a\", \"lessThan\": \"f5e049028124f755283f2c07e7a3708361ed1dc8\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"2fc5703abda201f138faf63bdca743d04dbf4b1a\", \"lessThan\": \"dd8689b52a24807c2d5ce0a17cb26dc87f75235c\", \"versionType\": \"git\"}], \"programFiles\": [\"drivers/gpu/drm/radeon/radeon_vce.c\"], \"defaultStatus\": \"unaffected\"}, {\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"3.15\"}, {\"status\": \"unaffected\", \"version\": \"0\", \"lessThan\": \"3.15\", \"versionType\": \"semver\"}, {\"status\": \"unaffected\", \"version\": \"5.4.292\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.4.*\"}, {\"status\": \"unaffected\", \"version\": \"5.10.236\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.10.*\"}, {\"status\": \"unaffected\", \"version\": \"5.15.180\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"5.15.*\"}, {\"status\": \"unaffected\", \"version\": \"6.1.132\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.1.*\"}, {\"status\": \"unaffected\", \"version\": \"6.6.85\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.6.*\"}, {\"status\": \"unaffected\", \"version\": \"6.12.21\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.12.*\"}, {\"status\": \"unaffected\", \"version\": \"6.13.9\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.13.*\"}, {\"status\": \"unaffected\", \"version\": \"6.14\", \"versionType\": \"original_commit_for_fix\", \"lessThanOrEqual\": \"*\"}], \"programFiles\": [\"drivers/gpu/drm/radeon/radeon_vce.c\"], \"defaultStatus\": \"affected\"}], \"references\": [{\"url\": \"https://git.kernel.org/stable/c/0effb378ebce52b897f85cd7f828854b8c7cb636\"}, {\"url\": \"https://git.kernel.org/stable/c/5b4d9d20fd455a97920cf158dd19163b879cf65d\"}, {\"url\": \"https://git.kernel.org/stable/c/9b2da9c673a0da1359a2151f7ce773e2f77d71a9\"}, {\"url\": \"https://git.kernel.org/stable/c/78b07dada3f02f77762d0755a96d35f53b02be69\"}, {\"url\": \"https://git.kernel.org/stable/c/3ce08215cad55c10a6eeeb33d3583b6cfffe3ab8\"}, {\"url\": \"https://git.kernel.org/stable/c/dd1801aa01bba1760357f2a641346ae149686713\"}, {\"url\": \"https://git.kernel.org/stable/c/f5e049028124f755283f2c07e7a3708361ed1dc8\"}, {\"url\": \"https://git.kernel.org/stable/c/dd8689b52a24807c2d5ce0a17cb26dc87f75235c\"}], \"x_generator\": {\"engine\": \"bippy-1.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel, the following vulnerability has been resolved:\\n\\ndrm/radeon: fix uninitialized size issue in radeon_vce_cs_parse()\\n\\nOn the off chance that command stream passed from userspace via\\nioctl() call to radeon_vce_cs_parse() is weirdly crafted and\\nfirst command to execute is to encode (case 0x03000001), the function\\nin question will attempt to call radeon_vce_cs_reloc() with size\\nargument that has not been properly initialized. Specifically, \u0027size\u0027\\nwill point to \u0027tmp\u0027 variable before the latter had a chance to be\\nassigned any value.\\n\\nPlay it safe and init \u0027tmp\u0027 with 0, thus ensuring that\\nradeon_vce_cs_reloc() will catch an early error in cases like these.\\n\\nFound by Linux Verification Center (linuxtesting.org) with static\\nanalysis tool SVACE.\\n\\n(cherry picked from commit 2d52de55f9ee7aaee0e09ac443f77855989c6b68)\"}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"5.4.292\", \"versionStartIncluding\": \"3.15\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"5.10.236\", \"versionStartIncluding\": \"3.15\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"5.15.180\", \"versionStartIncluding\": \"3.15\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.1.132\", \"versionStartIncluding\": \"3.15\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.6.85\", \"versionStartIncluding\": \"3.15\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.12.21\", \"versionStartIncluding\": \"3.15\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.13.9\", \"versionStartIncluding\": \"3.15\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.14\", \"versionStartIncluding\": \"3.15\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"shortName\": \"Linux\", \"dateUpdated\": \"2025-05-04T07:27:03.444Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-21996\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-10-01T18:15:11.775Z\", \"dateReserved\": \"2024-12-29T08:45:45.801Z\", \"assignerOrgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"datePublished\": \"2025-04-03T07:18:59.933Z\", \"assignerShortName\": \"Linux\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
CERTFR-2025-AVI-0622
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry Windows | ||
VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry Windows | ||
VMware | N/A | Stemcells sans le dernier correctif de sécurité | ||
VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry | ||
VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry Windows | ||
VMware | Tanzu | Anti-Virus sans le dernier correctif de sécurité pour Tanzu version 2.4.0 | ||
VMware | Tanzu | Scheduler sans le dernier correctif de sécurité pour Tanzu version 2.0.19 | ||
VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry | ||
VMware | Tanzu Platform | GenAI sans le dernier correctif de sécurité pour Tanzu Platform pour Cloud Foundry version 10.2.1 | ||
VMware | Tanzu Application Service | Tanzu Application Service versions antérieures à 1.16.11 | ||
VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry isolation segment | ||
VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry isolation segment | ||
VMware | Tanzu | Spring Cloud Services sans le dernier correctif de sécurité pour Tanzu version 3.3.8 | ||
VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry | ||
VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry isolation segment | ||
VMware | Tanzu | Spring Cloud Data Flow sans le dernier correctif de sécurité pour Tanzu version 1.14.7 | ||
VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry isolation segment | ||
VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry | ||
VMware | Tanzu Application Service | Single Sign-On sans le dernier correctif de sécurité pour Tanzu Application Service version 1.16.11 | ||
VMware | Tanzu | File Integrity Monitoring sans le dernier correctif de sécurité pour Tanzu version 2.1.47 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry Windows", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry Windows", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Stemcells sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry Windows", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Anti-Virus sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.4.0", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Scheduler sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.0.19", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "GenAI sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Platform pour Cloud Foundry version 10.2.1", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.11", "product": { "name": "Tanzu Application Service", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry isolation segment", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry isolation segment", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Spring Cloud Services sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 3.3.8", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry isolation segment", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Spring Cloud Data Flow sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 1.14.7", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry isolation segment", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Single Sign-On sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Application Service version 1.16.11", "product": { "name": "Tanzu Application Service", "vendor": { "name": "VMware", "scada": false } } }, { "description": "File Integrity Monitoring sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.1.47", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2020-8908", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908" }, { "name": "CVE-2022-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3602" }, { "name": "CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "name": "CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "name": "CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "name": "CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "name": "CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "name": "CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "name": "CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "name": "CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "name": "CVE-2022-32149", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149" }, { "name": "CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "name": "CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "name": "CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "name": "CVE-2022-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3786" }, { "name": "CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "name": "CVE-2022-32205", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32205" }, { "name": "CVE-2022-32206", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32206" }, { "name": "CVE-2022-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3996" }, { "name": "CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "name": "CVE-2022-1434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1434" }, { "name": "CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "name": "CVE-2022-1343", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1343" }, { "name": "CVE-2022-1473", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1473" }, { "name": "CVE-2022-27774", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27774" }, { "name": "CVE-2022-27775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27775" }, { "name": "CVE-2022-22576", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22576" }, { "name": "CVE-2022-27776", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27776" }, { "name": "CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "name": "CVE-2022-27191", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191" }, { "name": "CVE-2022-2097", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2097" }, { "name": "CVE-2022-25647", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25647" }, { "name": "CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "name": "CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "name": "CVE-2022-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27782" }, { "name": "CVE-2022-32208", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32208" }, { "name": "CVE-2022-27781", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27781" }, { "name": "CVE-2022-32207", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32207" }, { "name": "CVE-2022-3358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3358" }, { "name": "CVE-2022-1271", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271" }, { "name": "CVE-2022-32221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32221" }, { "name": "CVE-2022-42916", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42916" }, { "name": "CVE-2022-35252", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35252" }, { "name": "CVE-2022-42915", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42915" }, { "name": "CVE-2022-43551", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43551" }, { "name": "CVE-2022-43552", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43552" }, { "name": "CVE-2022-4304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304" }, { "name": "CVE-2022-4203", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4203" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0401" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2023-0217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0217" }, { "name": "CVE-2023-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0216" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2023-23915", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23915" }, { "name": "CVE-2023-23914", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23914" }, { "name": "CVE-2023-23916", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23916" }, { "name": "CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "name": "CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "name": "CVE-2022-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879" }, { "name": "CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "name": "CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "name": "CVE-2022-41716", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41716" }, { "name": "CVE-2023-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0466" }, { "name": "CVE-2023-0465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0465" }, { "name": "CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "name": "CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "name": "CVE-2022-41722", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41722" }, { "name": "CVE-2022-30580", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30580" }, { "name": "CVE-2022-41720", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41720" }, { "name": "CVE-2022-41725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725" }, { "name": "CVE-2022-41724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724" }, { "name": "CVE-2023-24532", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24532" }, { "name": "CVE-2023-24537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537" }, { "name": "CVE-2023-2650", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650" }, { "name": "CVE-2022-30634", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30634" }, { "name": "CVE-2023-27533", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27533" }, { "name": "CVE-2023-27534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27534" }, { "name": "CVE-2022-27780", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27780" }, { "name": "CVE-2022-29804", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29804" }, { "name": "CVE-2023-24536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536" }, { "name": "CVE-2023-24538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538" }, { "name": "CVE-2023-1255", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1255" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2023-28320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28320" }, { "name": "CVE-2023-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28321" }, { "name": "CVE-2023-24540", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540" }, { "name": "CVE-2023-29400", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400" }, { "name": "CVE-2023-24539", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539" }, { "name": "CVE-2023-2975", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2975" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2023-28319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28319" }, { "name": "CVE-2023-3817", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3817" }, { "name": "CVE-2023-29404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29404" }, { "name": "CVE-2023-29402", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29402" }, { "name": "CVE-2023-29403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29403" }, { "name": "CVE-2023-29405", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29405" }, { "name": "CVE-2023-2976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2976" }, { "name": "CVE-2023-29409", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409" }, { "name": "CVE-2023-29406", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29406" }, { "name": "CVE-2023-40403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40403" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-33201", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33201" }, { "name": "CVE-2016-1000027", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2023-40217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40217" }, { "name": "CVE-2022-0563", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0563" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2023-6237", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6237" }, { "name": "CVE-2023-39323", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39323" }, { "name": "CVE-2023-36617", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36617" }, { "name": "CVE-2022-23471", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23471" }, { "name": "CVE-2023-25153", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25153" }, { "name": "CVE-2023-24534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2023-39318", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318" }, { "name": "CVE-2023-39319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2023-25173", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25173" }, { "name": "CVE-2022-31030", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31030" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-36632", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36632" }, { "name": "CVE-2024-28085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28085" }, { "name": "CVE-2024-2511", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" }, { "name": "CVE-2020-22916", "url": "https://www.cve.org/CVERecord?id=CVE-2020-22916" }, { "name": "CVE-2023-3978", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978" }, { "name": "CVE-2023-2253", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2253" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2024-21011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21011" }, { "name": "CVE-2024-21094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21094" }, { "name": "CVE-2024-21068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21068" }, { "name": "CVE-2024-21085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21085" }, { "name": "CVE-2024-21012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21012" }, { "name": "CVE-2023-28841", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28841" }, { "name": "CVE-2023-28842", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28842" }, { "name": "CVE-2023-39326", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326" }, { "name": "CVE-2023-45283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45283" }, { "name": "CVE-2023-28840", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28840" }, { "name": "CVE-2023-45285", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45285" }, { "name": "CVE-2023-45284", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45284" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2024-4603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" }, { "name": "CVE-2023-6378", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6378" }, { "name": "CVE-2023-45289", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45289" }, { "name": "CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "name": "CVE-2024-24783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783" }, { "name": "CVE-2024-24784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24784" }, { "name": "CVE-2024-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785" }, { "name": "CVE-2024-4741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" }, { "name": "CVE-2024-35255", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35255" }, { "name": "CVE-2024-24557", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24557" }, { "name": "CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "name": "CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2024-5535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-0397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0397" }, { "name": "CVE-2024-4030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4030" }, { "name": "CVE-2024-4032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4032" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-21131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21131" }, { "name": "CVE-2024-21138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21138" }, { "name": "CVE-2024-21140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21140" }, { "name": "CVE-2024-21144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21144" }, { "name": "CVE-2024-21145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21145" }, { "name": "CVE-2024-21147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21147" }, { "name": "CVE-2023-28756", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28756" }, { "name": "CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "name": "CVE-2024-3219", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3219" }, { "name": "CVE-2023-45287", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45287" }, { "name": "CVE-2024-24787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24787" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-6232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6232" }, { "name": "CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "name": "CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "name": "CVE-2024-41110", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41110" }, { "name": "CVE-2024-38816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38816" }, { "name": "CVE-2024-7264", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7264" }, { "name": "CVE-2024-8096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8096" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-24789", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789" }, { "name": "CVE-2024-34155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34155" }, { "name": "CVE-2024-34156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156" }, { "name": "CVE-2024-34158", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34158" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "name": "CVE-2024-21208", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21208" }, { "name": "CVE-2024-21210", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21210" }, { "name": "CVE-2024-21217", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21217" }, { "name": "CVE-2024-21235", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21235" }, { "name": "CVE-2024-9143", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9143" }, { "name": "CVE-2024-38819", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38819" }, { "name": "CVE-2024-38820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38820" }, { "name": "CVE-2024-34447", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34447" }, { "name": "CVE-2024-7592", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7592" }, { "name": "CVE-2024-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8088" }, { "name": "CVE-2024-9681", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9681" }, { "name": "CVE-2024-11168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11168" }, { "name": "CVE-2024-38828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38828" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-11053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11053" }, { "name": "CVE-2024-47554", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47554" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-0406", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0406" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2025-21502", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21502" }, { "name": "CVE-2024-27282", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27282" }, { "name": "CVE-2025-0938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0938" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2025-0167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0167" }, { "name": "CVE-2025-0725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0725" }, { "name": "CVE-2024-50602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50602" }, { "name": "CVE-2024-13176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13176" }, { "name": "CVE-2025-1795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1795" }, { "name": "CVE-2024-51744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51744" }, { "name": "CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "name": "CVE-2025-22228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22228" }, { "name": "CVE-2023-24531", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24531" }, { "name": "CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "name": "CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "name": "CVE-2024-45341", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45341" }, { "name": "CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "name": "CVE-2025-22870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22870" }, { "name": "CVE-2024-56171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56171" }, { "name": "CVE-2025-27113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27113" }, { "name": "CVE-2020-36843", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36843" }, { "name": "CVE-2025-21587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21587" }, { "name": "CVE-2025-30691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30691" }, { "name": "CVE-2025-30698", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30698" }, { "name": "CVE-2025-24928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24928" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2020-15250", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15250" }, { "name": "CVE-2024-12798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12798" }, { "name": "CVE-2024-12801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12801" }, { "name": "CVE-2024-29018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29018" }, { "name": "CVE-2025-21613", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21613" }, { "name": "CVE-2025-21614", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21614" }, { "name": "CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "name": "CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "name": "CVE-2025-22235", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22235" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-31650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31650" }, { "name": "CVE-2025-31651", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31651" }, { "name": "CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-4516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4516" }, { "name": "CVE-2025-22233", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22233" }, { "name": "CVE-2024-9287", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9287" }, { "name": "CVE-2025-4575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4575" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "name": "CVE-2025-46701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46701" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-4517", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4517" }, { "name": "CVE-2025-4330", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4330" }, { "name": "CVE-2025-4138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4138" }, { "name": "CVE-2024-12718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12718" }, { "name": "CVE-2025-4435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4435" }, { "name": "CVE-2025-41234", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41234" }, { "name": "CVE-2025-49146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49146" }, { "name": "CVE-2025-27219", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27219" }, { "name": "CVE-2025-27220", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27220" }, { "name": "CVE-2025-48976", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48976" }, { "name": "CVE-2025-48988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48988" }, { "name": "CVE-2025-49124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49124" }, { "name": "CVE-2025-49125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49125" }, { "name": "CVE-2024-53427", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53427" }, { "name": "CVE-2025-22872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22872" }, { "name": "CVE-2025-6020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6020" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "name": "CVE-2025-32462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32462" }, { "name": "CVE-2025-52434", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52434" }, { "name": "CVE-2025-53506", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53506" }, { "name": "CVE-2024-47081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47081" }, { "name": "CVE-2025-30749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30749" }, { "name": "CVE-2025-30754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30754" }, { "name": "CVE-2025-30761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30761" }, { "name": "CVE-2025-50059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50059" }, { "name": "CVE-2025-50106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50106" }, { "name": "CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "name": "CVE-2021-3995", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3995" }, { "name": "CVE-2021-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3996" }, { "name": "CVE-2022-28948", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28948" }, { "name": "CVE-2022-29173", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29173" }, { "name": "CVE-2022-35929", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35929" }, { "name": "CVE-2022-36056", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36056" }, { "name": "CVE-2022-36109", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36109" }, { "name": "CVE-2023-28755", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28755" }, { "name": "CVE-2023-30551", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30551" }, { "name": "CVE-2023-33199", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33199" }, { "name": "CVE-2023-33202", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33202" }, { "name": "CVE-2023-46737", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46737" }, { "name": "CVE-2024-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23337" }, { "name": "CVE-2024-24579", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24579" }, { "name": "CVE-2024-29902", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29902" }, { "name": "CVE-2024-29903", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29903" }, { "name": "CVE-2024-40635", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40635" }, { "name": "CVE-2024-41909", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41909" }, { "name": "CVE-2024-45339", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45339" }, { "name": "CVE-2024-47611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47611" }, { "name": "CVE-2024-52587", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52587" }, { "name": "CVE-2024-6104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104" }, { "name": "CVE-2025-0913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0913" }, { "name": "CVE-2025-22874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22874" }, { "name": "CVE-2025-25186", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25186" }, { "name": "CVE-2025-27221", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27221" }, { "name": "CVE-2025-29786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29786" }, { "name": "CVE-2025-32441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32441" }, { "name": "CVE-2025-32955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32955" }, { "name": "CVE-2025-32988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32988" }, { "name": "CVE-2025-32989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32989" }, { "name": "CVE-2025-32990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32990" }, { "name": "CVE-2025-3445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3445" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2025-46727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46727" }, { "name": "CVE-2025-4673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4673" }, { "name": "CVE-2025-47290", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47290" }, { "name": "CVE-2025-48060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48060" }, { "name": "CVE-2025-4877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4877" }, { "name": "CVE-2025-4878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4878" }, { "name": "CVE-2025-48924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48924" }, { "name": "CVE-2025-49014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49014" }, { "name": "CVE-2025-4949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4949" }, { "name": "CVE-2025-50181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50181" }, { "name": "CVE-2025-5318", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5318" }, { "name": "CVE-2025-5372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5372" }, { "name": "CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "name": "CVE-2025-5915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5915" }, { "name": "CVE-2025-5916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5916" }, { "name": "CVE-2025-5917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5917" }, { "name": "CVE-2025-6069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6069" }, { "name": "CVE-2025-6395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6395" } ], "initial_release_date": "2025-07-25T00:00:00", "last_revision_date": "2025-07-25T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0622", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-25T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware", "vendor_advisories": [ { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35981", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35981" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35967", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35967" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35980", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35980" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35974", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35974" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35979", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35979" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35984", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35984" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35970", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35970" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35983", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35983" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35978", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35978" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35968", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35968" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35973", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35973" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35976", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35976" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35969", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35969" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35966", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35966" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35972", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35972" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35977", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35977" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35982", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35982" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35971", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35971" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 VMware 35975", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35975" } ] }
CERTFR-2025-AVI-0589
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2021-47260", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260" }, { "name": "CVE-2021-47379", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47379" }, { "name": "CVE-2021-47576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47576" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-41070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41070" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-49958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50116", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2024-53171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171" }, { "name": "CVE-2024-53222", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197" }, { "name": "CVE-2024-56596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596" }, { "name": "CVE-2024-56662", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-57850", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2022-49176", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49176" }, { "name": "CVE-2022-49179", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49179" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038" }, { "name": "CVE-2025-22040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040" }, { "name": "CVE-2025-22041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041" }, { "name": "CVE-2025-22042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-21902", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21902" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775" }, { "name": "CVE-2025-37778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2022-49909", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909" }, { "name": "CVE-2025-22030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030" }, { "name": "CVE-2025-22057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057" }, { "name": "CVE-2025-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755" }, { "name": "CVE-2025-37809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809" }, { "name": "CVE-2025-37831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831" }, { "name": "CVE-2025-37833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833" }, { "name": "CVE-2025-37842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842" }, { "name": "CVE-2025-37870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870" }, { "name": "CVE-2025-37886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886" }, { "name": "CVE-2025-37887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887" }, { "name": "CVE-2025-40325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325" }, { "name": "CVE-2025-37943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943" }, { "name": "CVE-2025-21893", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-21973", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973" }, { "name": "CVE-2025-21974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974" }, { "name": "CVE-2025-21989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989" }, { "name": "CVE-2025-21990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990" }, { "name": "CVE-2025-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028" }, { "name": "CVE-2025-22085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085" }, { "name": "CVE-2025-22091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091" }, { "name": "CVE-2025-22094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094" }, { "name": "CVE-2025-22112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-22117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117" }, { "name": "CVE-2025-22118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-23134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134" }, { "name": "CVE-2025-23149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149" }, { "name": "CVE-2025-23154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154" }, { "name": "CVE-2025-23155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155" }, { "name": "CVE-2025-37743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743" }, { "name": "CVE-2025-37747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747" }, { "name": "CVE-2025-37754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754" }, { "name": "CVE-2025-37793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793" }, { "name": "CVE-2025-37800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800" }, { "name": "CVE-2025-37846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846" }, { "name": "CVE-2025-37853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853" }, { "name": "CVE-2025-37873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873" }, { "name": "CVE-2025-37874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874" }, { "name": "CVE-2025-37918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37918" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-37944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944" }, { "name": "CVE-2025-37978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978" }, { "name": "CVE-2025-37980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980" }, { "name": "CVE-2025-37986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986" }, { "name": "CVE-2025-37987", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987" }, { "name": "CVE-2025-38104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104" }, { "name": "CVE-2025-38240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240" }, { "name": "CVE-2025-40014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-58092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58092" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21939" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-21984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21984" }, { "name": "CVE-2025-21998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21998" }, { "name": "CVE-2025-22000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22000" }, { "name": "CVE-2025-22002", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22002" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-22019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22019" }, { "name": "CVE-2025-22022", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22022" }, { "name": "CVE-2025-22023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22023" }, { "name": "CVE-2025-22024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22024" }, { "name": "CVE-2025-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22026" }, { "name": "CVE-2025-22031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22031" }, { "name": "CVE-2025-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22032" }, { "name": "CVE-2025-22034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22034" }, { "name": "CVE-2025-22037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22037" }, { "name": "CVE-2025-22039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22039" }, { "name": "CVE-2025-22043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22043" }, { "name": "CVE-2025-22046", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22046" }, { "name": "CVE-2025-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047" }, { "name": "CVE-2025-22051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22051" }, { "name": "CVE-2025-22052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22052" }, { "name": "CVE-2025-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22059" }, { "name": "CVE-2025-22061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22061" }, { "name": "CVE-2025-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22067" }, { "name": "CVE-2025-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22068" }, { "name": "CVE-2025-22069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22069" }, { "name": "CVE-2025-22074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22074" }, { "name": "CVE-2025-22076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22076" }, { "name": "CVE-2025-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22078" }, { "name": "CVE-2025-22082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22082" }, { "name": "CVE-2025-22083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22083" }, { "name": "CVE-2025-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22084" }, { "name": "CVE-2025-22087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22087" }, { "name": "CVE-2025-22092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22092" }, { "name": "CVE-2025-22096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22096" }, { "name": "CVE-2025-22098", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22098" }, { "name": "CVE-2025-22099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22099" }, { "name": "CVE-2025-22100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22100" }, { "name": "CVE-2025-22101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22101" }, { "name": "CVE-2025-22110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22110" }, { "name": "CVE-2025-22111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22111" }, { "name": "CVE-2025-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22114" }, { "name": "CVE-2025-22120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22120" }, { "name": "CVE-2025-22122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22122" }, { "name": "CVE-2025-22123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22123" }, { "name": "CVE-2025-22127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22127" }, { "name": "CVE-2025-23130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23130" }, { "name": "CVE-2025-23132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23132" }, { "name": "CVE-2025-23135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23135" }, { "name": "CVE-2025-23137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23137" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-23152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23152" }, { "name": "CVE-2025-23153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23153" }, { "name": "CVE-2025-23162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23162" }, { "name": "CVE-2025-37744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37744" }, { "name": "CVE-2025-37745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37745" }, { "name": "CVE-2025-37746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37746" }, { "name": "CVE-2025-37751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37751" }, { "name": "CVE-2025-37759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37759" }, { "name": "CVE-2025-37760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37760" }, { "name": "CVE-2025-37761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37761" }, { "name": "CVE-2025-37762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37762" }, { "name": "CVE-2025-37763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37763" }, { "name": "CVE-2025-37764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37764" }, { "name": "CVE-2025-37774", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37774" }, { "name": "CVE-2025-37776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37776" }, { "name": "CVE-2025-37777", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37777" }, { "name": "CVE-2025-37779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37779" }, { "name": "CVE-2025-37783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37783" }, { "name": "CVE-2025-37784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37784" }, { "name": "CVE-2025-37786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37786" }, { "name": "CVE-2025-37791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37791" }, { "name": "CVE-2025-37802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37802" }, { "name": "CVE-2025-37806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37806" }, { "name": "CVE-2025-37807", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37807" }, { "name": "CVE-2025-37813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37813" }, { "name": "CVE-2025-37814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37814" }, { "name": "CVE-2025-37816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37816" }, { "name": "CVE-2025-37821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37821" }, { "name": "CVE-2025-37822", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37822" }, { "name": "CVE-2025-37825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37825" }, { "name": "CVE-2025-37826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37826" }, { "name": "CVE-2025-37827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37827" }, { "name": "CVE-2025-37828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37828" }, { "name": "CVE-2025-37834", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37834" }, { "name": "CVE-2025-37837", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37837" }, { "name": "CVE-2025-37843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37843" }, { "name": "CVE-2025-37845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37845" }, { "name": "CVE-2025-37847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37847" }, { "name": "CVE-2025-37848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37848" }, { "name": "CVE-2025-37855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37855" }, { "name": "CVE-2025-37856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37856" }, { "name": "CVE-2025-37861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37861" }, { "name": "CVE-2025-37863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37863" }, { "name": "CVE-2025-37864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37864" }, { "name": "CVE-2025-37866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37866" }, { "name": "CVE-2025-37868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37868" }, { "name": "CVE-2025-37869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37869" }, { "name": "CVE-2025-37872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37872" }, { "name": "CVE-2025-37876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37876" }, { "name": "CVE-2025-37877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37877" }, { "name": "CVE-2025-37878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37878" }, { "name": "CVE-2025-37880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37880" }, { "name": "CVE-2025-37882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37882" }, { "name": "CVE-2025-37888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37888" }, { "name": "CVE-2025-37939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37939" }, { "name": "CVE-2025-37941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37941" }, { "name": "CVE-2025-37942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37942" }, { "name": "CVE-2025-37945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37945" }, { "name": "CVE-2025-37975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37975" }, { "name": "CVE-2025-37977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37977" }, { "name": "CVE-2025-37981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37981" }, { "name": "CVE-2025-37984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37984" }, { "name": "CVE-2025-37988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37988" }, { "name": "CVE-2025-38049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38049" }, { "name": "CVE-2025-38479", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38479" }, { "name": "CVE-2025-39688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39688" }, { "name": "CVE-2025-39755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39755" }, { "name": "CVE-2025-39778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39778" }, { "name": "CVE-2025-39930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39930" }, { "name": "CVE-2025-39989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39989" }, { "name": "CVE-2025-40114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40114" } ], "initial_release_date": "2025-07-11T00:00:00", "last_revision_date": "2025-07-11T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0589", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-11T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7627-2", "url": "https://ubuntu.com/security/notices/USN-7627-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-5", "url": "https://ubuntu.com/security/notices/USN-7608-5" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7618-1", "url": "https://ubuntu.com/security/notices/USN-7618-1" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-4", "url": "https://ubuntu.com/security/notices/USN-7609-4" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7610-2", "url": "https://ubuntu.com/security/notices/USN-7610-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7594-3", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-3", "url": "https://ubuntu.com/security/notices/USN-7607-3" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7605-2", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7628-1", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-3", "url": "https://ubuntu.com/security/notices/USN-7609-3" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7627-1", "url": "https://ubuntu.com/security/notices/USN-7627-1" }, { "published_at": "2025-07-10", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0113-1", "url": "https://ubuntu.com/security/notices/LSN-0113-1" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7591-5", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-2", "url": "https://ubuntu.com/security/notices/USN-7611-2" } ] }
CERTFR-2025-AVI-0559
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2024-26982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982" }, { "name": "CVE-2021-47211", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47211" }, { "name": "CVE-2021-47260", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260" }, { "name": "CVE-2023-52664", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52664" }, { "name": "CVE-2021-47576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47576" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-49958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50116", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116" }, { "name": "CVE-2024-50157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50157" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2024-53222", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-56599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2024-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2025-21666", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21666" }, { "name": "CVE-2025-21669", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21669" }, { "name": "CVE-2025-21670", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21670" }, { "name": "CVE-2025-21674", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21674" }, { "name": "CVE-2025-21675", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21675" }, { "name": "CVE-2025-21676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21676" }, { "name": "CVE-2025-21678", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21678" }, { "name": "CVE-2025-21682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21682" }, { "name": "CVE-2024-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124" }, { "name": "CVE-2024-57948", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57948" }, { "name": "CVE-2025-21647", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647" }, { "name": "CVE-2025-21665", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21665" }, { "name": "CVE-2025-21667", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21667" }, { "name": "CVE-2025-21668", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21668" }, { "name": "CVE-2025-21680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680" }, { "name": "CVE-2025-21681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21681" }, { "name": "CVE-2025-21683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683" }, { "name": "CVE-2025-21673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21673" }, { "name": "CVE-2024-47726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726" }, { "name": "CVE-2024-56721", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56721" }, { "name": "CVE-2025-21684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21684" }, { "name": "CVE-2025-21689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21689" }, { "name": "CVE-2025-21690", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21690" }, { "name": "CVE-2025-21692", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21692" }, { "name": "CVE-2025-21697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21697" }, { "name": "CVE-2025-21699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21699" }, { "name": "CVE-2024-57949", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57949" }, { "name": "CVE-2024-57951", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57951" }, { "name": "CVE-2025-21694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21694" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767" }, { "name": "CVE-2025-21795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795" }, { "name": "CVE-2025-21799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2024-57834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-57978", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57978" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2024-58010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010" }, { "name": "CVE-2024-58016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2024-58034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2024-58086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711" }, { "name": "CVE-2025-21722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745" }, { "name": "CVE-2025-21748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766" }, { "name": "CVE-2025-21776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776" }, { "name": "CVE-2025-21779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779" }, { "name": "CVE-2025-21781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-21804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820" }, { "name": "CVE-2025-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823" }, { "name": "CVE-2025-21826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826" }, { "name": "CVE-2025-21830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830" }, { "name": "CVE-2025-21835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835" }, { "name": "CVE-2023-52927", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2024-57977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2024-57952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57952" }, { "name": "CVE-2025-21672", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21672" }, { "name": "CVE-2025-21691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21691" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038" }, { "name": "CVE-2025-22040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040" }, { "name": "CVE-2025-22041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041" }, { "name": "CVE-2025-22042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-21902", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21902" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775" }, { "name": "CVE-2025-37778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2022-49909", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909" }, { "name": "CVE-2025-22030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030" }, { "name": "CVE-2025-22057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057" }, { "name": "CVE-2025-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755" }, { "name": "CVE-2025-37809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809" }, { "name": "CVE-2025-37831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831" }, { "name": "CVE-2025-37833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833" }, { "name": "CVE-2025-37842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842" }, { "name": "CVE-2025-37870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870" }, { "name": "CVE-2025-37886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886" }, { "name": "CVE-2025-37887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887" }, { "name": "CVE-2025-40325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325" }, { "name": "CVE-2025-37943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943" }, { "name": "CVE-2025-21893", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-21973", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973" }, { "name": "CVE-2025-21974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974" }, { "name": "CVE-2025-21989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989" }, { "name": "CVE-2025-21990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990" }, { "name": "CVE-2025-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028" }, { "name": "CVE-2025-22085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085" }, { "name": "CVE-2025-22091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091" }, { "name": "CVE-2025-22094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094" }, { "name": "CVE-2025-22112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-22117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117" }, { "name": "CVE-2025-22118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-23134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134" }, { "name": "CVE-2025-23149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149" }, { "name": "CVE-2025-23154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154" }, { "name": "CVE-2025-23155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155" }, { "name": "CVE-2025-37743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743" }, { "name": "CVE-2025-37747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747" }, { "name": "CVE-2025-37754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754" }, { "name": "CVE-2025-37793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793" }, { "name": "CVE-2025-37800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800" }, { "name": "CVE-2025-37846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846" }, { "name": "CVE-2025-37853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853" }, { "name": "CVE-2025-37873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873" }, { "name": "CVE-2025-37874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-37944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944" }, { "name": "CVE-2025-37978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978" }, { "name": "CVE-2025-37980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980" }, { "name": "CVE-2025-37986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986" }, { "name": "CVE-2025-37987", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987" }, { "name": "CVE-2025-38104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104" }, { "name": "CVE-2025-38240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240" }, { "name": "CVE-2025-40014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-58092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58092" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21939" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-21984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21984" }, { "name": "CVE-2025-21998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21998" }, { "name": "CVE-2025-22000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22000" }, { "name": "CVE-2025-22002", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22002" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-22019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22019" }, { "name": "CVE-2025-22022", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22022" }, { "name": "CVE-2025-22023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22023" }, { "name": "CVE-2025-22024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22024" }, { "name": "CVE-2025-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22026" }, { "name": "CVE-2025-22031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22031" }, { "name": "CVE-2025-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22032" }, { "name": "CVE-2025-22034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22034" }, { "name": "CVE-2025-22037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22037" }, { "name": "CVE-2025-22039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22039" }, { "name": "CVE-2025-22043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22043" }, { "name": "CVE-2025-22046", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22046" }, { "name": "CVE-2025-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047" }, { "name": "CVE-2025-22051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22051" }, { "name": "CVE-2025-22052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22052" }, { "name": "CVE-2025-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22059" }, { "name": "CVE-2025-22061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22061" }, { "name": "CVE-2025-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22067" }, { "name": "CVE-2025-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22068" }, { "name": "CVE-2025-22069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22069" }, { "name": "CVE-2025-22074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22074" }, { "name": "CVE-2025-22076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22076" }, { "name": "CVE-2025-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22078" }, { "name": "CVE-2025-22082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22082" }, { "name": "CVE-2025-22083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22083" }, { "name": "CVE-2025-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22084" }, { "name": "CVE-2025-22087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22087" }, { "name": "CVE-2025-22092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22092" }, { "name": "CVE-2025-22096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22096" }, { "name": "CVE-2025-22098", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22098" }, { "name": "CVE-2025-22099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22099" }, { "name": "CVE-2025-22100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22100" }, { "name": "CVE-2025-22101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22101" }, { "name": "CVE-2025-22110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22110" }, { "name": "CVE-2025-22111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22111" }, { "name": "CVE-2025-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22114" }, { "name": "CVE-2025-22120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22120" }, { "name": "CVE-2025-22122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22122" }, { "name": "CVE-2025-22123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22123" }, { "name": "CVE-2025-22127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22127" }, { "name": "CVE-2025-23130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23130" }, { "name": "CVE-2025-23132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23132" }, { "name": "CVE-2025-23135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23135" }, { "name": "CVE-2025-23137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23137" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-23152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23152" }, { "name": "CVE-2025-23153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23153" }, { "name": "CVE-2025-23162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23162" }, { "name": "CVE-2025-37744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37744" }, { "name": "CVE-2025-37745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37745" }, { "name": "CVE-2025-37746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37746" }, { "name": "CVE-2025-37751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37751" }, { "name": "CVE-2025-37759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37759" }, { "name": "CVE-2025-37760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37760" }, { "name": "CVE-2025-37761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37761" }, { "name": "CVE-2025-37762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37762" }, { "name": "CVE-2025-37763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37763" }, { "name": "CVE-2025-37764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37764" }, { "name": "CVE-2025-37774", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37774" }, { "name": "CVE-2025-37776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37776" }, { "name": "CVE-2025-37777", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37777" }, { "name": "CVE-2025-37779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37779" }, { "name": "CVE-2025-37783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37783" }, { "name": "CVE-2025-37784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37784" }, { "name": "CVE-2025-37786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37786" }, { "name": "CVE-2025-37791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37791" }, { "name": "CVE-2025-37802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37802" }, { "name": "CVE-2025-37806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37806" }, { "name": "CVE-2025-37807", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37807" }, { "name": "CVE-2025-37813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37813" }, { "name": "CVE-2025-37814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37814" }, { "name": "CVE-2025-37816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37816" }, { "name": "CVE-2025-37821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37821" }, { "name": "CVE-2025-37822", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37822" }, { "name": "CVE-2025-37825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37825" }, { "name": "CVE-2025-37826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37826" }, { "name": "CVE-2025-37827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37827" }, { "name": "CVE-2025-37828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37828" }, { "name": "CVE-2025-37834", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37834" }, { "name": "CVE-2025-37837", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37837" }, { "name": "CVE-2025-37843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37843" }, { "name": "CVE-2025-37845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37845" }, { "name": "CVE-2025-37847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37847" }, { "name": "CVE-2025-37848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37848" }, { "name": "CVE-2025-37855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37855" }, { "name": "CVE-2025-37856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37856" }, { "name": "CVE-2025-37861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37861" }, { "name": "CVE-2025-37863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37863" }, { "name": "CVE-2025-37864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37864" }, { "name": "CVE-2025-37866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37866" }, { "name": "CVE-2025-37868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37868" }, { "name": "CVE-2025-37869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37869" }, { "name": "CVE-2025-37872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37872" }, { "name": "CVE-2025-37876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37876" }, { "name": "CVE-2025-37877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37877" }, { "name": "CVE-2025-37878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37878" }, { "name": "CVE-2025-37880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37880" }, { "name": "CVE-2025-37882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37882" }, { "name": "CVE-2025-37888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37888" }, { "name": "CVE-2025-37939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37939" }, { "name": "CVE-2025-37941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37941" }, { "name": "CVE-2025-37942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37942" }, { "name": "CVE-2025-37945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37945" }, { "name": "CVE-2025-37975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37975" }, { "name": "CVE-2025-37977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37977" }, { "name": "CVE-2025-37981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37981" }, { "name": "CVE-2025-37984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37984" }, { "name": "CVE-2025-37988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37988" }, { "name": "CVE-2025-38049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38049" }, { "name": "CVE-2025-38479", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38479" }, { "name": "CVE-2025-39688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39688" }, { "name": "CVE-2025-39755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39755" }, { "name": "CVE-2025-39778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39778" }, { "name": "CVE-2025-39930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39930" }, { "name": "CVE-2025-39989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39989" }, { "name": "CVE-2025-40114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40114" } ], "initial_release_date": "2025-07-04T00:00:00", "last_revision_date": "2025-07-04T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0559", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-04T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-2", "url": "https://ubuntu.com/security/notices/USN-7607-2" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-3", "url": "https://ubuntu.com/security/notices/USN-7595-3" }, { "published_at": "2025-07-03", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-6", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7605-1", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-3", "url": "https://ubuntu.com/security/notices/USN-7608-3" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7602-1", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7594-2", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7596-2", "url": "https://ubuntu.com/security/notices/USN-7596-2" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-1", "url": "https://ubuntu.com/security/notices/USN-7609-1" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-4", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "published_at": "2025-07-03", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-4", "url": "https://ubuntu.com/security/notices/USN-7608-4" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7606-1", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-4", "url": "https://ubuntu.com/security/notices/USN-7595-4" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-2", "url": "https://ubuntu.com/security/notices/USN-7608-2" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-1", "url": "https://ubuntu.com/security/notices/USN-7607-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-1", "url": "https://ubuntu.com/security/notices/USN-7608-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-2", "url": "https://ubuntu.com/security/notices/USN-7609-2" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-5", "url": "https://ubuntu.com/security/notices/USN-7595-5" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-5", "url": "https://ubuntu.com/security/notices/USN-7585-5" } ] }
CERTFR-2025-AVI-0605
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2023-52664", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52664" }, { "name": "CVE-2024-58010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-50055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50055" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2024-58009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58009" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2023-52927", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21647", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2021-47211", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47211" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-56599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2023-52741", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52741" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-21776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2024-57977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2021-47191", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47191" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-26996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26996" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2024-26689", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26689" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2025-21722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722" }, { "name": "CVE-2024-26982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2025-21835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835" }, { "name": "CVE-2025-21811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811" } ], "initial_release_date": "2025-07-18T00:00:00", "last_revision_date": "2025-07-18T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0605", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-18T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un contournement de la politique de s\u00e9curit\u00e9 et un d\u00e9ni de service.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-15", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7610-3", "url": "https://ubuntu.com/security/notices/USN-7610-3" }, { "published_at": "2025-07-11", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-6", "url": "https://ubuntu.com/security/notices/USN-7608-6" }, { "published_at": "2025-07-16", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7640-1", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "published_at": "2025-07-17", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-3", "url": "https://ubuntu.com/security/notices/USN-7611-3" }, { "published_at": "2025-07-16", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-7", "url": "https://ubuntu.com/security/notices/USN-7585-7" } ] }
CERTFR-2025-AVI-0529
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
SUSE | N/A | SUSE Manager Proxy 4.2 | ||
SUSE | N/A | SUSE Linux Micro Extras 6.0 | ||
SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
SUSE | N/A | Public Cloud Module 15-SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP7 | ||
SUSE | N/A | Basesystem Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
SUSE | N/A | SUSE Linux Micro 6.1 | ||
SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP7 | ||
SUSE | N/A | SUSE Real Time Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
SUSE | N/A | SUSE Linux Micro 6.0 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
SUSE | N/A | Legacy Module 15-SP7 | ||
SUSE | N/A | Public Cloud Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
SUSE | N/A | openSUSE Leap 15.4 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP7 | ||
SUSE | N/A | openSUSE Leap 15.5 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
SUSE | N/A | Legacy Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
SUSE | N/A | openSUSE Leap 15.6 | ||
SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
SUSE | N/A | Development Tools Module 15-SP7 | ||
SUSE | N/A | SUSE Manager Server 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
SUSE | N/A | openSUSE Leap 15.3 | ||
SUSE | N/A | Basesystem Module 15-SP7 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
SUSE | N/A | Development Tools Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
SUSE | N/A | SUSE Real Time Module 15-SP7 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SUSE Manager Proxy 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Micro Extras 6.0", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Desktop 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Public Cloud Module 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Basesystem Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Micro 6.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro for Rancher 5.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Workstation Extension 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Real Time Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Micro 6.0", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Legacy Module 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Public Cloud Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Desktop 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Legacy Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 12-SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Retail Branch Server 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Enterprise Storage 7.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Development Tools Module 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Server 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Workstation Extension 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Basesystem Module 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Development Tools Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Real Time Module 15-SP7", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2021-32399", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32399" }, { "name": "CVE-2021-3743", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3743" }, { "name": "CVE-2021-20320", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20320" }, { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2022-3619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3619" }, { "name": "CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "name": "CVE-2021-4159", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4159" }, { "name": "CVE-2023-1074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1074" }, { "name": "CVE-2023-28866", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28866" }, { "name": "CVE-2023-1989", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1989" }, { "name": "CVE-2023-1990", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1990" }, { "name": "CVE-2023-6531", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6531" }, { "name": "CVE-2023-0160", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0160" }, { "name": "CVE-2023-47233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47233" }, { "name": "CVE-2023-52591", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52591" }, { "name": "CVE-2021-47100", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47100" }, { "name": "CVE-2023-52508", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52508" }, { "name": "CVE-2024-26804", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26804" }, { "name": "CVE-2021-47170", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47170" }, { "name": "CVE-2024-27018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27018" }, { "name": "CVE-2022-48704", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48704" }, { "name": "CVE-2021-47220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47220" }, { "name": "CVE-2021-47229", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47229" }, { "name": "CVE-2021-47231", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47231" }, { "name": "CVE-2021-47236", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47236" }, { "name": "CVE-2021-47239", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47239" }, { "name": "CVE-2021-47240", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47240" }, { "name": "CVE-2021-47246", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47246" }, { "name": "CVE-2021-47252", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47252" }, { "name": "CVE-2021-47255", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47255" }, { "name": "CVE-2021-47260", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260" }, { "name": "CVE-2021-47288", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47288" }, { "name": "CVE-2021-47296", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47296" }, { "name": "CVE-2021-47314", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47314" }, { "name": "CVE-2021-47315", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47315" }, { "name": "CVE-2021-47485", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47485" }, { "name": "CVE-2021-47500", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47500" }, { "name": "CVE-2021-47511", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47511" }, { "name": "CVE-2023-52654", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52654" }, { "name": "CVE-2023-52868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52868" }, { "name": "CVE-2024-35811", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35811" }, { "name": "CVE-2024-35895", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35895" }, { "name": "CVE-2024-35914", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35914" }, { "name": "CVE-2024-26740", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26740" }, { "name": "CVE-2024-35910", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910" }, { "name": "CVE-2024-27415", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27415" }, { "name": "CVE-2024-27010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27010" }, { "name": "CVE-2024-41005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41005" }, { "name": "CVE-2024-38606", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38606" }, { "name": "CVE-2022-48875", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48875" }, { "name": "CVE-2024-45021", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45021" }, { "name": "CVE-2024-46713", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46713" }, { "name": "CVE-2024-46752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46752" }, { "name": "CVE-2024-46763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46763" }, { "name": "CVE-2024-46782", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46782" }, { "name": "CVE-2024-46814", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46814" }, { "name": "CVE-2024-46865", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46865" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2023-52888", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52888" }, { "name": "CVE-2024-43869", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43869" }, { "name": "CVE-2024-50126", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50126" }, { "name": "CVE-2024-50290", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290" }, { "name": "CVE-2024-53057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53057" }, { "name": "CVE-2024-53063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063" }, { "name": "CVE-2024-43820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43820" }, { "name": "CVE-2024-49924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924" }, { "name": "CVE-2024-50038", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50038" }, { "name": "CVE-2024-50083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083" }, { "name": "CVE-2024-50162", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162" }, { "name": "CVE-2024-50163", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163" }, { "name": "CVE-2024-53135", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53135" }, { "name": "CVE-2024-53140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140" }, { "name": "CVE-2024-50106", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50106" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2024-56558", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56558" }, { "name": "CVE-2024-56641", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56641" }, { "name": "CVE-2024-56705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56705" }, { "name": "CVE-2024-56779", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56779" }, { "name": "CVE-2024-49994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994" }, { "name": "CVE-2024-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124" }, { "name": "CVE-2024-56703", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56703" }, { "name": "CVE-2025-21648", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21648" }, { "name": "CVE-2025-21680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680" }, { "name": "CVE-2025-21683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683" }, { "name": "CVE-2024-56633", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633" }, { "name": "CVE-2024-50056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056" }, { "name": "CVE-2024-50140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50140" }, { "name": "CVE-2024-50223", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50223" }, { "name": "CVE-2024-53139", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53139" }, { "name": "CVE-2024-53163", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53163" }, { "name": "CVE-2024-56702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56702" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2024-47408", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408" }, { "name": "CVE-2024-49571", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571" }, { "name": "CVE-2024-53680", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680" }, { "name": "CVE-2024-56640", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640" }, { "name": "CVE-2024-56718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56718" }, { "name": "CVE-2024-56770", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770" }, { "name": "CVE-2024-57900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900" }, { "name": "CVE-2025-21629", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21629" }, { "name": "CVE-2022-49080", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49080" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2022-49145", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49145" }, { "name": "CVE-2022-49212", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49212" }, { "name": "CVE-2022-49216", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49216" }, { "name": "CVE-2022-49235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49235" }, { "name": "CVE-2022-49248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49248" }, { "name": "CVE-2022-49253", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49253" }, { "name": "CVE-2022-49320", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49320" }, { "name": "CVE-2022-49326", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49326" }, { "name": "CVE-2022-49371", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49371" }, { "name": "CVE-2022-49382", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49382" }, { "name": "CVE-2022-49396", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49396" }, { "name": "CVE-2022-49441", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49441" }, { "name": "CVE-2022-49445", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49445" }, { "name": "CVE-2022-49460", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49460" }, { "name": "CVE-2022-49467", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49467" }, { "name": "CVE-2022-49474", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49474" }, { "name": "CVE-2022-49491", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49491" }, { "name": "CVE-2022-49503", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49503" }, { "name": "CVE-2022-49563", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49563" }, { "name": "CVE-2022-49564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49564" }, { "name": "CVE-2022-49592", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49592" }, { "name": "CVE-2022-49625", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49625" }, { "name": "CVE-2022-49652", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49652" }, { "name": "CVE-2022-49715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49715" }, { "name": "CVE-2022-49729", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49729" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2024-47794", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47794" }, { "name": "CVE-2024-49568", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49568" }, { "name": "CVE-2024-54683", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54683" }, { "name": "CVE-2024-56638", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56638" }, { "name": "CVE-2024-56719", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56719" }, { "name": "CVE-2024-56758", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56758" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2025-21635", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21635" }, { "name": "CVE-2025-21659", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21659" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2024-57998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2024-58068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2025-21701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21701" }, { "name": "CVE-2025-21703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21703" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21706" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821" }, { "name": "CVE-2025-21832", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21832" }, { "name": "CVE-2022-49139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49139" }, { "name": "CVE-2022-49635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49635" }, { "name": "CVE-2022-49751", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49751" }, { "name": "CVE-2023-52927", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927" }, { "name": "CVE-2023-52975", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52975" }, { "name": "CVE-2023-52988", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52988" }, { "name": "CVE-2023-52989", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52989" }, { "name": "CVE-2023-52993", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52993" }, { "name": "CVE-2024-57947", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57947" }, { "name": "CVE-2024-57974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57974" }, { "name": "CVE-2024-58019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58019" }, { "name": "CVE-2025-21693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21693" }, { "name": "CVE-2025-21739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21739" }, { "name": "CVE-2025-21759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21847" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-21850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21850" }, { "name": "CVE-2025-21855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855" }, { "name": "CVE-2025-21856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21856" }, { "name": "CVE-2025-21857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21857" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2025-21861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21861" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-21869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21869" }, { "name": "CVE-2025-21870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21870" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21876" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2025-21883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883" }, { "name": "CVE-2025-21885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885" }, { "name": "CVE-2025-21886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21886" }, { "name": "CVE-2025-21888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888" }, { "name": "CVE-2025-21890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890" }, { "name": "CVE-2025-21891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891" }, { "name": "CVE-2025-21892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892" }, { "name": "CVE-2025-21702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702" }, { "name": "CVE-2025-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21938" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-21696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21696" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2024-28956", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28956" }, { "name": "CVE-2025-21953", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21953" }, { "name": "CVE-2021-47670", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47670" }, { "name": "CVE-2022-49110", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49110" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2022-49767", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49767" }, { "name": "CVE-2023-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53051" }, { "name": "CVE-2024-35840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35840" }, { "name": "CVE-2024-58018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018" }, { "name": "CVE-2024-58070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070" }, { "name": "CVE-2024-58088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21729", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21729" }, { "name": "CVE-2025-21755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21755" }, { "name": "CVE-2025-21768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768" }, { "name": "CVE-2025-21808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808" }, { "name": "CVE-2025-21833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21833" }, { "name": "CVE-2025-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836" }, { "name": "CVE-2025-21852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21852" }, { "name": "CVE-2025-21854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854" }, { "name": "CVE-2025-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863" }, { "name": "CVE-2025-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873" }, { "name": "CVE-2025-21884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21884" }, { "name": "CVE-2025-21889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21931" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21985" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22029" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2022-49190", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49190" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37782" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37897", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37897" }, { "name": "CVE-2025-37901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37901" }, { "name": "CVE-2025-37903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37903" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-37917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37917" }, { "name": "CVE-2025-37928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37928" }, { "name": "CVE-2025-37929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37929" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37936" }, { "name": "CVE-2025-37948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-37951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37951" }, { "name": "CVE-2025-37953", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37953" }, { "name": "CVE-2025-37959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37959" }, { "name": "CVE-2025-37963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37972" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2022-49769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49769" }, { "name": "CVE-2022-49770", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49770" }, { "name": "CVE-2022-49771", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49771" }, { "name": "CVE-2022-49772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49772" }, { "name": "CVE-2022-49775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49775" }, { "name": "CVE-2022-49776", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49776" }, { "name": "CVE-2022-49777", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49777" }, { "name": "CVE-2022-49779", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49779" }, { "name": "CVE-2022-49783", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49783" }, { "name": "CVE-2022-49787", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49787" }, { "name": "CVE-2022-49788", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49788" }, { "name": "CVE-2022-49789", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49789" }, { "name": "CVE-2022-49790", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49790" }, { "name": "CVE-2022-49792", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49792" }, { "name": "CVE-2022-49793", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49793" }, { "name": "CVE-2022-49794", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49794" }, { "name": "CVE-2022-49796", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49796" }, { "name": "CVE-2022-49797", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49797" }, { "name": "CVE-2022-49799", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49799" }, { "name": "CVE-2022-49800", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49800" }, { "name": "CVE-2022-49801", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49801" }, { "name": "CVE-2022-49802", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49802" }, { "name": "CVE-2022-49807", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49807" }, { "name": "CVE-2022-49809", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49809" }, { "name": "CVE-2022-49810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49810" }, { "name": "CVE-2022-49812", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49812" }, { "name": "CVE-2022-49813", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49813" }, { "name": "CVE-2022-49818", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49818" }, { "name": "CVE-2022-49821", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49821" }, { "name": "CVE-2022-49822", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49822" }, { "name": "CVE-2022-49823", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49823" }, { "name": "CVE-2022-49824", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49824" }, { "name": "CVE-2022-49825", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49825" }, { "name": "CVE-2022-49826", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49826" }, { "name": "CVE-2022-49827", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49827" }, { "name": "CVE-2022-49830", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49830" }, { "name": "CVE-2022-49832", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49832" }, { "name": "CVE-2022-49834", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49834" }, { "name": "CVE-2022-49835", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49835" }, { "name": "CVE-2022-49836", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49836" }, { "name": "CVE-2022-49839", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49839" }, { "name": "CVE-2022-49841", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49841" }, { "name": "CVE-2022-49842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49842" }, { "name": "CVE-2022-49845", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49845" }, { "name": "CVE-2022-49846", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49846" }, { "name": "CVE-2022-49850", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49850" }, { "name": "CVE-2022-49853", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49853" }, { "name": "CVE-2022-49858", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49858" }, { "name": "CVE-2022-49860", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49860" }, { "name": "CVE-2022-49861", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49861" }, { "name": "CVE-2022-49863", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49863" }, { "name": "CVE-2022-49864", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49864" }, { "name": "CVE-2022-49865", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49865" }, { "name": "CVE-2022-49868", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49868" }, { "name": "CVE-2022-49869", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49869" }, { "name": "CVE-2022-49870", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49870" }, { "name": "CVE-2022-49871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49871" }, { "name": "CVE-2022-49874", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49874" }, { "name": "CVE-2022-49879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49879" }, { "name": "CVE-2022-49880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49880" }, { "name": "CVE-2022-49881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49881" }, { "name": "CVE-2022-49885", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49885" }, { "name": "CVE-2022-49887", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49887" }, { "name": "CVE-2022-49888", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49888" }, { "name": "CVE-2022-49889", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49889" }, { "name": "CVE-2022-49890", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49890" }, { "name": "CVE-2022-49891", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49891" }, { "name": "CVE-2022-49892", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49892" }, { "name": "CVE-2022-49900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49900" }, { "name": "CVE-2022-49905", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49905" }, { "name": "CVE-2022-49906", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49906" }, { "name": "CVE-2022-49908", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49908" }, { "name": "CVE-2022-49909", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909" }, { "name": "CVE-2022-49910", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49910" }, { "name": "CVE-2022-49915", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49915" }, { "name": "CVE-2022-49916", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49916" }, { "name": "CVE-2022-49922", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49922" }, { "name": "CVE-2022-49923", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49923" }, { "name": "CVE-2022-49924", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49924" }, { "name": "CVE-2022-49925", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49925" }, { "name": "CVE-2022-49927", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49927" }, { "name": "CVE-2022-49928", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49928" }, { "name": "CVE-2022-49931", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49931" }, { "name": "CVE-2023-53035", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53035" }, { "name": "CVE-2023-53038", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53038" }, { "name": "CVE-2023-53039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53039" }, { "name": "CVE-2023-53040", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53040" }, { "name": "CVE-2023-53041", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53041" }, { "name": "CVE-2023-53044", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53044" }, { "name": "CVE-2023-53045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53045" }, { "name": "CVE-2023-53049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53049" }, { "name": "CVE-2023-53052", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53052" }, { "name": "CVE-2023-53054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53054" }, { "name": "CVE-2023-53056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53056" }, { "name": "CVE-2023-53058", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53058" }, { "name": "CVE-2023-53059", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53059" }, { "name": "CVE-2023-53060", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53060" }, { "name": "CVE-2023-53062", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53062" }, { "name": "CVE-2023-53064", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53064" }, { "name": "CVE-2023-53065", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53065" }, { "name": "CVE-2023-53066", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53066" }, { "name": "CVE-2023-53068", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53068" }, { "name": "CVE-2023-53075", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53075" }, { "name": "CVE-2023-53077", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53077" }, { "name": "CVE-2023-53078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53078" }, { "name": "CVE-2023-53079", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53079" }, { "name": "CVE-2023-53081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53081" }, { "name": "CVE-2023-53084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53084" }, { "name": "CVE-2023-53087", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53087" }, { "name": "CVE-2023-53089", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53089" }, { "name": "CVE-2023-53090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53090" }, { "name": "CVE-2023-53091", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53091" }, { "name": "CVE-2023-53092", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53092" }, { "name": "CVE-2023-53093", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53093" }, { "name": "CVE-2023-53096", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53096" }, { "name": "CVE-2023-53098", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53098" }, { "name": "CVE-2023-53099", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53099" }, { "name": "CVE-2023-53100", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53100" }, { "name": "CVE-2023-53101", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53101" }, { "name": "CVE-2023-53106", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53106" }, { "name": "CVE-2023-53108", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53108" }, { "name": "CVE-2023-53111", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53111" }, { "name": "CVE-2023-53114", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53114" }, { "name": "CVE-2023-53116", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53116" }, { "name": "CVE-2023-53118", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53118" }, { "name": "CVE-2023-53119", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53119" }, { "name": "CVE-2023-53123", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53123" }, { "name": "CVE-2023-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53124" }, { "name": "CVE-2023-53125", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53125" }, { "name": "CVE-2023-53131", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53131" }, { "name": "CVE-2023-53134", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53134" }, { "name": "CVE-2023-53137", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53137" }, { "name": "CVE-2023-53139", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53139" }, { "name": "CVE-2023-53140", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53140" }, { "name": "CVE-2023-53142", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53142" }, { "name": "CVE-2023-53143", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53143" }, { "name": "CVE-2023-53145", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53145" }, { "name": "CVE-2025-22030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030" }, { "name": "CVE-2025-22057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057" }, { "name": "CVE-2025-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755" }, { "name": "CVE-2025-37804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37804" }, { "name": "CVE-2025-37809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809" }, { "name": "CVE-2025-37831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831" }, { "name": "CVE-2025-37833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833" }, { "name": "CVE-2025-37842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842" }, { "name": "CVE-2025-37870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870" }, { "name": "CVE-2025-37886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886" }, { "name": "CVE-2025-37887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887" }, { "name": "CVE-2025-37957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37957" }, { "name": "CVE-2025-37958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958" }, { "name": "CVE-2025-37960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37960" }, { "name": "CVE-2025-37974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37974" }, { "name": "CVE-2025-40325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325" }, { "name": "CVE-2025-37943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943" }, { "name": "CVE-2020-36790", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36790" }, { "name": "CVE-2020-36791", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36791" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2022-49420", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49420" }, { "name": "CVE-2022-49761", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49761" }, { "name": "CVE-2022-49762", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49762" }, { "name": "CVE-2022-49763", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49763" }, { "name": "CVE-2022-49773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49773" }, { "name": "CVE-2022-49781", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49781" }, { "name": "CVE-2022-49784", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49784" }, { "name": "CVE-2022-49786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49786" }, { "name": "CVE-2022-49795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49795" }, { "name": "CVE-2022-49829", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49829" }, { "name": "CVE-2022-49837", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49837" }, { "name": "CVE-2022-49840", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49840" }, { "name": "CVE-2022-49862", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49862" }, { "name": "CVE-2022-49872", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49872" }, { "name": "CVE-2022-49877", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49877" }, { "name": "CVE-2022-49886", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49886" }, { "name": "CVE-2022-49898", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49898" }, { "name": "CVE-2022-49901", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49901" }, { "name": "CVE-2022-49902", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49902" }, { "name": "CVE-2022-49907", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49907" }, { "name": "CVE-2022-49913", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49913" }, { "name": "CVE-2022-49914", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49914" }, { "name": "CVE-2022-49917", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49917" }, { "name": "CVE-2022-49918", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49918" }, { "name": "CVE-2022-49921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49921" }, { "name": "CVE-2022-49929", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49929" }, { "name": "CVE-2023-53036", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53036" }, { "name": "CVE-2023-53042", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53042" }, { "name": "CVE-2023-53057", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53057" }, { "name": "CVE-2023-53070", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53070" }, { "name": "CVE-2023-53071", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53071" }, { "name": "CVE-2023-53073", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53073" }, { "name": "CVE-2023-53074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53074" }, { "name": "CVE-2023-53080", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53080" }, { "name": "CVE-2023-53082", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53082" }, { "name": "CVE-2023-53094", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53094" }, { "name": "CVE-2023-53095", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53095" }, { "name": "CVE-2023-53102", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53102" }, { "name": "CVE-2023-53103", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53103" }, { "name": "CVE-2023-53105", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53105" }, { "name": "CVE-2023-53109", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53109" }, { "name": "CVE-2023-53112", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53112" }, { "name": "CVE-2023-53121", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53121" }, { "name": "CVE-2023-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53128" }, { "name": "CVE-2023-53141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53141" }, { "name": "CVE-2023-53146", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53146" }, { "name": "CVE-2024-49570", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49570" }, { "name": "CVE-2024-58074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58074" }, { "name": "CVE-2024-58091", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58091" }, { "name": "CVE-2024-58098", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58098" }, { "name": "CVE-2024-58099", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58099" }, { "name": "CVE-2024-58100", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58100" }, { "name": "CVE-2024-58237", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58237" }, { "name": "CVE-2025-21717", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21717" }, { "name": "CVE-2025-21800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21800" }, { "name": "CVE-2025-21837", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21837" }, { "name": "CVE-2025-21868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21868" }, { "name": "CVE-2025-21882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21882" }, { "name": "CVE-2025-21893", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-21973", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973" }, { "name": "CVE-2025-21974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974" }, { "name": "CVE-2025-21989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989" }, { "name": "CVE-2025-21990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990" }, { "name": "CVE-2025-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028" }, { "name": "CVE-2025-22085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085" }, { "name": "CVE-2025-22091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091" }, { "name": "CVE-2025-22094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094" }, { "name": "CVE-2025-22112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-22117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117" }, { "name": "CVE-2025-22118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-23134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134" }, { "name": "CVE-2025-23149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149" }, { "name": "CVE-2025-23154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154" }, { "name": "CVE-2025-23155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155" }, { "name": "CVE-2025-37743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743" }, { "name": "CVE-2025-37747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747" }, { "name": "CVE-2025-37754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754" }, { "name": "CVE-2025-37793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793" }, { "name": "CVE-2025-37800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800" }, { "name": "CVE-2025-37846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846" }, { "name": "CVE-2025-37853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853" }, { "name": "CVE-2025-37873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873" }, { "name": "CVE-2025-37874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874" }, { "name": "CVE-2025-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37891" }, { "name": "CVE-2025-37900", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37900" }, { "name": "CVE-2025-37918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37918" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-37931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37931" }, { "name": "CVE-2025-37933", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37933" }, { "name": "CVE-2025-37944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944" }, { "name": "CVE-2025-37954", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37954" }, { "name": "CVE-2025-37968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37968" }, { "name": "CVE-2025-37978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978" }, { "name": "CVE-2025-37980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980" }, { "name": "CVE-2025-37986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986" }, { "name": "CVE-2025-37987", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2025-38104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104" }, { "name": "CVE-2025-38240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240" }, { "name": "CVE-2025-40014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014" }, { "name": "CVE-2025-40364", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40364" } ], "initial_release_date": "2025-06-20T00:00:00", "last_revision_date": "2025-06-20T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0529", "revisions": [ { "description": "Version initiale", "revision_date": "2025-06-20T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE", "vendor_advisories": [ { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01951-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501951-1" }, { "published_at": "2025-06-18", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01995-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501995-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01964-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501964-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01948-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501948-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01958-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501958-1" }, { "published_at": "2025-06-17", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01982-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501982-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01944-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501944-1" }, { "published_at": "2025-06-17", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01972-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501972-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01950-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501950-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20413-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520413-1" }, { "published_at": "2025-06-18", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:02000-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502000-1" }, { "published_at": "2025-06-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20419-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520419-1" }, { "published_at": "2025-06-17", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01983-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501983-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20421-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520421-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01965-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501965-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01949-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501949-1" }, { "published_at": "2025-06-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20408-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520408-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01957-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501957-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01967-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501967-1" }, { "published_at": "2025-06-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01966-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501966-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01956-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501956-1" } ] }
CERTFR-2025-AVI-0843
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-38042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38042" }, { "name": "CVE-2025-21889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889" }, { "name": "CVE-2025-38328", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38328" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-38304", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38304" }, { "name": "CVE-2025-38100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38100" }, { "name": "CVE-2025-38043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-38108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38108" }, { "name": "CVE-2025-38229", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38229" }, { "name": "CVE-2025-38158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38158" }, { "name": "CVE-2025-38279", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38279" }, { "name": "CVE-2025-38050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38050" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-38147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38147" }, { "name": "CVE-2025-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38286" }, { "name": "CVE-2025-38036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38036" }, { "name": "CVE-2025-38515", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-38163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38163" }, { "name": "CVE-2025-38444", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444" }, { "name": "CVE-2025-38109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38109" }, { "name": "CVE-2025-38294", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38294" }, { "name": "CVE-2024-27078", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27078" }, { "name": "CVE-2025-38137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38137" }, { "name": "CVE-2025-38157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38157" }, { "name": "CVE-2025-21872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21872" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-38219", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38219" }, { "name": "CVE-2025-38099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38099" }, { "name": "CVE-2025-38466", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466" }, { "name": "CVE-2025-38029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38029" }, { "name": "CVE-2025-38281", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38281" }, { "name": "CVE-2025-38096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38096" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-38039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38039" }, { "name": "CVE-2025-38290", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38290" }, { "name": "CVE-2025-38063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38063" }, { "name": "CVE-2024-35849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35849" }, { "name": "CVE-2025-38288", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38288" }, { "name": "CVE-2025-38313", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38313" }, { "name": "CVE-2025-38336", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38336" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-38061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061" }, { "name": "CVE-2025-38127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38127" }, { "name": "CVE-2025-38375", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38375" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2024-26726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26726" }, { "name": "CVE-2025-38284", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38284" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2024-44939", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44939" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-38112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38112" }, { "name": "CVE-2025-38141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38141" }, { "name": "CVE-2025-38151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38151" }, { "name": "CVE-2025-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500" }, { "name": "CVE-2025-38282", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38282" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-38203", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38203" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-38004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004" }, { "name": "CVE-2025-38387", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38387" }, { "name": "CVE-2025-38362", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38362" }, { "name": "CVE-2025-38297", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38297" }, { "name": "CVE-2025-38371", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38371" }, { "name": "CVE-2025-38445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445" }, { "name": "CVE-2025-38295", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38295" }, { "name": "CVE-2025-38461", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461" }, { "name": "CVE-2025-38060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38060" }, { "name": "CVE-2025-38159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38159" }, { "name": "CVE-2025-38066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066" }, { "name": "CVE-2025-38105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38105" }, { "name": "CVE-2025-38305", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38305" }, { "name": "CVE-2025-38082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38082" }, { "name": "CVE-2025-38067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38067" }, { "name": "CVE-2025-38068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068" }, { "name": "CVE-2025-38172", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38172" }, { "name": "CVE-2025-38401", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38401" }, { "name": "CVE-2025-38097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38097" }, { "name": "CVE-2025-38123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38123" }, { "name": "CVE-2025-38054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38054" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-38102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38102" }, { "name": "CVE-2025-38283", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38283" }, { "name": "CVE-2025-38038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38038" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2025-37958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958" }, { "name": "CVE-2025-38126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38126" }, { "name": "CVE-2025-38149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38149" }, { "name": "CVE-2025-38399", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38399" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-38065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065" }, { "name": "CVE-2025-38459", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459" }, { "name": "CVE-2025-38076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38076" }, { "name": "CVE-2025-38412", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38412" }, { "name": "CVE-2025-38031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031" }, { "name": "CVE-2025-38064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38064" }, { "name": "CVE-2025-38293", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38293" }, { "name": "CVE-2025-38128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38128" }, { "name": "CVE-2025-38278", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38278" }, { "name": "CVE-2025-38184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184" }, { "name": "CVE-2025-38053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38053" }, { "name": "CVE-2021-47319", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47319" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-38458", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458" }, { "name": "CVE-2025-38034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2025-38135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38135" }, { "name": "CVE-2025-38312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38312" }, { "name": "CVE-2025-38464", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-38363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38363" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-38319", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38319" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-38457", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457" }, { "name": "CVE-2025-21880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21880" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-38212", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38212" }, { "name": "CVE-2025-38298", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38298" }, { "name": "CVE-2025-38078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078" }, { "name": "CVE-2025-38419", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-38169", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38169" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-38211", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38211" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-38057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38057" }, { "name": "CVE-2025-38077", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077" }, { "name": "CVE-2025-38251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251" }, { "name": "CVE-2025-38120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38120" }, { "name": "CVE-2025-38285", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38285" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-38161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38161" }, { "name": "CVE-2025-38069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38069" }, { "name": "CVE-2025-38274", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38274" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-38115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38115" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-38176", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38176" }, { "name": "CVE-2025-38153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38153" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-38395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38395" }, { "name": "CVE-2025-38337", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38337" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-38465", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465" }, { "name": "CVE-2025-38513", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-38086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38086" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-38118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38118" }, { "name": "CVE-2025-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003" }, { "name": "CVE-2025-38441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441" }, { "name": "CVE-2025-38268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38268" }, { "name": "CVE-2025-38142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38142" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-38134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38134" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-38499", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499" }, { "name": "CVE-2025-38032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38032" }, { "name": "CVE-2025-38227", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-38269", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38269" }, { "name": "CVE-2025-38079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2024-57883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883" }, { "name": "CVE-2025-38110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38110" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2025-38287", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38287" }, { "name": "CVE-2025-21883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883" }, { "name": "CVE-2025-38303", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38303" }, { "name": "CVE-2025-38301", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38301" }, { "name": "CVE-2025-38074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38074" }, { "name": "CVE-2025-38119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119" }, { "name": "CVE-2025-38245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2025-38324", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38324" }, { "name": "CVE-2025-38302", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38302" }, { "name": "CVE-2021-47589", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47589" }, { "name": "CVE-2025-38542", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38542" }, { "name": "CVE-2025-38344", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38344" }, { "name": "CVE-2025-38088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38088" }, { "name": "CVE-2025-38332", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38332" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-38386", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38386" }, { "name": "CVE-2024-49924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924" }, { "name": "CVE-2025-21895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-38237", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38237" }, { "name": "CVE-2025-38174", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174" }, { "name": "CVE-2025-21888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-38037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037" }, { "name": "CVE-2025-21976", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21976" }, { "name": "CVE-2021-47149", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47149" }, { "name": "CVE-2025-38342", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38342" }, { "name": "CVE-2025-38167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38167" }, { "name": "CVE-2025-38257", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38257" }, { "name": "CVE-2025-38206", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38206" }, { "name": "CVE-2025-38307", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38307" }, { "name": "CVE-2025-38111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-38272", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38272" }, { "name": "CVE-2025-38326", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38326" }, { "name": "CVE-2025-38055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38055" }, { "name": "CVE-2025-21899", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899" }, { "name": "CVE-2025-38129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38129" }, { "name": "CVE-2025-38384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38384" }, { "name": "CVE-2025-38091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38091" }, { "name": "CVE-2025-38424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38424" }, { "name": "CVE-2025-38430", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38430" }, { "name": "CVE-2025-38296", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38296" }, { "name": "CVE-2025-38124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38124" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-38420", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38420" }, { "name": "CVE-2025-38071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38071" }, { "name": "CVE-2025-38140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38140" }, { "name": "CVE-2025-38160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160" }, { "name": "CVE-2025-38107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38107" }, { "name": "CVE-2025-38292", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38292" }, { "name": "CVE-2025-38085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085" }, { "name": "CVE-2025-38222", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38222" }, { "name": "CVE-2025-38197", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38197" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-38059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38059" }, { "name": "CVE-2025-38317", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38317" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-38148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38148" }, { "name": "CVE-2025-38467", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467" }, { "name": "CVE-2025-38117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38117" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-38072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072" }, { "name": "CVE-2025-38318", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38318" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-38300", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38300" }, { "name": "CVE-2025-38289", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38289" }, { "name": "CVE-2025-38075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075" }, { "name": "CVE-2025-38058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058" }, { "name": "CVE-2025-38617", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38617" }, { "name": "CVE-2025-38122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38122" }, { "name": "CVE-2025-38116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38116" }, { "name": "CVE-2025-38173", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38173" }, { "name": "CVE-2025-38175", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38175" }, { "name": "CVE-2025-38143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38143" }, { "name": "CVE-2025-38098", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38098" }, { "name": "CVE-2025-38270", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38270" }, { "name": "CVE-2025-38156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38156" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-38416", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38416" }, { "name": "CVE-2025-38311", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38311" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-38168", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38168" }, { "name": "CVE-2025-38194", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38194" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-38101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38101" }, { "name": "CVE-2025-38299", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38299" }, { "name": "CVE-2025-38348", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38348" }, { "name": "CVE-2025-21885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885" }, { "name": "CVE-2025-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540" }, { "name": "CVE-2025-38040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38040" }, { "name": "CVE-2025-38265", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38265" }, { "name": "CVE-2025-38403", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38403" }, { "name": "CVE-2025-38073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38073" }, { "name": "CVE-2025-38146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146" }, { "name": "CVE-2025-38418", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418" }, { "name": "CVE-2025-38090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38090" }, { "name": "CVE-2025-38155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38155" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-38415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38415" }, { "name": "CVE-2025-38244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38244" }, { "name": "CVE-2025-38080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38080" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2025-38400", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38400" }, { "name": "CVE-2024-26775", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26775" }, { "name": "CVE-2025-38136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38136" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-38125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38125" }, { "name": "CVE-2025-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873" }, { "name": "CVE-2025-38106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38106" }, { "name": "CVE-2025-38048", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048" }, { "name": "CVE-2025-38477", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477" }, { "name": "CVE-2025-38139", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38139" }, { "name": "CVE-2025-38683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-38081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38081" }, { "name": "CVE-2025-38406", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38406" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-39890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39890" }, { "name": "CVE-2025-21892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-38352", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38352" }, { "name": "CVE-2025-38314", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38314" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-38263", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-38114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38114" }, { "name": "CVE-2025-38218", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38218" }, { "name": "CVE-2025-38132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38132" }, { "name": "CVE-2025-38393", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38393" }, { "name": "CVE-2025-38618", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38618" }, { "name": "CVE-2025-21891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891" }, { "name": "CVE-2025-38249", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38249" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2022-48703", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48703" }, { "name": "CVE-2025-38154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38154" }, { "name": "CVE-2025-38033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38033" }, { "name": "CVE-2025-38389", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38389" }, { "name": "CVE-2025-38448", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-38165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38165" }, { "name": "CVE-2025-38052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052" }, { "name": "CVE-2025-38377", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38377" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-38092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38092" }, { "name": "CVE-2025-38516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516" }, { "name": "CVE-2025-38462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462" }, { "name": "CVE-2025-38350", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350" }, { "name": "CVE-2025-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38428" }, { "name": "CVE-2025-38262", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38262" }, { "name": "CVE-2025-38138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38138" }, { "name": "CVE-2025-38035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035" }, { "name": "CVE-2025-38414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38414" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-38310", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38310" }, { "name": "CVE-2025-37963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963" }, { "name": "CVE-2025-38226", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38226" }, { "name": "CVE-2025-38443", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443" }, { "name": "CVE-2025-38306", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38306" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2025-38439", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439" }, { "name": "CVE-2025-38145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38145" }, { "name": "CVE-2025-37948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948" }, { "name": "CVE-2025-38166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38166" }, { "name": "CVE-2025-38267", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38267" }, { "name": "CVE-2025-38045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38045" }, { "name": "CVE-2025-38051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051" }, { "name": "CVE-2025-37954", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37954" }, { "name": "CVE-2025-38315", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38315" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-38277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38277" }, { "name": "CVE-2025-38044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044" }, { "name": "CVE-2025-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498" }, { "name": "CVE-2025-38047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38047" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-38200", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200" }, { "name": "CVE-2025-38273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38273" }, { "name": "CVE-2025-38346", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38346" }, { "name": "CVE-2025-38316", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38316" }, { "name": "CVE-2025-38062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38062" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-38131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38131" }, { "name": "CVE-2025-38320", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38320" }, { "name": "CVE-2025-38164", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38164" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-38280", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38280" }, { "name": "CVE-2025-38084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38084" }, { "name": "CVE-2025-38103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103" }, { "name": "CVE-2025-38514", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-38204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38204" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-38162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38162" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-38410", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38410" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-38460", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460" }, { "name": "CVE-2025-38275", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38275" }, { "name": "CVE-2025-38070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38070" }, { "name": "CVE-2025-38345", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38345" }, { "name": "CVE-2025-38170", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38170" }, { "name": "CVE-2025-38231", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38231" }, { "name": "CVE-2025-38130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38130" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-38113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38113" }, { "name": "CVE-2025-38291", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38291" }, { "name": "CVE-2025-38041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38041" }, { "name": "CVE-2025-38181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38181" }, { "name": "CVE-2025-38391", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38391" } ], "initial_release_date": "2025-10-03T00:00:00", "last_revision_date": "2025-10-03T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0843", "revisions": [ { "description": "Version initiale", "revision_date": "2025-10-03T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7797-2", "url": "https://ubuntu.com/security/notices/USN-7797-2" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-2", "url": "https://ubuntu.com/security/notices/USN-7793-2" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7802-1", "url": "https://ubuntu.com/security/notices/USN-7802-1" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-3", "url": "https://ubuntu.com/security/notices/USN-7793-3" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7795-2", "url": "https://ubuntu.com/security/notices/USN-7795-2" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-4", "url": "https://ubuntu.com/security/notices/USN-7793-4" }, { "published_at": "2025-10-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-4", "url": "https://ubuntu.com/security/notices/USN-7774-4" }, { "published_at": "2025-10-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-1", "url": "https://ubuntu.com/security/notices/USN-7791-1" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7801-1", "url": "https://ubuntu.com/security/notices/USN-7801-1" }, { "published_at": "2025-10-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7789-1", "url": "https://ubuntu.com/security/notices/USN-7789-1" }, { "published_at": "2025-10-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7775-3", "url": "https://ubuntu.com/security/notices/USN-7775-3" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7800-1", "url": "https://ubuntu.com/security/notices/USN-7800-1" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-2", "url": "https://ubuntu.com/security/notices/USN-7796-2" }, { "published_at": "2025-10-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7792-1", "url": "https://ubuntu.com/security/notices/USN-7792-1" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7795-1", "url": "https://ubuntu.com/security/notices/USN-7795-1" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-3", "url": "https://ubuntu.com/security/notices/USN-7796-3" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7797-1", "url": "https://ubuntu.com/security/notices/USN-7797-1" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-2", "url": "https://ubuntu.com/security/notices/USN-7791-2" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7798-1", "url": "https://ubuntu.com/security/notices/USN-7798-1" }, { "published_at": "2025-10-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-1", "url": "https://ubuntu.com/security/notices/USN-7793-1" }, { "published_at": "2025-10-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7790-1", "url": "https://ubuntu.com/security/notices/USN-7790-1" }, { "published_at": "2025-10-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-1", "url": "https://ubuntu.com/security/notices/USN-7796-1" } ] }
CERTFR-2025-AVI-0625
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Ubuntu Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2024-27402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2024-49989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989" }, { "name": "CVE-2024-50125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2024-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128" }, { "name": "CVE-2024-49887", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49887" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2024-57994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57994" }, { "name": "CVE-2025-21705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21705" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21716", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21716" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21724" }, { "name": "CVE-2025-21725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21725" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2025-21733", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21733" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21754" }, { "name": "CVE-2025-21799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2024-57993", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57993" }, { "name": "CVE-2024-57997", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57997" }, { "name": "CVE-2024-57998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2024-58010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010" }, { "name": "CVE-2024-58011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58011" }, { "name": "CVE-2024-58013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013" }, { "name": "CVE-2024-58016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58054", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58054" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2024-58056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58056" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-58061", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58061" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076" }, { "name": "CVE-2024-58077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58077" }, { "name": "CVE-2024-58080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58080" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711" }, { "name": "CVE-2025-21722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2025-21734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21734" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21738" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745" }, { "name": "CVE-2025-21748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2025-21750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21750" }, { "name": "CVE-2025-21804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811" }, { "name": "CVE-2025-21812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820" }, { "name": "CVE-2025-21826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826" }, { "name": "CVE-2025-21829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21829" }, { "name": "CVE-2025-21830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830" }, { "name": "CVE-2025-21832", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21832" }, { "name": "CVE-2024-57974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57974" }, { "name": "CVE-2024-57990", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57990" }, { "name": "CVE-2024-57999", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57999" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2024-58006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58006" }, { "name": "CVE-2024-58019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58019" }, { "name": "CVE-2024-58057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58057" }, { "name": "CVE-2024-58078", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58078" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21714" }, { "name": "CVE-2025-21723", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21723" }, { "name": "CVE-2025-21732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21732" }, { "name": "CVE-2025-21739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21739" }, { "name": "CVE-2025-21741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21741" }, { "name": "CVE-2025-21742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21742" }, { "name": "CVE-2025-21743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21743" }, { "name": "CVE-2025-21810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21810" }, { "name": "CVE-2025-21815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21815" }, { "name": "CVE-2025-21825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21825" }, { "name": "CVE-2025-21828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21828" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2024-58081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58081" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018" }, { "name": "CVE-2024-58070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-21808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37897", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37897" }, { "name": "CVE-2025-37901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37901" }, { "name": "CVE-2025-37903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37903" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-37917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37917" }, { "name": "CVE-2025-37921", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37921" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2025-37924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37924" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-37928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37928" }, { "name": "CVE-2025-37929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37929" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37936" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-37964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-37991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37974" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2025-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37891" }, { "name": "CVE-2025-37900", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37900" }, { "name": "CVE-2025-37918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37918" }, { "name": "CVE-2025-37931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37931" }, { "name": "CVE-2025-37933", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37933" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-57982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57982" }, { "name": "CVE-2024-58053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58053" }, { "name": "CVE-2025-21720", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21720" }, { "name": "CVE-2025-37934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37934" }, { "name": "CVE-2025-37946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37946" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2024-57953", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57953" }, { "name": "CVE-2024-57975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57975" }, { "name": "CVE-2024-57984", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57984" }, { "name": "CVE-2024-58003", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58003" }, { "name": "CVE-2024-58082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58082" }, { "name": "CVE-2025-21710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21710" }, { "name": "CVE-2025-21798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21798" }, { "name": "CVE-2025-21801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21801" }, { "name": "CVE-2025-21809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21809" }, { "name": "CVE-2025-21816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21816" }, { "name": "CVE-2025-37894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37894" }, { "name": "CVE-2025-37895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37895" }, { "name": "CVE-2025-37896", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37896" }, { "name": "CVE-2025-37898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37898" }, { "name": "CVE-2025-37899", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37899" }, { "name": "CVE-2025-37904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37904" }, { "name": "CVE-2025-37906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37906" }, { "name": "CVE-2025-37907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37907" }, { "name": "CVE-2025-37908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37908" }, { "name": "CVE-2025-37910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37910" }, { "name": "CVE-2025-37916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37916" }, { "name": "CVE-2025-37919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37919" }, { "name": "CVE-2025-37920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37920" }, { "name": "CVE-2025-37922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37922" }, { "name": "CVE-2025-37926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37926" }, { "name": "CVE-2025-37935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37935" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-38216", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38216" } ], "initial_release_date": "2025-07-25T00:00:00", "last_revision_date": "2025-07-25T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0625", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-25T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Ubuntu Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-5", "url": "https://ubuntu.com/security/notices/USN-7651-5" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-6", "url": "https://ubuntu.com/security/notices/USN-7651-6" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-3", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "published_at": "2025-07-21", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-4", "url": "https://ubuntu.com/security/notices/USN-7611-4" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7665-2", "url": "https://ubuntu.com/security/notices/USN-7665-2" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-3", "url": "https://ubuntu.com/security/notices/USN-7651-3" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7649-2", "url": "https://ubuntu.com/security/notices/USN-7649-2" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7665-1", "url": "https://ubuntu.com/security/notices/USN-7665-1" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-2", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7655-1", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-4", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-2", "url": "https://ubuntu.com/security/notices/USN-7651-2" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-4", "url": "https://ubuntu.com/security/notices/USN-7651-4" } ] }
CERTFR-2025-AVI-0463
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 6.1.137-1~deb11u1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } }, { "description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 5.10.237-1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-24855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24855" }, { "name": "CVE-2023-52621", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52621" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2024-26982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982" }, { "name": "CVE-2024-27056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27056" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2024-26656", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26656" }, { "name": "CVE-2021-47489", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47489" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2024-26928", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26928" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2021-47247", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47247" }, { "name": "CVE-2023-52752", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52752" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2024-39494", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39494" }, { "name": "CVE-2023-52857", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52857" }, { "name": "CVE-2024-26767", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26767" }, { "name": "CVE-2024-38611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38611" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2024-41073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41073" }, { "name": "CVE-2024-40973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40973" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2024-43831", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43831" }, { "name": "CVE-2024-44938", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44938" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46772" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2024-42129", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42129" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2024-47730", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47730" }, { "name": "CVE-2024-47753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47753" }, { "name": "CVE-2024-47754", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47754" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50063" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2024-46733", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46733" }, { "name": "CVE-2024-46823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46823" }, { "name": "CVE-2024-50154", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50154" }, { "name": "CVE-2024-50246", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50246" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-53166", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53166" }, { "name": "CVE-2024-56599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599" }, { "name": "CVE-2024-56609", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56609" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2024-56658", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658" }, { "name": "CVE-2025-21647", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647" }, { "name": "CVE-2024-47726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726" }, { "name": "CVE-2024-50056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056" }, { "name": "CVE-2025-21700", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21700" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767" }, { "name": "CVE-2025-21795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795" }, { "name": "CVE-2025-21799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2022-49309", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49309" }, { "name": "CVE-2022-49546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49546" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2024-57834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2024-58010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010" }, { "name": "CVE-2024-58016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711" }, { "name": "CVE-2025-21722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776" }, { "name": "CVE-2025-21779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779" }, { "name": "CVE-2025-21781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-21804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823" }, { "name": "CVE-2025-21826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826" }, { "name": "CVE-2025-21835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835" }, { "name": "CVE-2022-49219", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49219" }, { "name": "CVE-2023-52927", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21756" }, { "name": "CVE-2025-21838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21838" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-21855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2025-21891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891" }, { "name": "CVE-2025-21702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702" }, { "name": "CVE-2024-57977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2025-21712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21712" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2025-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2025-21899", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21938" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2022-49046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49046" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038" }, { "name": "CVE-2025-22040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040" }, { "name": "CVE-2025-22041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041" }, { "name": "CVE-2025-22042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22049" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2022-49190", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49190" }, { "name": "CVE-2025-21872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21872" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775" }, { "name": "CVE-2025-37778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37782" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37818", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37818" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" } ], "initial_release_date": "2025-05-30T00:00:00", "last_revision_date": "2025-05-30T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0463", "revisions": [ { "description": "Version initiale", "revision_date": "2025-05-30T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS", "vendor_advisories": [ { "published_at": "2025-05-25", "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4178-1", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "published_at": "2025-05-30", "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4193-1", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" } ] }
CERTFR-2025-AVI-0892
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21872" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2024-49950", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950" }, { "name": "CVE-2024-35849", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35849" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21880" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2025-21883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2024-49924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924" }, { "name": "CVE-2025-21895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-21976", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21976" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-21899", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-38617", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38617" }, { "name": "CVE-2025-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-38244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38244" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873" }, { "name": "CVE-2025-38477", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477" }, { "name": "CVE-2025-38683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-38618", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38618" }, { "name": "CVE-2025-21891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-38350", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2024-50073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2023-52975", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52975" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" } ], "initial_release_date": "2025-10-17T00:00:00", "last_revision_date": "2025-10-17T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0892", "revisions": [ { "description": "Version initiale", "revision_date": "2025-10-17T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-10-13", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7820-1", "url": "https://ubuntu.com/security/notices/USN-7820-1" }, { "published_at": "2025-10-13", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7819-1", "url": "https://ubuntu.com/security/notices/USN-7819-1" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7821-1", "url": "https://ubuntu.com/security/notices/USN-7821-1" }, { "published_at": "2025-10-15", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7801-3", "url": "https://ubuntu.com/security/notices/USN-7801-3" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7810-2", "url": "https://ubuntu.com/security/notices/USN-7810-2" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7810-3", "url": "https://ubuntu.com/security/notices/USN-7810-3" }, { "published_at": "2025-10-13", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7796-4", "url": "https://ubuntu.com/security/notices/USN-7796-4" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7808-2", "url": "https://ubuntu.com/security/notices/USN-7808-2" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-4", "url": "https://ubuntu.com/security/notices/USN-7791-4" } ] }
CERTFR-2025-AVI-0859
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un déni de service et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-38042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38042" }, { "name": "CVE-2025-21889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889" }, { "name": "CVE-2025-38328", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38328" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-38304", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38304" }, { "name": "CVE-2025-38100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38100" }, { "name": "CVE-2025-38043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-38108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38108" }, { "name": "CVE-2025-38229", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38229" }, { "name": "CVE-2025-38158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38158" }, { "name": "CVE-2025-38279", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38279" }, { "name": "CVE-2025-38050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38050" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-38147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38147" }, { "name": "CVE-2025-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38286" }, { "name": "CVE-2025-38036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38036" }, { "name": "CVE-2025-38515", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-38163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38163" }, { "name": "CVE-2025-38444", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444" }, { "name": "CVE-2025-38109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38109" }, { "name": "CVE-2025-38294", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38294" }, { "name": "CVE-2025-38137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38137" }, { "name": "CVE-2025-38157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38157" }, { "name": "CVE-2025-21872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21872" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-38219", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38219" }, { "name": "CVE-2025-38099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38099" }, { "name": "CVE-2025-38466", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466" }, { "name": "CVE-2025-38029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38029" }, { "name": "CVE-2025-38281", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38281" }, { "name": "CVE-2025-38096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38096" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-38039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38039" }, { "name": "CVE-2025-38290", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38290" }, { "name": "CVE-2025-38063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38063" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2025-38288", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38288" }, { "name": "CVE-2025-38313", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38313" }, { "name": "CVE-2025-38336", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38336" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-38061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061" }, { "name": "CVE-2025-38127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38127" }, { "name": "CVE-2025-38375", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38375" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2024-26726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26726" }, { "name": "CVE-2025-38284", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38284" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2024-44939", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44939" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-38112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38112" }, { "name": "CVE-2025-38141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38141" }, { "name": "CVE-2025-38151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38151" }, { "name": "CVE-2025-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500" }, { "name": "CVE-2025-38282", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38282" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-38203", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38203" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-38004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004" }, { "name": "CVE-2025-38387", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38387" }, { "name": "CVE-2025-38362", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38362" }, { "name": "CVE-2025-38297", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38297" }, { "name": "CVE-2025-38371", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38371" }, { "name": "CVE-2025-38445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445" }, { "name": "CVE-2025-38295", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38295" }, { "name": "CVE-2025-38461", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461" }, { "name": "CVE-2025-38060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38060" }, { "name": "CVE-2025-38159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38159" }, { "name": "CVE-2025-38066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066" }, { "name": "CVE-2025-38105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38105" }, { "name": "CVE-2025-38305", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38305" }, { "name": "CVE-2025-38082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38082" }, { "name": "CVE-2025-38067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38067" }, { "name": "CVE-2025-38068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068" }, { "name": "CVE-2025-38172", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38172" }, { "name": "CVE-2025-38401", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38401" }, { "name": "CVE-2025-38097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38097" }, { "name": "CVE-2025-38123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38123" }, { "name": "CVE-2025-38054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38054" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-38102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38102" }, { "name": "CVE-2025-38283", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38283" }, { "name": "CVE-2025-38038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38038" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2025-37958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958" }, { "name": "CVE-2025-38126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38126" }, { "name": "CVE-2025-38149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38149" }, { "name": "CVE-2025-38399", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38399" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-38065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065" }, { "name": "CVE-2025-38459", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459" }, { "name": "CVE-2025-38076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38076" }, { "name": "CVE-2025-38412", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38412" }, { "name": "CVE-2025-38031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031" }, { "name": "CVE-2025-38064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38064" }, { "name": "CVE-2025-38293", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38293" }, { "name": "CVE-2025-38128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38128" }, { "name": "CVE-2025-38278", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38278" }, { "name": "CVE-2025-38184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184" }, { "name": "CVE-2025-38053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38053" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-38458", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458" }, { "name": "CVE-2025-38034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2025-38135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38135" }, { "name": "CVE-2025-38312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38312" }, { "name": "CVE-2025-38464", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-38363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38363" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-38319", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38319" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-38457", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457" }, { "name": "CVE-2025-21880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21880" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-38212", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38212" }, { "name": "CVE-2025-38298", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38298" }, { "name": "CVE-2025-38078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078" }, { "name": "CVE-2025-38419", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-38169", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38169" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-38211", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38211" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-38057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38057" }, { "name": "CVE-2025-38077", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077" }, { "name": "CVE-2025-38251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251" }, { "name": "CVE-2025-38120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38120" }, { "name": "CVE-2025-38285", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38285" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-38161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38161" }, { "name": "CVE-2025-38069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38069" }, { "name": "CVE-2025-38274", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38274" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-38115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38115" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-38176", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38176" }, { "name": "CVE-2025-38153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38153" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-38395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38395" }, { "name": "CVE-2025-38337", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38337" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-38465", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465" }, { "name": "CVE-2025-38513", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-38086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38086" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-38118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38118" }, { "name": "CVE-2025-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003" }, { "name": "CVE-2025-38441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441" }, { "name": "CVE-2025-38268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38268" }, { "name": "CVE-2025-38142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38142" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-38134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38134" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-38499", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499" }, { "name": "CVE-2025-38032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38032" }, { "name": "CVE-2025-38227", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-38269", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38269" }, { "name": "CVE-2025-38079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2024-57883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883" }, { "name": "CVE-2025-38110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38110" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2025-38287", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38287" }, { "name": "CVE-2025-21883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883" }, { "name": "CVE-2025-38303", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38303" }, { "name": "CVE-2025-38301", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38301" }, { "name": "CVE-2025-38074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38074" }, { "name": "CVE-2025-38119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119" }, { "name": "CVE-2025-38245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2025-38324", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38324" }, { "name": "CVE-2025-38302", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38302" }, { "name": "CVE-2025-38542", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38542" }, { "name": "CVE-2025-38344", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38344" }, { "name": "CVE-2025-38088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38088" }, { "name": "CVE-2025-38332", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38332" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-38386", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38386" }, { "name": "CVE-2025-21895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-38237", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38237" }, { "name": "CVE-2025-38174", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174" }, { "name": "CVE-2025-21888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-38037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037" }, { "name": "CVE-2025-21976", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21976" }, { "name": "CVE-2025-38342", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38342" }, { "name": "CVE-2025-38167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38167" }, { "name": "CVE-2025-38257", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38257" }, { "name": "CVE-2025-38206", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38206" }, { "name": "CVE-2025-38307", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38307" }, { "name": "CVE-2025-38111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-38272", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38272" }, { "name": "CVE-2025-38326", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38326" }, { "name": "CVE-2025-38055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38055" }, { "name": "CVE-2025-21899", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899" }, { "name": "CVE-2025-38129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38129" }, { "name": "CVE-2025-38384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38384" }, { "name": "CVE-2025-38091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38091" }, { "name": "CVE-2025-38424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38424" }, { "name": "CVE-2025-38430", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38430" }, { "name": "CVE-2025-38296", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38296" }, { "name": "CVE-2025-38124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38124" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-38420", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38420" }, { "name": "CVE-2025-38071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38071" }, { "name": "CVE-2025-38140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38140" }, { "name": "CVE-2025-38160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160" }, { "name": "CVE-2025-38107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38107" }, { "name": "CVE-2025-38292", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38292" }, { "name": "CVE-2025-38085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085" }, { "name": "CVE-2025-38222", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38222" }, { "name": "CVE-2025-38197", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38197" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-38059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38059" }, { "name": "CVE-2025-38317", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38317" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-38148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38148" }, { "name": "CVE-2025-38467", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467" }, { "name": "CVE-2025-38117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38117" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-38072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072" }, { "name": "CVE-2025-38318", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38318" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-38300", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38300" }, { "name": "CVE-2025-38289", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38289" }, { "name": "CVE-2025-38075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075" }, { "name": "CVE-2025-38058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058" }, { "name": "CVE-2025-38617", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38617" }, { "name": "CVE-2025-38122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38122" }, { "name": "CVE-2025-38116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38116" }, { "name": "CVE-2025-38173", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38173" }, { "name": "CVE-2025-38175", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38175" }, { "name": "CVE-2025-38143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38143" }, { "name": "CVE-2025-38098", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38098" }, { "name": "CVE-2025-38270", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38270" }, { "name": "CVE-2025-38156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38156" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-38416", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38416" }, { "name": "CVE-2025-38311", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38311" }, { "name": "CVE-2024-47685", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-38168", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38168" }, { "name": "CVE-2025-38194", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38194" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-38101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38101" }, { "name": "CVE-2025-38299", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38299" }, { "name": "CVE-2025-38348", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38348" }, { "name": "CVE-2025-21885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885" }, { "name": "CVE-2025-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540" }, { "name": "CVE-2025-38040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38040" }, { "name": "CVE-2025-38265", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38265" }, { "name": "CVE-2025-38403", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38403" }, { "name": "CVE-2025-38073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38073" }, { "name": "CVE-2024-27407", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27407" }, { "name": "CVE-2025-38146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146" }, { "name": "CVE-2025-38418", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418" }, { "name": "CVE-2025-38090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38090" }, { "name": "CVE-2025-38155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38155" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-38415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38415" }, { "name": "CVE-2025-38244", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38244" }, { "name": "CVE-2025-38080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38080" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2025-38400", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38400" }, { "name": "CVE-2024-26775", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26775" }, { "name": "CVE-2025-38136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38136" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-38125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38125" }, { "name": "CVE-2025-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873" }, { "name": "CVE-2025-38106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38106" }, { "name": "CVE-2025-38048", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048" }, { "name": "CVE-2025-38477", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477" }, { "name": "CVE-2025-38139", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38139" }, { "name": "CVE-2025-38683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-38081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38081" }, { "name": "CVE-2025-38406", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38406" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-39890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39890" }, { "name": "CVE-2025-21892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-38352", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38352" }, { "name": "CVE-2025-38314", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38314" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-38263", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-38114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38114" }, { "name": "CVE-2025-38218", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38218" }, { "name": "CVE-2025-38132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38132" }, { "name": "CVE-2025-38393", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38393" }, { "name": "CVE-2025-38618", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38618" }, { "name": "CVE-2025-21891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891" }, { "name": "CVE-2025-38249", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38249" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2022-48703", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48703" }, { "name": "CVE-2025-38154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38154" }, { "name": "CVE-2025-38033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38033" }, { "name": "CVE-2025-38389", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38389" }, { "name": "CVE-2025-38448", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-38165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38165" }, { "name": "CVE-2025-38052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052" }, { "name": "CVE-2025-38377", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38377" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-38092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38092" }, { "name": "CVE-2025-38516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516" }, { "name": "CVE-2025-38462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462" }, { "name": "CVE-2025-38350", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350" }, { "name": "CVE-2025-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38428" }, { "name": "CVE-2025-38262", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38262" }, { "name": "CVE-2025-38138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38138" }, { "name": "CVE-2025-38035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035" }, { "name": "CVE-2025-38414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38414" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-38310", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38310" }, { "name": "CVE-2025-37963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963" }, { "name": "CVE-2025-38226", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38226" }, { "name": "CVE-2025-38443", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443" }, { "name": "CVE-2025-38306", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38306" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2025-38439", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439" }, { "name": "CVE-2025-38145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38145" }, { "name": "CVE-2025-37948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948" }, { "name": "CVE-2025-38166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38166" }, { "name": "CVE-2025-38267", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38267" }, { "name": "CVE-2025-38045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38045" }, { "name": "CVE-2025-38051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051" }, { "name": "CVE-2025-37954", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37954" }, { "name": "CVE-2025-38315", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38315" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-38277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38277" }, { "name": "CVE-2025-38044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044" }, { "name": "CVE-2025-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498" }, { "name": "CVE-2025-38047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38047" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-38200", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200" }, { "name": "CVE-2025-38273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38273" }, { "name": "CVE-2025-38346", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38346" }, { "name": "CVE-2025-38316", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38316" }, { "name": "CVE-2025-38062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38062" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-38131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38131" }, { "name": "CVE-2025-38320", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38320" }, { "name": "CVE-2025-38164", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38164" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-38280", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38280" }, { "name": "CVE-2025-38084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38084" }, { "name": "CVE-2025-38103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103" }, { "name": "CVE-2025-38514", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-38204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38204" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-38162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38162" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-38410", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38410" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-38460", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460" }, { "name": "CVE-2025-38275", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38275" }, { "name": "CVE-2025-38070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38070" }, { "name": "CVE-2025-38345", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38345" }, { "name": "CVE-2025-38170", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38170" }, { "name": "CVE-2025-38231", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38231" }, { "name": "CVE-2025-38130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38130" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-38113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38113" }, { "name": "CVE-2025-38291", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38291" }, { "name": "CVE-2025-38041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38041" }, { "name": "CVE-2025-38181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38181" }, { "name": "CVE-2025-38391", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38391" } ], "initial_release_date": "2025-10-10T00:00:00", "last_revision_date": "2025-10-10T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0859", "revisions": [ { "description": "Version initiale", "revision_date": "2025-10-10T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-10-06", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7801-2", "url": "https://ubuntu.com/security/notices/USN-7801-2" }, { "published_at": "2025-10-06", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-5", "url": "https://ubuntu.com/security/notices/USN-7774-5" }, { "published_at": "2025-10-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7810-1", "url": "https://ubuntu.com/security/notices/USN-7810-1" }, { "published_at": "2025-10-06", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7791-3", "url": "https://ubuntu.com/security/notices/USN-7791-3" }, { "published_at": "2025-10-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7809-1", "url": "https://ubuntu.com/security/notices/USN-7809-1" }, { "published_at": "2025-10-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7789-2", "url": "https://ubuntu.com/security/notices/USN-7789-2" }, { "published_at": "2025-10-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7811-1", "url": "https://ubuntu.com/security/notices/USN-7811-1" }, { "published_at": "2025-10-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7792-3", "url": "https://ubuntu.com/security/notices/USN-7792-3" }, { "published_at": "2025-10-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7793-5", "url": "https://ubuntu.com/security/notices/USN-7793-5" }, { "published_at": "2025-10-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7795-3", "url": "https://ubuntu.com/security/notices/USN-7795-3" }, { "published_at": "2025-10-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0115-1", "url": "https://ubuntu.com/security/notices/LSN-0115-1" }, { "published_at": "2025-10-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7808-1", "url": "https://ubuntu.com/security/notices/USN-7808-1" } ] }
CERTFR-2025-AVI-0756
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T | ||
VMware | Tanzu | Tanzu for MySQL on Cloud Foundry versions antérieures à 10.0.2 | ||
VMware | Tanzu | Java Buildpack versions antérieures à 4.84.0 | ||
VMware | Tanzu | Stemcells pour Ubuntu Jammy Azure Light versions antérieures à 1.894 | ||
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 10.0.9 | ||
VMware | Tanzu | Tanzu Scheduler versions antérieures à 2.0.20 | ||
VMware | Tanzu | Spring Cloud Services for VMware Tanzu versions antérieures à 3.3.9 | ||
VMware | Tanzu | Tanzu GemFire versions antérieures à 10.1.4 | ||
VMware | Tanzu Operations Manager | Tanzu Operations Manager versions antérieures à 3.1.2 | ||
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 6.0.19+LTS-T | ||
VMware | Tanzu | Single Sign-On for VMware Tanzu Application Service versions antérieures à 1.16.12 | ||
VMware | Tanzu | Tanzu Hub versions antérieures à 10.2.1 | ||
VMware | Tanzu | Stemcells pour Ubuntu Jammy versions antérieures à 1.894 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu for MySQL on Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.2", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Java Buildpack versions ant\u00e9rieures \u00e0 4.84.0", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Stemcells pour Ubuntu Jammy Azure Light versions ant\u00e9rieures \u00e0 1.894", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.0.9", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Scheduler versions ant\u00e9rieures \u00e0 2.0.20", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Spring Cloud Services for VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.9", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.1.4", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Operations Manager versions ant\u00e9rieures \u00e0 3.1.2", "product": { "name": "Tanzu Operations Manager", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.19+LTS-T", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Single Sign-On for VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.12", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.2.1", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Stemcells pour Ubuntu Jammy versions ant\u00e9rieures \u00e0 1.894", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2021-44832", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44832" }, { "name": "CVE-2021-45105", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45105" }, { "name": "CVE-2021-44228", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44228" }, { "name": "CVE-2013-1548", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1548" }, { "name": "CVE-2015-4779", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4779" }, { "name": "CVE-2015-4780", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4780" }, { "name": "CVE-2015-4787", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4787" }, { "name": "CVE-2015-4790", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4790" }, { "name": "CVE-2015-4778", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4778" }, { "name": "CVE-2015-4782", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4782" }, { "name": "CVE-2015-4789", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4789" }, { "name": "CVE-2015-4764", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4764" }, { "name": "CVE-2015-4783", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4783" }, { "name": "CVE-2015-2583", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2583" }, { "name": "CVE-2015-4781", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4781" }, { "name": "CVE-2015-4776", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4776" }, { "name": "CVE-2015-4786", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4786" }, { "name": "CVE-2015-2656", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2656" }, { "name": "CVE-2015-4788", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4788" }, { "name": "CVE-2015-4785", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4785" }, { "name": "CVE-2015-4754", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4754" }, { "name": "CVE-2015-4775", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4775" }, { "name": "CVE-2015-4777", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4777" }, { "name": "CVE-2015-2640", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2640" }, { "name": "CVE-2015-4774", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4774" }, { "name": "CVE-2015-2626", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2626" }, { "name": "CVE-2015-2624", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2624" }, { "name": "CVE-2015-4784", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4784" }, { "name": "CVE-2015-2654", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2654" }, { "name": "CVE-2017-8046", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8046" }, { "name": "CVE-2018-3280", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3280" }, { "name": "CVE-2018-3137", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3137" }, { "name": "CVE-2018-3285", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3285" }, { "name": "CVE-2018-3182", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3182" }, { "name": "CVE-2018-3186", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3186" }, { "name": "CVE-2018-3195", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3195" }, { "name": "CVE-2018-3286", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3286" }, { "name": "CVE-2018-3170", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3170" }, { "name": "CVE-2018-3279", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3279" }, { "name": "CVE-2018-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3212" }, { "name": "CVE-2018-3203", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3203" }, { "name": "CVE-2018-3145", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3145" }, { "name": "CVE-2019-2530", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2530" }, { "name": "CVE-2019-2436", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2436" }, { "name": "CVE-2019-2539", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2539" }, { "name": "CVE-2019-2494", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2494" }, { "name": "CVE-2019-2535", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2535" }, { "name": "CVE-2019-2533", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2533" }, { "name": "CVE-2019-2495", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2495" }, { "name": "CVE-2019-2513", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2513" }, { "name": "CVE-2019-2536", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2536" }, { "name": "CVE-2019-2502", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2502" }, { "name": "CVE-2019-2634", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2634" }, { "name": "CVE-2019-2587", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2587" }, { "name": "CVE-2019-2584", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2584" }, { "name": "CVE-2019-2691", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2691" }, { "name": "CVE-2019-2606", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2606" }, { "name": "CVE-2019-2630", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2630" }, { "name": "CVE-2019-2624", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2624" }, { "name": "CVE-2019-2623", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2623" }, { "name": "CVE-2019-2695", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2695" }, { "name": "CVE-2019-2596", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2596" }, { "name": "CVE-2019-2580", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2580" }, { "name": "CVE-2019-2644", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2644" }, { "name": "CVE-2019-2681", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2681" }, { "name": "CVE-2019-2617", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2617" }, { "name": "CVE-2019-2636", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2636" }, { "name": "CVE-2019-2689", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2689" }, { "name": "CVE-2019-2693", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2693" }, { "name": "CVE-2019-2593", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2593" }, { "name": "CVE-2019-2625", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2625" }, { "name": "CVE-2019-2585", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2585" }, { "name": "CVE-2019-2631", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2631" }, { "name": "CVE-2019-2694", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2694" }, { "name": "CVE-2019-2620", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2620" }, { "name": "CVE-2019-2688", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2688" }, { "name": "CVE-2019-2589", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2589" }, { "name": "CVE-2019-2635", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2635" }, { "name": "CVE-2019-2626", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2626" }, { "name": "CVE-2019-2686", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2686" }, { "name": "CVE-2019-2685", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2685" }, { "name": "CVE-2019-2687", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2687" }, { "name": "CVE-2019-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2607" }, { "name": "CVE-2019-7317", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7317" }, { "name": "CVE-2019-2811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2811" }, { "name": "CVE-2019-2740", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2740" }, { "name": "CVE-2019-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2879" }, { "name": "CVE-2019-2808", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2808" }, { "name": "CVE-2019-2738", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2738" }, { "name": "CVE-2019-2819", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2819" }, { "name": "CVE-2019-2737", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2737" }, { "name": "CVE-2019-2814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2814" }, { "name": "CVE-2019-2778", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2778" }, { "name": "CVE-2019-2822", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2822" }, { "name": "CVE-2019-2802", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2802" }, { "name": "CVE-2019-2803", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2803" }, { "name": "CVE-2019-2752", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2752" }, { "name": "CVE-2019-2826", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2826" }, { "name": "CVE-2019-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2784" }, { "name": "CVE-2019-2789", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2789" }, { "name": "CVE-2019-2801", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2801" }, { "name": "CVE-2019-2791", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2791" }, { "name": "CVE-2019-2798", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2798" }, { "name": "CVE-2019-2796", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2796" }, { "name": "CVE-2019-2815", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2815" }, { "name": "CVE-2019-2810", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2810" }, { "name": "CVE-2019-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2780" }, { "name": "CVE-2019-2758", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2758" }, { "name": "CVE-2019-2757", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2757" }, { "name": "CVE-2019-2785", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2785" }, { "name": "CVE-2019-2747", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2747" }, { "name": "CVE-2019-2741", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2741" }, { "name": "CVE-2019-2830", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2830" }, { "name": "CVE-2019-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2834" }, { "name": "CVE-2019-2743", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2743" }, { "name": "CVE-2019-2739", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2739" }, { "name": "CVE-2019-2805", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2805" }, { "name": "CVE-2019-2797", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2797" }, { "name": "CVE-2019-2774", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2774" }, { "name": "CVE-2019-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2795" }, { "name": "CVE-2019-2746", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2746" }, { "name": "CVE-2019-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2812" }, { "name": "CVE-2019-2924", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2924" }, { "name": "CVE-2019-2914", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2914" }, { "name": "CVE-2019-2960", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2960" }, { "name": "CVE-2019-2923", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2923" }, { "name": "CVE-2019-2968", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2968" }, { "name": "CVE-2019-2993", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2993" }, { "name": "CVE-2019-3009", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3009" }, { "name": "CVE-2019-2969", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2969" }, { "name": "CVE-2019-3011", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3011" }, { "name": "CVE-2019-2967", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2967" }, { "name": "CVE-2019-2946", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2946" }, { "name": "CVE-2019-2966", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2966" }, { "name": "CVE-2019-2957", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2957" }, { "name": "CVE-2019-2948", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2948" }, { "name": "CVE-2019-2922", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2922" }, { "name": "CVE-2019-3004", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3004" }, { "name": "CVE-2019-2998", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2998" }, { "name": "CVE-2019-2911", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2911" }, { "name": "CVE-2019-2950", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2950" }, { "name": "CVE-2019-2910", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2910" }, { "name": "CVE-2019-3018", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3018" }, { "name": "CVE-2019-2974", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2974" }, { "name": "CVE-2019-2991", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2991" }, { "name": "CVE-2019-2997", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2997" }, { "name": "CVE-2019-2938", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2938" }, { "name": "CVE-2019-3003", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3003" }, { "name": "CVE-2019-2982", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2982" }, { "name": "CVE-2019-2963", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2963" }, { "name": "CVE-2020-2579", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2579" }, { "name": "CVE-2020-2584", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2584" }, { "name": "CVE-2020-2577", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2577" }, { "name": "CVE-2020-2679", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2679" }, { "name": "CVE-2020-2570", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2570" }, { "name": "CVE-2020-2572", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2572" }, { "name": "CVE-2020-2627", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2627" }, { "name": "CVE-2020-2660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2660" }, { "name": "CVE-2020-2589", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2589" }, { "name": "CVE-2020-2573", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2573" }, { "name": "CVE-2020-2686", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2686" }, { "name": "CVE-2020-2694", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2694" }, { "name": "CVE-2020-2574", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2574" }, { "name": "CVE-2020-2770", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2770" }, { "name": "CVE-2020-2925", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2925" }, { "name": "CVE-2020-2853", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2853" }, { "name": "CVE-2020-2774", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2774" }, { "name": "CVE-2020-2928", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2928" }, { "name": "CVE-2020-2897", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2897" }, { "name": "CVE-2020-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2812" }, { "name": "CVE-2020-2765", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2765" }, { "name": "CVE-2020-2761", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2761" }, { "name": "CVE-2020-2790", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2790" }, { "name": "CVE-2020-2752", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2752" }, { "name": "CVE-2020-2904", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2904" }, { "name": "CVE-2020-2893", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2893" }, { "name": "CVE-2020-2760", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2760" }, { "name": "CVE-2020-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2780" }, { "name": "CVE-2020-2903", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2903" }, { "name": "CVE-2020-2924", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2924" }, { "name": "CVE-2020-2806", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2806" }, { "name": "CVE-2020-2922", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2922" }, { "name": "CVE-2020-2901", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2901" }, { "name": "CVE-2020-2926", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2926" }, { "name": "CVE-2020-2923", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2923" }, { "name": "CVE-2020-2921", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2921" }, { "name": "CVE-2020-2779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2779" }, { "name": "CVE-2020-2892", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2892" }, { "name": "CVE-2020-2896", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2896" }, { "name": "CVE-2020-2804", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2804" }, { "name": "CVE-2020-2895", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2895" }, { "name": "CVE-2020-2930", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2930" }, { "name": "CVE-2020-2814", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2814" }, { "name": "CVE-2020-2759", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2759" }, { "name": "CVE-2020-2763", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2763" }, { "name": "CVE-2020-14550", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14550" }, { "name": "CVE-2020-14567", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14567" }, { "name": "CVE-2020-14559", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14559" }, { "name": "CVE-2020-14576", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14576" }, { "name": "CVE-2020-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14540" }, { "name": "CVE-2020-14547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14547" }, { "name": "CVE-2020-14553", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14553" }, { "name": "CVE-2020-14539", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14539" }, { "name": "CVE-2020-14845", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14845" }, { "name": "CVE-2020-14799", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14799" }, { "name": "CVE-2020-14793", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14793" }, { "name": "CVE-2020-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14888" }, { "name": "CVE-2020-14790", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14790" }, { "name": "CVE-2020-14789", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14789" }, { "name": "CVE-2020-14672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14672" }, { "name": "CVE-2020-14846", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14846" }, { "name": "CVE-2020-14771", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14771" }, { "name": "CVE-2020-14873", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14873" }, { "name": "CVE-2020-14791", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14791" }, { "name": "CVE-2020-14769", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14769" }, { "name": "CVE-2020-14844", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14844" }, { "name": "CVE-2020-14809", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14809" }, { "name": "CVE-2020-14860", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14860" }, { "name": "CVE-2020-14866", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14866" }, { "name": "CVE-2020-14861", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14861" }, { "name": "CVE-2020-14773", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14773" }, { "name": "CVE-2020-14776", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14776" }, { "name": "CVE-2020-14852", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14852" }, { "name": "CVE-2020-14760", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14760" }, { "name": "CVE-2020-14870", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14870" }, { "name": "CVE-2020-14837", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14837" }, { "name": "CVE-2020-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14893" }, { "name": "CVE-2020-14836", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14836" }, { "name": "CVE-2020-14829", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14829" }, { "name": "CVE-2020-14868", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14868" }, { "name": "CVE-2020-14827", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14827" }, { "name": "CVE-2020-14839", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14839" }, { "name": "CVE-2020-14777", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14777" }, { "name": "CVE-2020-14812", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14812" }, { "name": "CVE-2020-14775", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14775" }, { "name": "CVE-2020-14838", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14838" }, { "name": "CVE-2020-14869", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14869" }, { "name": "CVE-2020-14765", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14765" }, { "name": "CVE-2020-14814", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14814" }, { "name": "CVE-2020-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14821" }, { "name": "CVE-2020-14830", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14830" }, { "name": "CVE-2020-14828", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14828" }, { "name": "CVE-2020-14804", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14804" }, { "name": "CVE-2020-14800", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14800" }, { "name": "CVE-2020-14891", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14891" }, { "name": "CVE-2020-14848", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14848" }, { "name": "CVE-2020-14867", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14867" }, { "name": "CVE-2020-14785", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14785" }, { "name": "CVE-2020-14794", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14794" }, { "name": "CVE-2020-14786", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14786" }, { "name": "CVE-2020-15358", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15358" }, { "name": "CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "name": "CVE-2021-2010", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2010" }, { "name": "CVE-2021-2001", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2001" }, { "name": "CVE-2021-2060", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2060" }, { "name": "CVE-2021-2014", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2014" }, { "name": "CVE-2021-2032", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2032" }, { "name": "CVE-2021-2036", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2036" }, { "name": "CVE-2021-2007", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2007" }, { "name": "CVE-2021-2011", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2011" }, { "name": "CVE-2021-2022", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2022" }, { "name": "CVE-2019-25013", "url": "https://www.cve.org/CVERecord?id=CVE-2019-25013" }, { "name": "CVE-2021-2308", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2308" }, { "name": "CVE-2021-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2213" }, { "name": "CVE-2021-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2172" }, { "name": "CVE-2021-2293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2293" }, { "name": "CVE-2021-2208", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2208" }, { "name": "CVE-2021-2196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2196" }, { "name": "CVE-2021-2194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2194" }, { "name": "CVE-2021-2298", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2298" }, { "name": "CVE-2021-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2162" }, { "name": "CVE-2021-2179", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2179" }, { "name": "CVE-2021-2307", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2307" }, { "name": "CVE-2021-2217", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2217" }, { "name": "CVE-2021-2180", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2180" }, { "name": "CVE-2021-2203", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2203" }, { "name": "CVE-2021-2144", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2144" }, { "name": "CVE-2021-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2226" }, { "name": "CVE-2021-2232", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2232" }, { "name": "CVE-2021-2169", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2169" }, { "name": "CVE-2021-2301", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2301" }, { "name": "CVE-2021-2202", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2202" }, { "name": "CVE-2021-2166", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2166" }, { "name": "CVE-2021-2174", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2174" }, { "name": "CVE-2021-2154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2154" }, { "name": "CVE-2021-2193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2193" }, { "name": "CVE-2021-2300", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2300" }, { "name": "CVE-2021-2299", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2299" }, { "name": "CVE-2021-2212", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2212" }, { "name": "CVE-2021-2178", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2178" }, { "name": "CVE-2021-2146", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2146" }, { "name": "CVE-2021-2230", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2230" }, { "name": "CVE-2021-2278", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2278" }, { "name": "CVE-2021-2164", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2164" }, { "name": "CVE-2021-2201", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2201" }, { "name": "CVE-2021-2170", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2170" }, { "name": "CVE-2021-2304", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2304" }, { "name": "CVE-2021-2160", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2160" }, { "name": "CVE-2021-2171", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2171" }, { "name": "CVE-2021-2305", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2305" }, { "name": "CVE-2021-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2215" }, { "name": "CVE-2021-25214", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25214" }, { "name": "CVE-2012-6153", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6153" }, { "name": "CVE-2020-10878", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10878" }, { "name": "CVE-2021-2370", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2370" }, { "name": "CVE-2021-2389", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2389" }, { "name": "CVE-2021-2444", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2444" }, { "name": "CVE-2021-2429", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2429" }, { "name": "CVE-2021-2426", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2426" }, { "name": "CVE-2021-2427", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2427" }, { "name": "CVE-2021-2339", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2339" }, { "name": "CVE-2021-2425", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2425" }, { "name": "CVE-2021-2387", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2387" }, { "name": "CVE-2021-2383", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2383" }, { "name": "CVE-2021-2372", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2372" }, { "name": "CVE-2021-2399", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2399" }, { "name": "CVE-2021-2384", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2384" }, { "name": "CVE-2021-2412", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2412" }, { "name": "CVE-2021-2441", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2441" }, { "name": "CVE-2021-2410", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2410" }, { "name": "CVE-2021-2342", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2342" }, { "name": "CVE-2021-2437", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2437" }, { "name": "CVE-2021-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2417" }, { "name": "CVE-2021-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2424" }, { "name": "CVE-2021-2385", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2385" }, { "name": "CVE-2021-2357", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2357" }, { "name": "CVE-2021-2352", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2352" }, { "name": "CVE-2021-2402", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2402" }, { "name": "CVE-2021-2440", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2440" }, { "name": "CVE-2021-2340", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2340" }, { "name": "CVE-2021-2390", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2390" }, { "name": "CVE-2021-2374", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2374" }, { "name": "CVE-2021-2356", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2356" }, { "name": "CVE-2021-2411", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2411" }, { "name": "CVE-2021-2418", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2418" }, { "name": "CVE-2021-2367", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2367" }, { "name": "CVE-2021-2354", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2354" }, { "name": "CVE-2021-2422", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2422" }, { "name": "CVE-2020-10543", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10543" }, { "name": "CVE-2020-12723", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12723" }, { "name": "CVE-2020-10029", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10029" }, { "name": "CVE-2021-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23337" }, { "name": "CVE-2020-28500", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28500" }, { "name": "CVE-2019-18276", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18276" }, { "name": "CVE-2021-3421", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3421" }, { "name": "CVE-2021-3326", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3326" }, { "name": "CVE-2019-2708", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2708" }, { "name": "CVE-2020-27618", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27618" }, { "name": "CVE-2021-35640", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35640" }, { "name": "CVE-2021-35626", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35626" }, { "name": "CVE-2021-2478", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2478" }, { "name": "CVE-2021-35624", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35624" }, { "name": "CVE-2021-35583", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35583" }, { "name": "CVE-2021-35628", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35628" }, { "name": "CVE-2021-35630", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35630" }, { "name": "CVE-2021-35644", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35644" }, { "name": "CVE-2021-2479", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2479" }, { "name": "CVE-2021-35638", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35638" }, { "name": "CVE-2021-35646", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35646" }, { "name": "CVE-2021-35596", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35596" }, { "name": "CVE-2021-35643", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35643" }, { "name": "CVE-2021-35637", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35637" }, { "name": "CVE-2021-35623", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35623" }, { "name": "CVE-2021-35632", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35632" }, { "name": "CVE-2021-35641", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35641" }, { "name": "CVE-2021-35604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35604" }, { "name": "CVE-2021-35636", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35636" }, { "name": "CVE-2021-35546", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35546" }, { "name": "CVE-2021-35627", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35627" }, { "name": "CVE-2021-35625", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35625" }, { "name": "CVE-2021-35608", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35608" }, { "name": "CVE-2021-35597", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35597" }, { "name": "CVE-2021-35537", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35537" }, { "name": "CVE-2021-2481", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2481" }, { "name": "CVE-2021-35622", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35622" }, { "name": "CVE-2021-35610", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35610" }, { "name": "CVE-2021-35633", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35633" }, { "name": "CVE-2021-35634", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35634" }, { "name": "CVE-2021-35629", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35629" }, { "name": "CVE-2021-35631", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35631" }, { "name": "CVE-2021-35645", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35645" }, { "name": "CVE-2021-35647", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35647" }, { "name": "CVE-2021-35612", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35612" }, { "name": "CVE-2021-35639", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35639" }, { "name": "CVE-2021-35648", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35648" }, { "name": "CVE-2021-35607", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35607" }, { "name": "CVE-2021-35602", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35602" }, { "name": "CVE-2021-35577", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35577" }, { "name": "CVE-2021-35642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35642" }, { "name": "CVE-2021-35575", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35575" }, { "name": "CVE-2021-35635", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35635" }, { "name": "CVE-2021-35591", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35591" }, { "name": "CVE-2021-25219", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25219" }, { "name": "CVE-2021-3875", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3875" }, { "name": "CVE-2019-10744", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10744" }, { "name": "CVE-2022-21352", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21352" }, { "name": "CVE-2022-21304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21304" }, { "name": "CVE-2022-21254", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21254" }, { "name": "CVE-2022-21265", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21265" }, { "name": "CVE-2022-21348", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21348" }, { "name": "CVE-2022-21372", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21372" }, { "name": "CVE-2022-21245", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21245" }, { "name": "CVE-2022-21368", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21368" }, { "name": "CVE-2022-21339", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21339" }, { "name": "CVE-2022-21264", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21264" }, { "name": "CVE-2022-21297", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21297" }, { "name": "CVE-2022-21379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21379" }, { "name": "CVE-2022-21253", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21253" }, { "name": "CVE-2022-21301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21301" }, { "name": "CVE-2022-21378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21378" }, { "name": "CVE-2022-21370", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21370" }, { "name": "CVE-2022-21302", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21302" }, { "name": "CVE-2022-21249", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21249" }, { "name": "CVE-2022-21344", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21344" }, { "name": "CVE-2022-21270", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21270" }, { "name": "CVE-2022-21367", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21367" }, { "name": "CVE-2022-21342", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21342" }, { "name": "CVE-2022-21362", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21362" }, { "name": "CVE-2022-21303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21303" }, { "name": "CVE-2022-21256", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21256" }, { "name": "CVE-2022-21358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21358" }, { "name": "CVE-2022-21374", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21374" }, { "name": "CVE-2022-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3602" }, { "name": "CVE-2022-2309", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2309" }, { "name": "CVE-2022-29824", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29824" }, { "name": "CVE-2022-35737", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35737" }, { "name": "CVE-2022-40303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40303" }, { "name": "CVE-2022-40304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40304" }, { "name": "CVE-2020-8203", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8203" }, { "name": "CVE-2022-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3786" }, { "name": "CVE-2022-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795" }, { "name": "CVE-2022-34903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34903" }, { "name": "CVE-2022-3515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3515" }, { "name": "CVE-2022-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3996" }, { "name": "CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "name": "CVE-2021-4193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4193" }, { "name": "CVE-2020-15366", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15366" }, { "name": "CVE-2022-22965", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22965" }, { "name": "CVE-2022-0213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0213" }, { "name": "CVE-2022-21418", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21418" }, { "name": "CVE-2022-21412", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21412" }, { "name": "CVE-2022-21437", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21437" }, { "name": "CVE-2022-21478", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21478" }, { "name": "CVE-2022-21479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21479" }, { "name": "CVE-2022-21438", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21438" }, { "name": "CVE-2022-21440", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21440" }, { "name": "CVE-2022-21451", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21451" }, { "name": "CVE-2022-21427", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21427" }, { "name": "CVE-2022-21415", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21415" }, { "name": "CVE-2022-21459", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21459" }, { "name": "CVE-2022-21460", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21460" }, { "name": "CVE-2022-21414", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21414" }, { "name": "CVE-2022-21413", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21413" }, { "name": "CVE-2022-21436", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21436" }, { "name": "CVE-2022-21435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21435" }, { "name": "CVE-2022-21462", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21462" }, { "name": "CVE-2022-21444", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21444" }, { "name": "CVE-2022-21417", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21417" }, { "name": "CVE-2022-21457", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21457" }, { "name": "CVE-2022-21425", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21425" }, { "name": "CVE-2022-21452", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21452" }, { "name": "CVE-2021-20266", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20266" }, { "name": "CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "name": "CVE-2022-1473", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1473" }, { "name": "CVE-2021-3521", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3521" }, { "name": "CVE-2021-4122", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4122" }, { "name": "CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "name": "CVE-2017-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7500" }, { "name": "CVE-2021-33574", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33574" }, { "name": "CVE-2017-11164", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11164" }, { "name": "CVE-2022-21525", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21525" }, { "name": "CVE-2022-21537", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21537" }, { "name": "CVE-2022-21455", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21455" }, { "name": "CVE-2022-21534", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21534" }, { "name": "CVE-2022-21528", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21528" }, { "name": "CVE-2022-21529", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21529" }, { "name": "CVE-2022-21531", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21531" }, { "name": "CVE-2022-21515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21515" }, { "name": "CVE-2022-21538", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21538" }, { "name": "CVE-2022-21527", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21527" }, { "name": "CVE-2022-21517", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21517" }, { "name": "CVE-2022-21539", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21539" }, { "name": "CVE-2022-21556", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21556" }, { "name": "CVE-2022-21509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21509" }, { "name": "CVE-2022-21553", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21553" }, { "name": "CVE-2022-21530", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21530" }, { "name": "CVE-2022-21522", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21522" }, { "name": "CVE-2022-21547", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21547" }, { "name": "CVE-2022-21569", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21569" }, { "name": "CVE-2022-21526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21526" }, { "name": "CVE-2021-3999", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3999" }, { "name": "CVE-2022-23218", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23218" }, { "name": "CVE-2022-23219", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23219" }, { "name": "CVE-2022-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27782" }, { "name": "CVE-2021-25220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25220" }, { "name": "CVE-2022-0396", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0396" }, { "name": "CVE-2022-3358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3358" }, { "name": "CVE-2022-1271", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271" }, { "name": "CVE-2012-5783", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5783" }, { "name": "CVE-2022-21592", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21592" }, { "name": "CVE-2022-21617", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21617" }, { "name": "CVE-2022-21595", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21595" }, { "name": "CVE-2022-21608", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21608" }, { "name": "CVE-2022-21589", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21589" }, { "name": "CVE-2023-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21863" }, { "name": "CVE-2023-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21873" }, { "name": "CVE-2023-21879", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21879" }, { "name": "CVE-2023-21880", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21880" }, { "name": "CVE-2023-21869", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21869" }, { "name": "CVE-2023-21872", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21872" }, { "name": "CVE-2023-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21877" }, { "name": "CVE-2023-21870", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21870" }, { "name": "CVE-2023-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21887" }, { "name": "CVE-2023-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21836" }, { "name": "CVE-2023-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21881" }, { "name": "CVE-2023-21876", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21876" }, { "name": "CVE-2023-21840", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21840" }, { "name": "CVE-2023-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21878" }, { "name": "CVE-2023-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21866" }, { "name": "CVE-2023-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21875" }, { "name": "CVE-2023-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21865" }, { "name": "CVE-2023-21883", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21883" }, { "name": "CVE-2023-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21867" }, { "name": "CVE-2023-21874", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21874" }, { "name": "CVE-2023-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21871" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0401" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2023-0217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0217" }, { "name": "CVE-2023-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0216" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2022-4415", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4415" }, { "name": "CVE-2023-24329", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24329" }, { "name": "CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "name": "CVE-2023-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21963" }, { "name": "CVE-2023-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21977" }, { "name": "CVE-2023-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21912" }, { "name": "CVE-2023-29469", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29469" }, { "name": "CVE-2023-28484", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28484" }, { "name": "CVE-2023-20873", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20873" }, { "name": "CVE-2023-20883", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20883" }, { "name": "CVE-2023-27535", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27535" }, { "name": "CVE-2023-27538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27538" }, { "name": "CVE-2023-27536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27536" }, { "name": "CVE-2023-27537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27537" }, { "name": "CVE-2020-1752", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1752" }, { "name": "CVE-2021-35942", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35942" }, { "name": "CVE-2021-38604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38604" }, { "name": "CVE-2020-29562", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29562" }, { "name": "CVE-2021-27645", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27645" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2022-46908", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46908" }, { "name": "CVE-2023-28320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28320" }, { "name": "CVE-2023-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28321" }, { "name": "CVE-2023-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22053" }, { "name": "CVE-2023-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22007" }, { "name": "CVE-2022-4899", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4899" }, { "name": "CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "name": "CVE-2023-40403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40403" }, { "name": "CVE-2023-4911", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4911" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2016-1000027", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027" }, { "name": "CVE-2023-35116", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35116" }, { "name": "CVE-2023-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22097" }, { "name": "CVE-2023-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22084" }, { "name": "CVE-2023-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22026" }, { "name": "CVE-2023-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22028" }, { "name": "CVE-2023-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22015" }, { "name": "CVE-2023-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22103" }, { "name": "CVE-2023-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22068" }, { "name": "CVE-2023-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22078" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22059" }, { "name": "CVE-2023-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22066" }, { "name": "CVE-2023-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22114" }, { "name": "CVE-2023-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22070" }, { "name": "CVE-2023-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22032" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-45853", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45853" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2023-40217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40217" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2021-22570", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22570" }, { "name": "CVE-2023-2603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2603" }, { "name": "CVE-2023-2602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2602" }, { "name": "CVE-2023-4527", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4527" }, { "name": "CVE-2023-4813", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4813" }, { "name": "CVE-2023-4806", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4806" }, { "name": "CVE-2022-48303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48303" }, { "name": "CVE-2023-34055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34055" }, { "name": "CVE-2023-4039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4039" }, { "name": "CVE-2022-3715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3715" }, { "name": "CVE-2023-0687", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0687" }, { "name": "CVE-2023-5156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5156" }, { "name": "CVE-2022-48522", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48522" }, { "name": "CVE-2023-39615", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39615" }, { "name": "CVE-2021-46848", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46848" }, { "name": "CVE-2021-33294", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33294" }, { "name": "CVE-2021-43618", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43618" }, { "name": "CVE-2023-45322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45322" }, { "name": "CVE-2022-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28321" }, { "name": "CVE-2023-4016", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4016" }, { "name": "CVE-2013-4235", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4235" }, { "name": "CVE-2023-34969", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34969" }, { "name": "CVE-2021-20193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20193" }, { "name": "CVE-2023-29383", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29383" }, { "name": "CVE-2023-5981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5981" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2023-6237", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6237" }, { "name": "CVE-2023-31484", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31484" }, { "name": "CVE-2023-36054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36054" }, { "name": "CVE-2023-7104", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7104" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2023-46219", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46219" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-47100", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47100" }, { "name": "CVE-2023-47038", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47038" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2022-27772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27772" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-6481", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6481" }, { "name": "CVE-2023-36632", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36632" }, { "name": "CVE-2024-28085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28085" }, { "name": "CVE-2024-2511", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" }, { "name": "CVE-2020-22916", "url": "https://www.cve.org/CVERecord?id=CVE-2020-22916" }, { "name": "CVE-2016-2781", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2781" }, { "name": "CVE-2023-3978", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978" }, { "name": "CVE-2017-7501", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7501" }, { "name": "CVE-2021-35939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35939" }, { "name": "CVE-2024-0553", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553" }, { "name": "CVE-2021-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35938" }, { "name": "CVE-2021-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35937" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2007-4559", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4559" }, { "name": "CVE-2023-3138", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3138" }, { "name": "CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2024-4603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" }, { "name": "CVE-2023-6378", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6378" }, { "name": "CVE-2023-31486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31486" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2024-4741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" }, { "name": "CVE-2023-51074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51074" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2024-5535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2024-2004", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2004" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-0397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0397" }, { "name": "CVE-2024-4030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4030" }, { "name": "CVE-2024-4032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4032" }, { "name": "CVE-2024-3596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3596" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2024-25062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" }, { "name": "CVE-2024-26458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26458" }, { "name": "CVE-2024-26461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26461" }, { "name": "CVE-2024-28834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28834" }, { "name": "CVE-2024-2961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2961" }, { "name": "CVE-2024-33599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33599" }, { "name": "CVE-2024-33600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33600" }, { "name": "CVE-2024-33601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33601" }, { "name": "CVE-2024-33602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33602" }, { "name": "CVE-2024-35195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2023-4641", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4641" }, { "name": "CVE-2024-0567", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0567" }, { "name": "CVE-2024-22365", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22365" }, { "name": "CVE-2024-21137", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21137" }, { "name": "CVE-2024-0760", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0760" }, { "name": "CVE-2024-1737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1737" }, { "name": "CVE-2024-1975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1975" }, { "name": "CVE-2024-28835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28835" }, { "name": "CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "name": "CVE-2024-3219", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3219" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2024-27402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402" }, { "name": "CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "name": "CVE-2024-38808", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38808" }, { "name": "CVE-2024-38809", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38809" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-38807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38807" }, { "name": "CVE-2024-6232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6232" }, { "name": "CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "name": "CVE-2024-38816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38816" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2024-7264", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7264" }, { "name": "CVE-2023-5841", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5841" }, { "name": "CVE-2024-34459", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34459" }, { "name": "CVE-2024-8096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8096" }, { "name": "CVE-2023-6246", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6246" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2022-21454", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21454" }, { "name": "CVE-2024-21193", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21193" }, { "name": "CVE-2024-21194", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21194" }, { "name": "CVE-2024-21196", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21196" }, { "name": "CVE-2024-21197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21197" }, { "name": "CVE-2024-21198", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21198" }, { "name": "CVE-2024-21199", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21199" }, { "name": "CVE-2024-21201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21201" }, { "name": "CVE-2024-21207", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21207" }, { "name": "CVE-2024-21209", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21209" }, { "name": "CVE-2024-21212", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21212" }, { "name": "CVE-2024-21213", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21213" }, { "name": "CVE-2024-21219", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21219" }, { "name": "CVE-2024-21236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21236" }, { "name": "CVE-2024-21239", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21239" }, { "name": "CVE-2024-21241", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21241" }, { "name": "CVE-2024-7254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7254" }, { "name": "CVE-2024-9143", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9143" }, { "name": "CVE-2024-38819", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38819" }, { "name": "CVE-2024-38820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38820" }, { "name": "CVE-2024-10487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10487" }, { "name": "CVE-2024-10458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10458" }, { "name": "CVE-2024-10459", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10459" }, { "name": "CVE-2024-10460", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10460" }, { "name": "CVE-2024-10461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10461" }, { "name": "CVE-2024-10462", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10462" }, { "name": "CVE-2024-10463", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10463" }, { "name": "CVE-2024-10464", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10464" }, { "name": "CVE-2024-10465", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10465" }, { "name": "CVE-2024-10466", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10466" }, { "name": "CVE-2024-10467", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10467" }, { "name": "CVE-2024-10468", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10468" }, { "name": "CVE-2024-34447", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34447" }, { "name": "CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "name": "CVE-2024-7592", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7592" }, { "name": "CVE-2024-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8088" }, { "name": "CVE-2024-9681", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9681" }, { "name": "CVE-2024-11168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11168" }, { "name": "CVE-2024-38828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38828" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2024-11395", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11395" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073" }, { "name": "CVE-2024-11691", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11691" }, { "name": "CVE-2024-11692", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11692" }, { "name": "CVE-2024-11693", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11693" }, { "name": "CVE-2024-11694", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11694" }, { "name": "CVE-2024-11695", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11695" }, { "name": "CVE-2024-11696", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11696" }, { "name": "CVE-2024-11697", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11697" }, { "name": "CVE-2024-11698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11698" }, { "name": "CVE-2024-11699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11699" }, { "name": "CVE-2024-11700", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11700" }, { "name": "CVE-2024-11701", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11701" }, { "name": "CVE-2024-11702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11702" }, { "name": "CVE-2024-11703", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11703" }, { "name": "CVE-2024-11704", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11704" }, { "name": "CVE-2024-11705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11705" }, { "name": "CVE-2024-11706", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11706" }, { "name": "CVE-2024-11708", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11708" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2024-11053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11053" }, { "name": "CVE-2024-10041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10041" }, { "name": "CVE-2024-10963", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10963" }, { "name": "CVE-2024-47554", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47554" }, { "name": "CVE-2024-49989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989" }, { "name": "CVE-2024-50125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2025-0237", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0237" }, { "name": "CVE-2025-0238", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0238" }, { "name": "CVE-2025-0239", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0239" }, { "name": "CVE-2025-0240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0240" }, { "name": "CVE-2025-0241", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0241" }, { "name": "CVE-2025-0242", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0242" }, { "name": "CVE-2025-0243", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0243" }, { "name": "CVE-2025-0245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0245" }, { "name": "CVE-2025-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0247" }, { "name": "CVE-2025-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0434" }, { "name": "CVE-2025-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0435" }, { "name": "CVE-2025-0436", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0436" }, { "name": "CVE-2025-0437", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0437" }, { "name": "CVE-2025-0438", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0438" }, { "name": "CVE-2025-0439", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0439" }, { "name": "CVE-2025-0440", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0440" }, { "name": "CVE-2025-0441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0441" }, { "name": "CVE-2025-0442", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0442" }, { "name": "CVE-2025-0443", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0443" }, { "name": "CVE-2025-0446", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0446" }, { "name": "CVE-2025-0447", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0447" }, { "name": "CVE-2025-0448", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0448" }, { "name": "CVE-2025-21523", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21523" }, { "name": "CVE-2025-0612", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0612" }, { "name": "CVE-2025-23083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23083" }, { "name": "CVE-2025-23084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23084" }, { "name": "CVE-2025-23085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23085" }, { "name": "CVE-2025-0938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0938" }, { "name": "CVE-2025-0444", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0444" }, { "name": "CVE-2025-0445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0445" }, { "name": "CVE-2025-0451", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0451" }, { "name": "CVE-2025-0762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0762" }, { "name": "CVE-2025-1009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1009" }, { "name": "CVE-2025-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1010" }, { "name": "CVE-2025-1011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1011" }, { "name": "CVE-2025-1012", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1012" }, { "name": "CVE-2025-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1013" }, { "name": "CVE-2025-1014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1014" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2025-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1016" }, { "name": "CVE-2025-1017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1017" }, { "name": "CVE-2025-1018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1018" }, { "name": "CVE-2025-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1019" }, { "name": "CVE-2025-1020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1020" }, { "name": "CVE-2025-0167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0167" }, { "name": "CVE-2025-0725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0725" }, { "name": "CVE-2024-47535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47535" }, { "name": "CVE-2024-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2024-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128" }, { "name": "CVE-2025-0995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0995" }, { "name": "CVE-2025-0996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0996" }, { "name": "CVE-2025-0997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0997" }, { "name": "CVE-2025-0998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0998" }, { "name": "CVE-2024-13176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13176" }, { "name": "CVE-2025-1414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1414" }, { "name": "CVE-2025-0999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0999" }, { "name": "CVE-2025-1006", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1006" }, { "name": "CVE-2025-1426", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1426" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2023-39017", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39017" }, { "name": "CVE-2025-1795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1795" }, { "name": "CVE-2025-1914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1914" }, { "name": "CVE-2025-1915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1915" }, { "name": "CVE-2025-1916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1916" }, { "name": "CVE-2025-1917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1917" }, { "name": "CVE-2025-1918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1918" }, { "name": "CVE-2025-1919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1919" }, { "name": "CVE-2025-1921", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1921" }, { "name": "CVE-2025-1922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1922" }, { "name": "CVE-2025-1923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1923" }, { "name": "CVE-2025-1930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1930" }, { "name": "CVE-2025-1931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1931" }, { "name": "CVE-2025-1932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1932" }, { "name": "CVE-2025-1933", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1933" }, { "name": "CVE-2025-1934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1934" }, { "name": "CVE-2025-1935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1935" }, { "name": "CVE-2025-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1936" }, { "name": "CVE-2025-1937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1937" }, { "name": "CVE-2025-1938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1938" }, { "name": "CVE-2025-1939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1939" }, { "name": "CVE-2025-1940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1940" }, { "name": "CVE-2025-1941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1941" }, { "name": "CVE-2025-1942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1942" }, { "name": "CVE-2025-1943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1943" }, { "name": "CVE-2025-1920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1920" }, { "name": "CVE-2025-2135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2135" }, { "name": "CVE-2025-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2136" }, { "name": "CVE-2025-2137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2137" }, { "name": "CVE-2025-24813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24813" }, { "name": "CVE-2024-6763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6763" }, { "name": "CVE-2022-49043", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49043" }, { "name": "CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "name": "CVE-2024-51744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51744" }, { "name": "CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "name": "CVE-2025-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25193" }, { "name": "CVE-2024-45772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45772" }, { "name": "CVE-2025-2476", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2476" }, { "name": "CVE-2025-2857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2857" }, { "name": "CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "name": "CVE-2025-22870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22870" }, { "name": "CVE-2025-2783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2783" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2024-56171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56171" }, { "name": "CVE-2025-27113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27113" }, { "name": "CVE-2025-3066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3066" }, { "name": "CVE-2025-3067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3067" }, { "name": "CVE-2025-3068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3068" }, { "name": "CVE-2025-3071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3071" }, { "name": "CVE-2025-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3072" }, { "name": "CVE-2025-3073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3073" }, { "name": "CVE-2025-3074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3074" }, { "name": "CVE-2025-3028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3028" }, { "name": "CVE-2025-3029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3029" }, { "name": "CVE-2025-3030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3030" }, { "name": "CVE-2025-3031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3031" }, { "name": "CVE-2025-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3032" }, { "name": "CVE-2025-3033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3033" }, { "name": "CVE-2025-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3034" }, { "name": "CVE-2025-3035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3035" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2025-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3608" }, { "name": "CVE-2025-21574", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21574" }, { "name": "CVE-2025-21575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21575" }, { "name": "CVE-2025-21577", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21577" }, { "name": "CVE-2025-21579", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21579" }, { "name": "CVE-2025-21580", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21580" }, { "name": "CVE-2025-21581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21581" }, { "name": "CVE-2025-21584", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21584" }, { "name": "CVE-2025-21585", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21585" }, { "name": "CVE-2025-21588", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21588" }, { "name": "CVE-2025-30681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30681" }, { "name": "CVE-2025-30682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30682" }, { "name": "CVE-2025-30683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30683" }, { "name": "CVE-2025-30684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30684" }, { "name": "CVE-2025-30685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30685" }, { "name": "CVE-2025-30687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30687" }, { "name": "CVE-2025-30688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30688" }, { "name": "CVE-2025-30689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30689" }, { "name": "CVE-2025-30693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30693" }, { "name": "CVE-2025-30695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30695" }, { "name": "CVE-2025-30696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30696" }, { "name": "CVE-2025-30699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30699" }, { "name": "CVE-2025-30703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30703" }, { "name": "CVE-2025-30704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30704" }, { "name": "CVE-2025-30705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30705" }, { "name": "CVE-2025-30715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30715" }, { "name": "CVE-2025-30721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30721" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-3619", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3619" }, { "name": "CVE-2025-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3620" }, { "name": "CVE-2025-24928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24928" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2024-12798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12798" }, { "name": "CVE-2024-12801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12801" }, { "name": "CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "name": "CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "name": "CVE-2025-22235", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22235" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "name": "CVE-2025-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4050" }, { "name": "CVE-2025-4051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4051" }, { "name": "CVE-2025-4052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4052" }, { "name": "CVE-2025-4096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4096" }, { "name": "CVE-2025-2817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2817" }, { "name": "CVE-2025-4082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4082" }, { "name": "CVE-2025-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4083" }, { "name": "CVE-2025-4085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4085" }, { "name": "CVE-2025-4087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4087" }, { "name": "CVE-2025-4088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4088" }, { "name": "CVE-2025-4089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4089" }, { "name": "CVE-2025-4090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4090" }, { "name": "CVE-2025-4091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4091" }, { "name": "CVE-2025-4092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4092" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-27516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27516" }, { "name": "CVE-2025-29087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29087" }, { "name": "CVE-2025-3277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3277" }, { "name": "CVE-2025-4609", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4609" }, { "name": "CVE-2025-4664", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4664" }, { "name": "CVE-2025-4372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4372" }, { "name": "CVE-2025-4516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4516" }, { "name": "CVE-2025-22233", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22233" }, { "name": "CVE-2024-55549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55549" }, { "name": "CVE-2024-9287", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9287" }, { "name": "CVE-2025-24855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24855" }, { "name": "CVE-2025-4918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4918" }, { "name": "CVE-2025-4919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4919" }, { "name": "CVE-2025-41232", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41232" }, { "name": "CVE-2025-23165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23165" }, { "name": "CVE-2025-23166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23166" }, { "name": "CVE-2025-5063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5063" }, { "name": "CVE-2025-5064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5064" }, { "name": "CVE-2025-5065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5065" }, { "name": "CVE-2025-5066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5066" }, { "name": "CVE-2025-5067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5067" }, { "name": "CVE-2025-32414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32414" }, { "name": "CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "name": "CVE-2025-5263", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5263" }, { "name": "CVE-2025-5264", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5264" }, { "name": "CVE-2025-5265", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5265" }, { "name": "CVE-2025-5266", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5266" }, { "name": "CVE-2025-5267", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5267" }, { "name": "CVE-2025-5268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5268" }, { "name": "CVE-2025-5270", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5270" }, { "name": "CVE-2025-5271", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5271" }, { "name": "CVE-2025-5272", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5272" }, { "name": "CVE-2025-5281", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5281" }, { "name": "CVE-2025-5283", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5283" }, { "name": "CVE-2025-46701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46701" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-37964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-37991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991" }, { "name": "CVE-2025-5068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5068" }, { "name": "CVE-2025-5419", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5419" }, { "name": "CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "name": "CVE-2025-49709", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49709" }, { "name": "CVE-2025-49710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49710" }, { "name": "CVE-2023-6779", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6779" }, { "name": "CVE-2023-6780", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6780" }, { "name": "CVE-2024-12133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12133" }, { "name": "CVE-2024-12243", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12243" }, { "name": "CVE-2024-2236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2236" }, { "name": "CVE-2024-56433", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56433" }, { "name": "CVE-2025-0395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0395" }, { "name": "CVE-2025-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1390" }, { "name": "CVE-2025-29088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29088" }, { "name": "CVE-2025-31115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31115" }, { "name": "CVE-2025-4598", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4598" }, { "name": "CVE-2025-5958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5958" }, { "name": "CVE-2025-5959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5959" }, { "name": "CVE-2025-41234", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41234" }, { "name": "CVE-2025-49146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49146" }, { "name": "CVE-2025-48988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48988" }, { "name": "CVE-2025-49124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49124" }, { "name": "CVE-2025-49125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49125" }, { "name": "CVE-2025-6191", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6191" }, { "name": "CVE-2025-6192", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6192" }, { "name": "CVE-2024-53427", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53427" }, { "name": "CVE-2024-56406", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56406" }, { "name": "CVE-2025-22872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22872" }, { "name": "CVE-2025-4802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4802" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2023-42366", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" }, { "name": "CVE-2025-6424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6424" }, { "name": "CVE-2025-6425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6425" }, { "name": "CVE-2025-6426", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6426" }, { "name": "CVE-2025-6427", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6427" }, { "name": "CVE-2025-6429", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6429" }, { "name": "CVE-2025-6430", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6430" }, { "name": "CVE-2025-6432", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6432" }, { "name": "CVE-2025-6433", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6433" }, { "name": "CVE-2025-6434", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6434" }, { "name": "CVE-2025-6020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6020" }, { "name": "CVE-2025-6555", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6555" }, { "name": "CVE-2025-6556", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6556" }, { "name": "CVE-2025-6557", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6557" }, { "name": "CVE-2025-6435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6435" }, { "name": "CVE-2025-6436", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6436" }, { "name": "CVE-2025-6554", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6554" }, { "name": "CVE-2025-6021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6021" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2025-32462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32462" }, { "name": "CVE-2025-52520", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52520" }, { "name": "CVE-2025-53506", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53506" }, { "name": "CVE-2024-47081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47081" }, { "name": "CVE-2025-3576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3576" }, { "name": "CVE-2025-47268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47268" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2025-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083" }, { "name": "CVE-2025-22227", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22227" }, { "name": "CVE-2025-6558", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6558" }, { "name": "CVE-2025-7656", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7656" }, { "name": "CVE-2025-7657", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7657" }, { "name": "CVE-2025-30749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30749" }, { "name": "CVE-2025-30754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30754" }, { "name": "CVE-2025-50059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50059" }, { "name": "CVE-2025-50106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50106" }, { "name": "CVE-2025-50088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50088" }, { "name": "CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2020-16156", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16156" }, { "name": "CVE-2025-8010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8010" }, { "name": "CVE-2025-8011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8011" }, { "name": "CVE-2025-8027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8027" }, { "name": "CVE-2025-8028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8028" }, { "name": "CVE-2025-8029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8029" }, { "name": "CVE-2025-8030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8030" }, { "name": "CVE-2025-8031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8031" }, { "name": "CVE-2025-8032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8032" }, { "name": "CVE-2025-8033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8033" }, { "name": "CVE-2025-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8034" }, { "name": "CVE-2025-8035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8035" }, { "name": "CVE-2025-8036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8036" }, { "name": "CVE-2025-8037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8037" }, { "name": "CVE-2025-8038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8038" }, { "name": "CVE-2025-8039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8039" }, { "name": "CVE-2025-8040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8040" }, { "name": "CVE-2025-8041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8041" }, { "name": "CVE-2025-8043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8043" }, { "name": "CVE-2025-8044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8044" }, { "name": "CVE-2024-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23337" }, { "name": "CVE-2024-45339", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45339" }, { "name": "CVE-2024-47611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47611" }, { "name": "CVE-2025-0913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0913" }, { "name": "CVE-2025-22874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22874" }, { "name": "CVE-2025-32988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32988" }, { "name": "CVE-2025-32989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32989" }, { "name": "CVE-2025-32990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32990" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2025-4673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4673" }, { "name": "CVE-2025-48060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48060" }, { "name": "CVE-2025-4877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4877" }, { "name": "CVE-2025-4878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4878" }, { "name": "CVE-2025-48924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48924" }, { "name": "CVE-2025-50181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50181" }, { "name": "CVE-2025-5318", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5318" }, { "name": "CVE-2025-5372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5372" }, { "name": "CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "name": "CVE-2025-5915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5915" }, { "name": "CVE-2025-5916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5916" }, { "name": "CVE-2025-5917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5917" }, { "name": "CVE-2025-6069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6069" }, { "name": "CVE-2025-6395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6395" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-8194", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8194" }, { "name": "CVE-2025-8292", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8292" }, { "name": "CVE-2025-7424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7424" }, { "name": "CVE-2025-7425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7425" }, { "name": "CVE-2025-50182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50182" }, { "name": "CVE-2025-5889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5889" }, { "name": "CVE-2025-8576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8576" }, { "name": "CVE-2025-8577", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8577" }, { "name": "CVE-2025-8578", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8578" }, { "name": "CVE-2025-8579", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8579" }, { "name": "CVE-2025-8580", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8580" }, { "name": "CVE-2025-8581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8581" }, { "name": "CVE-2025-8582", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8582" }, { "name": "CVE-2025-8583", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8583" }, { "name": "CVE-2025-27210", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27210" }, { "name": "CVE-2025-27817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27817" }, { "name": "CVE-2025-27818", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27818" }, { "name": "CVE-2025-8879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8879" }, { "name": "CVE-2025-8880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8880" }, { "name": "CVE-2025-8881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8881" }, { "name": "CVE-2025-8882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8882" }, { "name": "CVE-2025-8901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8901" }, { "name": "CVE-2025-48989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48989" }, { "name": "CVE-2025-7339", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7339" }, { "name": "CVE-2025-7783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7783" }, { "name": "CVE-2021-32256", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32256" }, { "name": "CVE-2024-25260", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25260" }, { "name": "CVE-2025-1371", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1371" }, { "name": "CVE-2025-1376", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1376" }, { "name": "CVE-2025-1377", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1377" }, { "name": "CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "name": "CVE-2025-48964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48964" }, { "name": "CVE-2025-49794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49794" }, { "name": "CVE-2025-49796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49796" }, { "name": "CVE-2025-41242", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41242" }, { "name": "CVE-2025-9132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9132" }, { "name": "CVE-2025-54988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-54988" }, { "name": "CVE-2025-6965", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6965" }, { "name": "CVE-2024-13009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13009" }, { "name": "CVE-2025-55668", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55668" }, { "name": "CVE-2025-4674", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4674" }, { "name": "CVE-2025-47907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47907" }, { "name": "CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "name": "CVE-2025-55163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55163" }, { "name": "CVE-2025-8941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8941" }, { "name": "CVE-2025-9288", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9288" }, { "name": "CVE-2005-2541", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2541" }, { "name": "CVE-2008-5727", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5727" }, { "name": "CVE-2008-5728", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5728" }, { "name": "CVE-2008-5729", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5729" }, { "name": "CVE-2008-5730", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5730" }, { "name": "CVE-2008-5742", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5742" }, { "name": "CVE-2011-3374", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3374" }, { "name": "CVE-2014-4715", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4715" }, { "name": "CVE-2015-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2214" }, { "name": "CVE-2016-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0682" }, { "name": "CVE-2016-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0689" }, { "name": "CVE-2016-0692", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0692" }, { "name": "CVE-2016-0694", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0694" }, { "name": "CVE-2016-2149", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2149" }, { "name": "CVE-2016-2160", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2160" }, { "name": "CVE-2016-3418", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3418" }, { "name": "CVE-2017-10140", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10140" }, { "name": "CVE-2017-12195", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12195" }, { "name": "CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "name": "CVE-2017-3604", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3604" }, { "name": "CVE-2017-3605", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3605" }, { "name": "CVE-2017-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3606" }, { "name": "CVE-2017-3607", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3607" }, { "name": "CVE-2017-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3608" }, { "name": "CVE-2017-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3609" }, { "name": "CVE-2017-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3610" }, { "name": "CVE-2017-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3611" }, { "name": "CVE-2017-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3612" }, { "name": "CVE-2017-3613", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3613" }, { "name": "CVE-2017-3614", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3614" }, { "name": "CVE-2017-3615", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3615" }, { "name": "CVE-2017-3616", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3616" }, { "name": "CVE-2017-3617", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3617" }, { "name": "CVE-2018-1000169", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000169" }, { "name": "CVE-2018-1196", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1196" }, { "name": "CVE-2018-1273", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1273" }, { "name": "CVE-2019-10782", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10782" }, { "name": "CVE-2019-9658", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9658" }, { "name": "CVE-2020-2981", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2981" }, { "name": "CVE-2021-20298", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20298" }, { "name": "CVE-2021-20304", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20304" }, { "name": "CVE-2021-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22055" }, { "name": "CVE-2021-23169", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23169" }, { "name": "CVE-2021-3236", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3236" }, { "name": "CVE-2022-0635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0635" }, { "name": "CVE-2022-0667", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0667" }, { "name": "CVE-2022-3219", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3219" }, { "name": "CVE-2022-39046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39046" }, { "name": "CVE-2022-42010", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42010" }, { "name": "CVE-2022-42011", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42011" }, { "name": "CVE-2022-42012", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42012" }, { "name": "CVE-2022-44638", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44638" }, { "name": "CVE-2023-31437", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31437" }, { "name": "CVE-2023-31438", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31438" }, { "name": "CVE-2023-31439", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31439" }, { "name": "CVE-2023-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37769" }, { "name": "CVE-2023-39810", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39810" }, { "name": "CVE-2023-4156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4156" }, { "name": "CVE-2023-4320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4320" }, { "name": "CVE-2023-43785", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43785" }, { "name": "CVE-2023-43786", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43786" }, { "name": "CVE-2023-43787", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43787" }, { "name": "CVE-2023-46129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46129" }, { "name": "CVE-2023-47039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47039" }, { "name": "CVE-2023-5189", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5189" }, { "name": "CVE-2024-11584", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11584" }, { "name": "CVE-2024-21742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21742" }, { "name": "CVE-2024-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22047" }, { "name": "CVE-2024-2397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2397" }, { "name": "CVE-2024-26462", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26462" }, { "name": "CVE-2024-31047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31047" }, { "name": "CVE-2024-3220", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3220" }, { "name": "CVE-2024-58251", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58251" }, { "name": "CVE-2024-6174", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6174" }, { "name": "CVE-2024-7012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7012" }, { "name": "CVE-2025-1352", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1352" }, { "name": "CVE-2025-1365", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1365" }, { "name": "CVE-2025-1372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1372" }, { "name": "CVE-2025-24294", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24294" }, { "name": "CVE-2025-26519", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26519" }, { "name": "CVE-2025-27587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27587" }, { "name": "CVE-2025-30258", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30258" }, { "name": "CVE-2025-31672", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31672" }, { "name": "CVE-2025-40909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40909" }, { "name": "CVE-2025-43857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43857" }, { "name": "CVE-2025-45582", "url": "https://www.cve.org/CVERecord?id=CVE-2025-45582" }, { "name": "CVE-2025-45768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-45768" }, { "name": "CVE-2025-46392", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46392" }, { "name": "CVE-2025-46394", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46394" }, { "name": "CVE-2025-49795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49795" }, { "name": "CVE-2025-5115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5115" }, { "name": "CVE-2025-5222", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5222" }, { "name": "CVE-2025-5278", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5278" }, { "name": "CVE-2025-53864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53864" }, { "name": "CVE-2025-6170", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6170" }, { "name": "CVE-2025-6297", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6297" }, { "name": "CVE-2025-7962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7962" }, { "name": "CVE-2025-8058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8058" }, { "name": "CVE-2025-8262", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8262" }, { "name": "CVE-2025-8732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8732" }, { "name": "CVE-2025-8885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8885" }, { "name": "CVE-2025-8916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8916" }, { "name": "CVE-2025-9179", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9179" }, { "name": "CVE-2025-9180", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9180" }, { "name": "CVE-2025-9181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9181" }, { "name": "CVE-2025-9182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9182" }, { "name": "CVE-2025-9183", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9183" }, { "name": "CVE-2025-9184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9184" }, { "name": "CVE-2025-9185", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9185" }, { "name": "CVE-2025-9187", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9187" }, { "name": "CVE-2025-9308", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9308" } ], "initial_release_date": "2025-09-05T00:00:00", "last_revision_date": "2025-09-05T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0756", "revisions": [ { "description": "Version initiale", "revision_date": "2025-09-05T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware", "vendor_advisories": [ { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36093", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36093" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36102", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36102" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36101", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36101" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36100", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36100" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36105", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36105" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36091", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36091" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36078", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36078" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36107", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36107" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36094", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36094" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36097", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36097" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-46", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36104" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36108", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36108" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36095", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36095" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-09", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36090" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36096", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36096" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36106", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36106" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36109", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36109" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36098", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36098" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36111" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36103", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36103" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36099", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36099" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36092", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36092" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36110", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36110" } ] }
CERTFR-2025-AVI-0333
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Debian bookworm versions ant\u00e9rieures \u00e0 6.1.133-1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2024-26656", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26656" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2024-40973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40973" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2024-26767", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26767" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2023-52927", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927" }, { "name": "CVE-2025-21864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2024-24855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24855" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2023-52857", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52857" }, { "name": "CVE-2025-21712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21712" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2025-21855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21838" }, { "name": "CVE-2025-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21938" }, { "name": "CVE-2025-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2024-43831", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43831" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2024-50056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056" }, { "name": "CVE-2024-42129", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42129" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2024-53166", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53166" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2024-27056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27056" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21899", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2024-47754", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47754" }, { "name": "CVE-2024-57977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2024-38611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38611" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-21891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2024-47753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47753" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2024-26982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2024-46772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46772" }, { "name": "CVE-2024-50246", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50246" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21756" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" } ], "initial_release_date": "2025-04-18T00:00:00", "last_revision_date": "2025-04-18T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0333", "revisions": [ { "description": "Version initiale", "revision_date": "2025-04-18T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian", "vendor_advisories": [ { "published_at": "2025-04-12", "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5900-1", "url": "https://lists.debian.org/debian-security-announce/2025/msg00062.html" } ] }
CERTFR-2025-AVI-0449
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
SUSE | N/A | SUSE Manager Proxy 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
SUSE | N/A | SUSE Manager Proxy 4.3 | ||
SUSE | N/A | Basesystem Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
SUSE | N/A | SUSE Manager Retail Branch Server 4.3 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
SUSE | N/A | openSUSE Leap 15.4 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
SUSE | N/A | openSUSE Leap 15.5 | ||
SUSE | N/A | SUSE Manager Server 4.3 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
SUSE | N/A | Legacy Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
SUSE | N/A | openSUSE Leap 15.6 | ||
SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 | ||
SUSE | N/A | SUSE Manager Server 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
SUSE | N/A | openSUSE Leap 15.3 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
SUSE | N/A | Development Tools Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SUSE Linux Enterprise Micro for Rancher 5.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Proxy 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Desktop 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Proxy 4.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Basesystem Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro for Rancher 5.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro for Rancher 5.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Retail Branch Server 4.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Server 4.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Legacy Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 12-SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Retail Branch Server 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP4 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Enterprise Storage 7.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP5 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Server 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Workstation Extension 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Development Tools Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "name": "CVE-2024-27018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27018" }, { "name": "CVE-2024-27415", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27415" }, { "name": "CVE-2022-48933", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48933" }, { "name": "CVE-2024-43882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43882" }, { "name": "CVE-2024-46763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46763" }, { "name": "CVE-2024-46784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46784" }, { "name": "CVE-2024-46865", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46865" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2024-53042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53042" }, { "name": "CVE-2021-47163", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47163" }, { "name": "CVE-2024-42307", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42307" }, { "name": "CVE-2024-50038", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50038" }, { "name": "CVE-2024-50115", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50115" }, { "name": "CVE-2024-50083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083" }, { "name": "CVE-2024-50162", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162" }, { "name": "CVE-2024-50163", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163" }, { "name": "CVE-2024-53156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53156" }, { "name": "CVE-2024-56590", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56590" }, { "name": "CVE-2024-56641", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56641" }, { "name": "CVE-2024-56642", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642" }, { "name": "CVE-2024-56661", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56661" }, { "name": "CVE-2024-49994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994" }, { "name": "CVE-2024-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124" }, { "name": "CVE-2025-21683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683" }, { "name": "CVE-2024-53139", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53139" }, { "name": "CVE-2024-56702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56702" }, { "name": "CVE-2021-47659", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47659" }, { "name": "CVE-2022-49044", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49044" }, { "name": "CVE-2022-49055", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49055" }, { "name": "CVE-2022-49060", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49060" }, { "name": "CVE-2022-49086", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49086" }, { "name": "CVE-2022-49111", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49111" }, { "name": "CVE-2022-49118", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49118" }, { "name": "CVE-2022-49121", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49121" }, { "name": "CVE-2022-49137", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49137" }, { "name": "CVE-2022-49175", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49175" }, { "name": "CVE-2022-49176", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49176" }, { "name": "CVE-2022-49179", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49179" }, { "name": "CVE-2022-49188", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49188" }, { "name": "CVE-2022-49232", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49232" }, { "name": "CVE-2022-49290", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49290" }, { "name": "CVE-2022-49305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49305" }, { "name": "CVE-2022-49335", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49335" }, { "name": "CVE-2022-49351", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49351" }, { "name": "CVE-2022-49385", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49385" }, { "name": "CVE-2022-49411", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49411" }, { "name": "CVE-2022-49442", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49442" }, { "name": "CVE-2022-49478", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49478" }, { "name": "CVE-2022-49489", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49489" }, { "name": "CVE-2022-49504", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49504" }, { "name": "CVE-2022-49521", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49521" }, { "name": "CVE-2022-49525", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49525" }, { "name": "CVE-2022-49534", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49534" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2022-49536", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49536" }, { "name": "CVE-2022-49537", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49537" }, { "name": "CVE-2022-49542", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49542" }, { "name": "CVE-2022-49668", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49668" }, { "name": "CVE-2022-49693", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49693" }, { "name": "CVE-2022-49725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49725" }, { "name": "CVE-2022-49730", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49730" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2024-54683", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54683" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2025-21635", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21635" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58009" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21750" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812" }, { "name": "CVE-2022-49139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49139" }, { "name": "CVE-2022-49205", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49205" }, { "name": "CVE-2022-49325", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49325" }, { "name": "CVE-2022-49390", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49390" }, { "name": "CVE-2022-49465", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49465" }, { "name": "CVE-2022-49658", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49658" }, { "name": "CVE-2022-49753", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49753" }, { "name": "CVE-2023-53023", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53023" }, { "name": "CVE-2023-53026", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53026" }, { "name": "CVE-2023-53033", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53033" }, { "name": "CVE-2024-52559", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52559" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21886" }, { "name": "CVE-2025-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2023-53031", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53031" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-21696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21696" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2024-28956", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28956" }, { "name": "CVE-2025-21953", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21953" }, { "name": "CVE-2020-36789", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36789" }, { "name": "CVE-2021-47668", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47668" }, { "name": "CVE-2021-47669", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47669" }, { "name": "CVE-2021-47670", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47670" }, { "name": "CVE-2021-47671", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47671" }, { "name": "CVE-2022-49110", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49110" }, { "name": "CVE-2022-49171", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49171" }, { "name": "CVE-2022-49197", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49197" }, { "name": "CVE-2022-49561", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49561" }, { "name": "CVE-2022-49590", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49590" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2022-49741", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49741" }, { "name": "CVE-2022-49745", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49745" }, { "name": "CVE-2022-49749", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49749" }, { "name": "CVE-2022-49767", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49767" }, { "name": "CVE-2023-52928", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52928" }, { "name": "CVE-2023-52931", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52931" }, { "name": "CVE-2023-52936", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52936" }, { "name": "CVE-2023-52937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52937" }, { "name": "CVE-2023-52938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52938" }, { "name": "CVE-2023-52981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52981" }, { "name": "CVE-2023-52982", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52982" }, { "name": "CVE-2023-52986", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52986" }, { "name": "CVE-2023-52994", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52994" }, { "name": "CVE-2023-53001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53001" }, { "name": "CVE-2023-53002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53002" }, { "name": "CVE-2023-53009", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53009" }, { "name": "CVE-2023-53014", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53014" }, { "name": "CVE-2023-53018", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53018" }, { "name": "CVE-2023-53032", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53032" }, { "name": "CVE-2023-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53051" }, { "name": "CVE-2024-35840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35840" }, { "name": "CVE-2024-58018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018" }, { "name": "CVE-2024-58070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070" }, { "name": "CVE-2024-58088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21729", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21729" }, { "name": "CVE-2025-21755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21755" }, { "name": "CVE-2025-21768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768" }, { "name": "CVE-2025-21808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808" }, { "name": "CVE-2025-21833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21833" }, { "name": "CVE-2025-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836" }, { "name": "CVE-2025-21852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21852" }, { "name": "CVE-2025-21854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854" }, { "name": "CVE-2025-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863" }, { "name": "CVE-2025-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873" }, { "name": "CVE-2025-21884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21884" }, { "name": "CVE-2025-21889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21931" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21976", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21976" }, { "name": "CVE-2025-21985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21985" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22029" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" } ], "initial_release_date": "2025-05-23T00:00:00", "last_revision_date": "2025-05-23T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0449", "revisions": [ { "description": "Version initiale", "revision_date": "2025-05-23T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE", "vendor_advisories": [ { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01627-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501627-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01611-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501611-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01614-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501614-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01656-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501656-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01652-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501652-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01668-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501668-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01601-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501601-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01682-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501682-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01590-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501590-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01676-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501676-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01655-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501655-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01620-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501620-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01633-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501633-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01672-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501672-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01593-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501593-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01600-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501600-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01675-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501675-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01603-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501603-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01669-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501669-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01677-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501677-1" }, { "published_at": "2025-05-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1574-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251574-1" }, { "published_at": "2025-05-20", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01598-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501598-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01640-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501640-1" }, { "published_at": "2025-05-21", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01610-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501610-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01683-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501683-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01663-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501663-1" }, { "published_at": "2025-05-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1573-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251573-1" } ] }
CERTFR-2025-AVI-0509
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
SUSE | Confidential Computing Module | Confidential Computing Module 15-SP6 | ||
SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP6 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
SUSE | openSUSE Leap | openSUSE Leap 15.6 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP6 | ||
SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP6 | ||
SUSE | SUSE Linux Micro | SUSE Linux Micro 6.0 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SUSE Linux Enterprise High Performance Computing 15 SP5", "product": { "name": "SUSE Linux Enterprise High Performance Computing", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Confidential Computing Module 15-SP6", "product": { "name": "Confidential Computing Module", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP5", "product": { "name": "SUSE Linux Enterprise Live Patching", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 12 SP5", "product": { "name": "SUSE Linux Enterprise High Performance Computing", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP4", "product": { "name": "SUSE Linux Enterprise High Performance Computing", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 12-SP5", "product": { "name": "SUSE Linux Enterprise Live Patching", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP6", "product": { "name": "SUSE Linux Enterprise Live Patching", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP5", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro for Rancher 5.4", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP5", "product": { "name": "SUSE Linux Enterprise Real Time", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro for Rancher 5.3", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP6", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP4", "product": { "name": "SUSE Linux Enterprise Real Time", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP3", "product": { "name": "SUSE Linux Enterprise Live Patching", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP3", "product": { "name": "SUSE Linux Enterprise High Performance Computing", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP4", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP6", "product": { "name": "SUSE Linux Enterprise Real Time", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP4", "product": { "name": "SUSE Linux Enterprise Live Patching", "vendor": { "name": "SUSE", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2022-3619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3619" }, { "name": "CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "name": "CVE-2023-1990", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1990" }, { "name": "CVE-2024-27018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27018" }, { "name": "CVE-2024-26634", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26634" }, { "name": "CVE-2024-35910", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910" }, { "name": "CVE-2024-26873", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26873" }, { "name": "CVE-2024-27415", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27415" }, { "name": "CVE-2024-35826", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35826" }, { "name": "CVE-2024-41005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41005" }, { "name": "CVE-2024-38606", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38606" }, { "name": "CVE-2024-41077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41077" }, { "name": "CVE-2024-46713", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46713" }, { "name": "CVE-2024-46763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46763" }, { "name": "CVE-2024-46782", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46782" }, { "name": "CVE-2024-46865", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46865" }, { "name": "CVE-2024-43869", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43869" }, { "name": "CVE-2024-49855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49855" }, { "name": "CVE-2024-50036", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50036" }, { "name": "CVE-2024-50126", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50126" }, { "name": "CVE-2024-50290", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290" }, { "name": "CVE-2024-53057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53057" }, { "name": "CVE-2024-53063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063" }, { "name": "CVE-2024-42307", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42307" }, { "name": "CVE-2024-43820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43820" }, { "name": "CVE-2024-49924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49924" }, { "name": "CVE-2024-50038", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50038" }, { "name": "CVE-2024-50083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083" }, { "name": "CVE-2024-50162", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162" }, { "name": "CVE-2024-50163", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163" }, { "name": "CVE-2024-53135", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53135" }, { "name": "CVE-2024-53140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140" }, { "name": "CVE-2024-50106", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50106" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2024-56558", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56558" }, { "name": "CVE-2024-56641", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56641" }, { "name": "CVE-2024-49994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49994" }, { "name": "CVE-2024-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124" }, { "name": "CVE-2024-56703", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56703" }, { "name": "CVE-2025-21631", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21631" }, { "name": "CVE-2025-21648", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21648" }, { "name": "CVE-2025-21671", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21671" }, { "name": "CVE-2025-21680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680" }, { "name": "CVE-2025-21683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683" }, { "name": "CVE-2024-53177", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53177" }, { "name": "CVE-2024-49940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49940" }, { "name": "CVE-2024-50029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50029" }, { "name": "CVE-2024-50056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056" }, { "name": "CVE-2024-50140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50140" }, { "name": "CVE-2024-50152", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50152" }, { "name": "CVE-2024-50223", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50223" }, { "name": "CVE-2024-50294", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50294" }, { "name": "CVE-2024-53139", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53139" }, { "name": "CVE-2024-53163", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53163" }, { "name": "CVE-2024-53176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53176" }, { "name": "CVE-2024-53178", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53178" }, { "name": "CVE-2024-56702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56702" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2023-52926", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52926" }, { "name": "CVE-2024-47408", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47408" }, { "name": "CVE-2024-49571", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571" }, { "name": "CVE-2024-53680", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680" }, { "name": "CVE-2024-56640", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640" }, { "name": "CVE-2024-56718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56718" }, { "name": "CVE-2024-56770", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770" }, { "name": "CVE-2024-57807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57807" }, { "name": "CVE-2024-57900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900" }, { "name": "CVE-2022-49080", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49080" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2024-57994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57994" }, { "name": "CVE-2025-21705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21705" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21716", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21716" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21724" }, { "name": "CVE-2025-21725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21725" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2025-21733", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21733" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21754" }, { "name": "CVE-2025-21767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767" }, { "name": "CVE-2025-21790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21790" }, { "name": "CVE-2025-21795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795" }, { "name": "CVE-2025-21799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2022-49563", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49563" }, { "name": "CVE-2022-49564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49564" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21780" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2024-47794", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47794" }, { "name": "CVE-2024-54683", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54683" }, { "name": "CVE-2024-56638", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56638" }, { "name": "CVE-2024-56719", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56719" }, { "name": "CVE-2024-56758", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56758" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2025-21635", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21635" }, { "name": "CVE-2025-21659", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21659" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2024-57834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-57978", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57978" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2024-57993", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57993" }, { "name": "CVE-2024-57997", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57997" }, { "name": "CVE-2024-57998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2024-58009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58009" }, { "name": "CVE-2024-58011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58011" }, { "name": "CVE-2024-58013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2024-58034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58054", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58054" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2024-58056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58056" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-58061", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58061" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076" }, { "name": "CVE-2024-58080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58080" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2024-58086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086" }, { "name": "CVE-2025-21701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21701" }, { "name": "CVE-2025-21703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21703" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21706" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2025-21734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21734" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21738" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2025-21750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21750" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766" }, { "name": "CVE-2025-21775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21775" }, { "name": "CVE-2025-21776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776" }, { "name": "CVE-2025-21779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779" }, { "name": "CVE-2025-21781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792" }, { "name": "CVE-2025-21794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21794" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-21804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21819" }, { "name": "CVE-2025-21820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820" }, { "name": "CVE-2025-21821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821" }, { "name": "CVE-2025-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823" }, { "name": "CVE-2025-21829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21829" }, { "name": "CVE-2025-21830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830" }, { "name": "CVE-2025-21832", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21832" }, { "name": "CVE-2025-21835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835" }, { "name": "CVE-2022-49139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49139" }, { "name": "CVE-2023-52831", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52831" }, { "name": "CVE-2023-52927", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927" }, { "name": "CVE-2024-41149", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41149" }, { "name": "CVE-2024-46736", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46736" }, { "name": "CVE-2024-46796", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46796" }, { "name": "CVE-2024-52559", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52559" }, { "name": "CVE-2024-57947", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57947" }, { "name": "CVE-2024-57974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57974" }, { "name": "CVE-2024-57990", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57990" }, { "name": "CVE-2024-57999", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57999" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2024-58006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58006" }, { "name": "CVE-2024-58012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58012" }, { "name": "CVE-2024-58019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58019" }, { "name": "CVE-2024-58057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58057" }, { "name": "CVE-2024-58078", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58078" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21693" }, { "name": "CVE-2025-21714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21714" }, { "name": "CVE-2025-21723", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21723" }, { "name": "CVE-2025-21732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21732" }, { "name": "CVE-2025-21739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21739" }, { "name": "CVE-2025-21741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21741" }, { "name": "CVE-2025-21742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21742" }, { "name": "CVE-2025-21743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21743" }, { "name": "CVE-2025-21756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21756" }, { "name": "CVE-2025-21759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759" }, { "name": "CVE-2025-21773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21773" }, { "name": "CVE-2025-21784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21784" }, { "name": "CVE-2025-21793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21793" }, { "name": "CVE-2025-21810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21810" }, { "name": "CVE-2025-21815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21815" }, { "name": "CVE-2025-21825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21825" }, { "name": "CVE-2025-21828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21828" }, { "name": "CVE-2025-21831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21831" }, { "name": "CVE-2025-21838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21838" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21847" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-21850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21850" }, { "name": "CVE-2025-21855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855" }, { "name": "CVE-2025-21856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21856" }, { "name": "CVE-2025-21857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21857" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2025-21861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21861" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-21869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21869" }, { "name": "CVE-2025-21870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21870" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21876" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2025-21883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883" }, { "name": "CVE-2025-21885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885" }, { "name": "CVE-2025-21886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21886" }, { "name": "CVE-2025-21888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888" }, { "name": "CVE-2025-21890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890" }, { "name": "CVE-2025-21891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891" }, { "name": "CVE-2025-21892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892" }, { "name": "CVE-2025-21702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702" }, { "name": "CVE-2025-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-21696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21696" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2024-28956", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28956" }, { "name": "CVE-2025-21953", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21953" }, { "name": "CVE-2022-49110", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49110" }, { "name": "CVE-2022-49767", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49767" }, { "name": "CVE-2023-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53051" }, { "name": "CVE-2024-35840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35840" }, { "name": "CVE-2024-58018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018" }, { "name": "CVE-2024-58070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070" }, { "name": "CVE-2024-58088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21729", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21729" }, { "name": "CVE-2025-21755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21755" }, { "name": "CVE-2025-21768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768" }, { "name": "CVE-2025-21808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808" }, { "name": "CVE-2025-21833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21833" }, { "name": "CVE-2025-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836" }, { "name": "CVE-2025-21852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21852" }, { "name": "CVE-2025-21854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854" }, { "name": "CVE-2025-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863" }, { "name": "CVE-2025-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873" }, { "name": "CVE-2025-21884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21884" }, { "name": "CVE-2025-21889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21931" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21985" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22029" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-37963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963" }, { "name": "CVE-2022-49769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49769" }, { "name": "CVE-2022-49770", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49770" }, { "name": "CVE-2022-49771", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49771" }, { "name": "CVE-2022-49772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49772" }, { "name": "CVE-2022-49775", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49775" }, { "name": "CVE-2022-49776", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49776" }, { "name": "CVE-2022-49777", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49777" }, { "name": "CVE-2022-49779", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49779" }, { "name": "CVE-2022-49783", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49783" }, { "name": "CVE-2022-49787", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49787" }, { "name": "CVE-2022-49788", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49788" }, { "name": "CVE-2022-49789", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49789" }, { "name": "CVE-2022-49790", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49790" }, { "name": "CVE-2022-49792", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49792" }, { "name": "CVE-2022-49793", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49793" }, { "name": "CVE-2022-49794", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49794" }, { "name": "CVE-2022-49796", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49796" }, { "name": "CVE-2022-49797", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49797" }, { "name": "CVE-2022-49799", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49799" }, { "name": "CVE-2022-49800", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49800" }, { "name": "CVE-2022-49801", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49801" }, { "name": "CVE-2022-49802", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49802" }, { "name": "CVE-2022-49807", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49807" }, { "name": "CVE-2022-49809", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49809" }, { "name": "CVE-2022-49810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49810" }, { "name": "CVE-2022-49812", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49812" }, { "name": "CVE-2022-49813", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49813" }, { "name": "CVE-2022-49818", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49818" }, { "name": "CVE-2022-49821", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49821" }, { "name": "CVE-2022-49822", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49822" }, { "name": "CVE-2022-49823", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49823" }, { "name": "CVE-2022-49824", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49824" }, { "name": "CVE-2022-49825", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49825" }, { "name": "CVE-2022-49826", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49826" }, { "name": "CVE-2022-49827", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49827" }, { "name": "CVE-2022-49830", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49830" }, { "name": "CVE-2022-49832", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49832" }, { "name": "CVE-2022-49834", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49834" }, { "name": "CVE-2022-49835", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49835" }, { "name": "CVE-2022-49836", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49836" }, { "name": "CVE-2022-49839", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49839" }, { "name": "CVE-2022-49841", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49841" }, { "name": "CVE-2022-49842", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49842" }, { "name": "CVE-2022-49845", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49845" }, { "name": "CVE-2022-49846", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49846" }, { "name": "CVE-2022-49850", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49850" }, { "name": "CVE-2022-49853", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49853" }, { "name": "CVE-2022-49858", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49858" }, { "name": "CVE-2022-49860", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49860" }, { "name": "CVE-2022-49861", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49861" }, { "name": "CVE-2022-49863", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49863" }, { "name": "CVE-2022-49864", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49864" }, { "name": "CVE-2022-49865", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49865" }, { "name": "CVE-2022-49868", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49868" }, { "name": "CVE-2022-49869", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49869" }, { "name": "CVE-2022-49870", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49870" }, { "name": "CVE-2022-49871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49871" }, { "name": "CVE-2022-49874", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49874" }, { "name": "CVE-2022-49879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49879" }, { "name": "CVE-2022-49880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49880" }, { "name": "CVE-2022-49881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49881" }, { "name": "CVE-2022-49885", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49885" }, { "name": "CVE-2022-49887", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49887" }, { "name": "CVE-2022-49888", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49888" }, { "name": "CVE-2022-49889", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49889" }, { "name": "CVE-2022-49890", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49890" }, { "name": "CVE-2022-49891", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49891" }, { "name": "CVE-2022-49892", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49892" }, { "name": "CVE-2022-49900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49900" }, { "name": "CVE-2022-49905", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49905" }, { "name": "CVE-2022-49906", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49906" }, { "name": "CVE-2022-49908", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49908" }, { "name": "CVE-2022-49909", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909" }, { "name": "CVE-2022-49910", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49910" }, { "name": "CVE-2022-49915", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49915" }, { "name": "CVE-2022-49916", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49916" }, { "name": "CVE-2022-49922", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49922" }, { "name": "CVE-2022-49923", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49923" }, { "name": "CVE-2022-49924", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49924" }, { "name": "CVE-2022-49925", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49925" }, { "name": "CVE-2022-49927", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49927" }, { "name": "CVE-2022-49928", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49928" }, { "name": "CVE-2022-49931", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49931" }, { "name": "CVE-2023-53035", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53035" }, { "name": "CVE-2023-53038", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53038" }, { "name": "CVE-2023-53039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53039" }, { "name": "CVE-2023-53040", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53040" }, { "name": "CVE-2023-53041", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53041" }, { "name": "CVE-2023-53044", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53044" }, { "name": "CVE-2023-53045", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53045" }, { "name": "CVE-2023-53049", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53049" }, { "name": "CVE-2023-53052", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53052" }, { "name": "CVE-2023-53054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53054" }, { "name": "CVE-2023-53056", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53056" }, { "name": "CVE-2023-53058", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53058" }, { "name": "CVE-2023-53059", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53059" }, { "name": "CVE-2023-53060", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53060" }, { "name": "CVE-2023-53062", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53062" }, { "name": "CVE-2023-53064", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53064" }, { "name": "CVE-2023-53065", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53065" }, { "name": "CVE-2023-53066", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53066" }, { "name": "CVE-2023-53068", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53068" }, { "name": "CVE-2023-53075", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53075" }, { "name": "CVE-2023-53077", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53077" }, { "name": "CVE-2023-53078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53078" }, { "name": "CVE-2023-53079", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53079" }, { "name": "CVE-2023-53081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53081" }, { "name": "CVE-2023-53084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53084" }, { "name": "CVE-2023-53087", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53087" }, { "name": "CVE-2023-53089", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53089" }, { "name": "CVE-2023-53090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53090" }, { "name": "CVE-2023-53091", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53091" }, { "name": "CVE-2023-53092", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53092" }, { "name": "CVE-2023-53093", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53093" }, { "name": "CVE-2023-53096", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53096" }, { "name": "CVE-2023-53098", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53098" }, { "name": "CVE-2023-53099", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53099" }, { "name": "CVE-2023-53100", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53100" }, { "name": "CVE-2023-53101", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53101" }, { "name": "CVE-2023-53106", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53106" }, { "name": "CVE-2023-53108", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53108" }, { "name": "CVE-2023-53111", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53111" }, { "name": "CVE-2023-53114", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53114" }, { "name": "CVE-2023-53116", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53116" }, { "name": "CVE-2023-53118", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53118" }, { "name": "CVE-2023-53119", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53119" }, { "name": "CVE-2023-53123", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53123" }, { "name": "CVE-2023-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53124" }, { "name": "CVE-2023-53125", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53125" }, { "name": "CVE-2023-53131", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53131" }, { "name": "CVE-2023-53134", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53134" }, { "name": "CVE-2023-53137", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53137" }, { "name": "CVE-2023-53139", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53139" }, { "name": "CVE-2023-53140", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53140" }, { "name": "CVE-2023-53142", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53142" }, { "name": "CVE-2023-53143", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53143" }, { "name": "CVE-2023-53145", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53145" }, { "name": "CVE-2025-22030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030" }, { "name": "CVE-2025-22057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057" }, { "name": "CVE-2025-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755" }, { "name": "CVE-2025-37804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37804" }, { "name": "CVE-2025-37809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809" }, { "name": "CVE-2025-37831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831" }, { "name": "CVE-2025-37833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833" }, { "name": "CVE-2025-37842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842" }, { "name": "CVE-2025-37870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870" }, { "name": "CVE-2025-37886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886" }, { "name": "CVE-2025-37887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887" }, { "name": "CVE-2025-37957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37957" }, { "name": "CVE-2025-37958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958" }, { "name": "CVE-2025-37960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37960" }, { "name": "CVE-2025-37974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37974" }, { "name": "CVE-2025-40325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325" } ], "initial_release_date": "2025-06-13T00:00:00", "last_revision_date": "2025-06-13T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0509", "revisions": [ { "description": "Version initiale", "revision_date": "2025-06-13T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE", "vendor_advisories": [ { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01901-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501901-1" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01894-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501894-1" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01892-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501892-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20387-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520387-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01873-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501873-1" }, { "published_at": "2025-06-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01930-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501930-1" }, { "published_at": "2025-06-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01932-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501932-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20388-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520388-1" }, { "published_at": "2025-06-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01927-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501927-1" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01908-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501908-1" }, { "published_at": "2025-06-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01918-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501918-1" }, { "published_at": "2025-06-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01928-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501928-1" }, { "published_at": "2025-06-09", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01843-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501843-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01875-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501875-1" }, { "published_at": "2025-06-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01922-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501922-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20382-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520382-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01853-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501853-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01851-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501851-1" }, { "published_at": "2025-06-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01929-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501929-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20389-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520389-1" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01899-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501899-1" }, { "published_at": "2025-06-09", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01840-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501840-1" }, { "published_at": "2025-06-09", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01849-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501849-1" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01893-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501893-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20383-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520383-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20384-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520384-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20381-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520381-1" }, { "published_at": "2025-06-09", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01844-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501844-1" }, { "published_at": "2025-06-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01919-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501919-1" }, { "published_at": "2025-06-09", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01839-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501839-1" }, { "published_at": "2025-06-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01935-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501935-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01869-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501869-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01868-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501868-1" }, { "published_at": "2025-06-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01907-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501907-1" }, { "published_at": "2025-06-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20386-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520386-1" }, { "published_at": "2025-06-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01906-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501906-1" } ] }
CERTFR-2025-AVI-0465
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
SUSE | N/A | SUSE Linux Micro Extras 6.0 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
SUSE | N/A | SUSE Linux Micro 6.0 | ||
SUSE | N/A | Public Cloud Module 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
SUSE | N/A | openSUSE Leap 15.4 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
SUSE | N/A | openSUSE Leap 15.5 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
SUSE | N/A | openSUSE Leap 15.6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
SUSE | N/A | openSUSE Leap 15.3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SUSE Linux Enterprise High Performance Computing 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Micro Extras 6.0", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Micro 6.0", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Public Cloud Module 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889" }, { "name": "CVE-2024-53042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53042" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2024-58088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2024-27018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27018" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-21852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21852" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-21931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21931" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2024-50038", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50038" }, { "name": "CVE-2024-57882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57882" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-21768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2024-50162", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50162" }, { "name": "CVE-2025-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-21833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21833" }, { "name": "CVE-2025-21729", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21729" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2024-58070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792" }, { "name": "CVE-2024-58018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2024-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124" }, { "name": "CVE-2025-21755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21755" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21953", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21953" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2024-35840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35840" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-21808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2024-50115", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50115" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2024-56600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56600" }, { "name": "CVE-2025-21812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-21683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895" }, { "name": "CVE-2024-53139", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53139" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2024-58068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068" }, { "name": "CVE-2024-57998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998" }, { "name": "CVE-2025-22029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22029" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-28956", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28956" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21884" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21985" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2024-43882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43882" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2024-50083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50083" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2024-56641", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56641" }, { "name": "CVE-2024-46763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46763" }, { "name": "CVE-2025-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873" }, { "name": "CVE-2024-50163", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50163" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2024-56702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56702" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-21696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21696" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2024-53156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53156" }, { "name": "CVE-2025-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2024-46865", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46865" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2024-27415", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27415" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2024-56650", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56650" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2024-53237", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53237" } ], "initial_release_date": "2025-05-30T00:00:00", "last_revision_date": "2025-05-30T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0465", "revisions": [ { "description": "Version initiale", "revision_date": "2025-05-30T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un contournement de la politique de s\u00e9curit\u00e9 et un d\u00e9ni de service.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE", "vendor_advisories": [ { "published_at": "2025-05-28", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20349-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520349-1" }, { "published_at": "2025-05-23", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20344-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520344-1" }, { "published_at": "2025-05-23", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01692-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501692-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20339-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520339-1" }, { "published_at": "2025-05-23", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20343-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520343-1" }, { "published_at": "2025-05-28", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20351-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520351-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20342-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520342-1" }, { "published_at": "2025-05-28", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20350-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520350-1" }, { "published_at": "2025-05-26", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:01707-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501707-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20341-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520341-1" }, { "published_at": "2025-05-22", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:20340-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520340-1" } ] }
CERTFR-2025-AVI-0336
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
SUSE | N/A | SUSE Manager Proxy 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
SUSE | N/A | openSUSE Leap 15.4 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
SUSE | N/A | openSUSE Leap 15.5 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
SUSE | N/A | openSUSE Leap 15.6 | ||
SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 | ||
SUSE | N/A | SUSE Manager Server 4.2 | ||
SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
SUSE | N/A | openSUSE Leap 15.3 | ||
SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SUSE Linux Enterprise High Performance Computing 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Proxy 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro for Rancher 5.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 12-SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Retail Branch Server 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Enterprise Storage 7.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP5 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Server 4.2", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 LTSS", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.3", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP6", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "N/A", "vendor": { "name": "SUSE", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2017-5753", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5753" }, { "name": "CVE-2020-27835", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27835" }, { "name": "CVE-2022-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016" }, { "name": "CVE-2022-1184", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1184" }, { "name": "CVE-2022-1048", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1048" }, { "name": "CVE-2022-26373", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373" }, { "name": "CVE-2022-0168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0168" }, { "name": "CVE-2022-3435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3435" }, { "name": "CVE-2022-29901", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901" }, { "name": "CVE-2022-29900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900" }, { "name": "CVE-2022-2977", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2977" }, { "name": "CVE-2022-3303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3303" }, { "name": "CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "name": "CVE-2023-1652", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1652" }, { "name": "CVE-2023-28410", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28410" }, { "name": "CVE-2023-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162" }, { "name": "CVE-2023-3567", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567" }, { "name": "CVE-2021-46925", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46925" }, { "name": "CVE-2024-26634", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26634" }, { "name": "CVE-2021-47248", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47248" }, { "name": "CVE-2024-35910", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910" }, { "name": "CVE-2024-38559", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38559" }, { "name": "CVE-2024-41005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41005" }, { "name": "CVE-2024-36968", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36968" }, { "name": "CVE-2024-41090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41090" }, { "name": "CVE-2021-47517", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47517" }, { "name": "CVE-2022-49014", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49014" }, { "name": "CVE-2024-49935", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49935" }, { "name": "CVE-2024-50269", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50269" }, { "name": "CVE-2024-50290", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50290" }, { "name": "CVE-2024-53063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53063" }, { "name": "CVE-2024-47678", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47678" }, { "name": "CVE-2024-53140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53140" }, { "name": "CVE-2024-56642", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56642" }, { "name": "CVE-2024-56651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56651" }, { "name": "CVE-2024-56600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56600" }, { "name": "CVE-2024-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124" }, { "name": "CVE-2024-56633", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56633" }, { "name": "CVE-2024-49940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49940" }, { "name": "CVE-2024-53176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53176" }, { "name": "CVE-2024-53178", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53178" }, { "name": "CVE-2024-49571", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49571" }, { "name": "CVE-2024-53680", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53680" }, { "name": "CVE-2024-56640", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56640" }, { "name": "CVE-2024-56770", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56770" }, { "name": "CVE-2024-57900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57900" }, { "name": "CVE-2021-47633", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47633" }, { "name": "CVE-2021-47644", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47644" }, { "name": "CVE-2022-49076", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49076" }, { "name": "CVE-2022-49089", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49089" }, { "name": "CVE-2022-49134", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49134" }, { "name": "CVE-2022-49135", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49135" }, { "name": "CVE-2022-49151", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49151" }, { "name": "CVE-2022-49178", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49178" }, { "name": "CVE-2022-49182", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49182" }, { "name": "CVE-2022-49201", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49201" }, { "name": "CVE-2022-49247", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49247" }, { "name": "CVE-2022-49490", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49490" }, { "name": "CVE-2022-49626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49626" }, { "name": "CVE-2022-49661", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49661" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2021-4453", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4453" }, { "name": "CVE-2021-47631", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47631" }, { "name": "CVE-2021-47632", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47632" }, { "name": "CVE-2021-47635", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47635" }, { "name": "CVE-2021-47636", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47636" }, { "name": "CVE-2021-47637", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47637" }, { "name": "CVE-2021-47638", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47638" }, { "name": "CVE-2021-47639", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47639" }, { "name": "CVE-2021-47641", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47641" }, { "name": "CVE-2021-47642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47642" }, { "name": "CVE-2021-47643", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47643" }, { "name": "CVE-2021-47645", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47645" }, { "name": "CVE-2021-47646", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47646" }, { "name": "CVE-2021-47647", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47647" }, { "name": "CVE-2021-47648", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47648" }, { "name": "CVE-2021-47649", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47649" }, { "name": "CVE-2021-47650", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47650" }, { "name": "CVE-2021-47651", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47651" }, { "name": "CVE-2021-47652", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47652" }, { "name": "CVE-2021-47653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47653" }, { "name": "CVE-2021-47654", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47654" }, { "name": "CVE-2021-47656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47656" }, { "name": "CVE-2021-47657", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47657" }, { "name": "CVE-2021-47659", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47659" }, { "name": "CVE-2022-0995", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0995" }, { "name": "CVE-2022-49044", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49044" }, { "name": "CVE-2022-49050", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49050" }, { "name": "CVE-2022-49051", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49051" }, { "name": "CVE-2022-49054", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49054" }, { "name": "CVE-2022-49055", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49055" }, { "name": "CVE-2022-49058", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49058" }, { "name": "CVE-2022-49059", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49059" }, { "name": "CVE-2022-49060", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49060" }, { "name": "CVE-2022-49061", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49061" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2022-49065", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49065" }, { "name": "CVE-2022-49066", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49066" }, { "name": "CVE-2022-49073", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49073" }, { "name": "CVE-2022-49074", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49074" }, { "name": "CVE-2022-49078", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49078" }, { "name": "CVE-2022-49082", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49082" }, { "name": "CVE-2022-49083", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49083" }, { "name": "CVE-2022-49084", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49084" }, { "name": "CVE-2022-49085", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49085" }, { "name": "CVE-2022-49086", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49086" }, { "name": "CVE-2022-49088", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49088" }, { "name": "CVE-2022-49090", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49090" }, { "name": "CVE-2022-49091", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49091" }, { "name": "CVE-2022-49092", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49092" }, { "name": "CVE-2022-49093", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49093" }, { "name": "CVE-2022-49095", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49095" }, { "name": "CVE-2022-49096", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49096" }, { "name": "CVE-2022-49097", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49097" }, { "name": "CVE-2022-49098", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49098" }, { "name": "CVE-2022-49099", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49099" }, { "name": "CVE-2022-49100", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49100" }, { "name": "CVE-2022-49102", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49102" }, { "name": "CVE-2022-49103", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49103" }, { "name": "CVE-2022-49104", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49104" }, { "name": "CVE-2022-49105", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49105" }, { "name": "CVE-2022-49106", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49106" }, { "name": "CVE-2022-49107", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49107" }, { "name": "CVE-2022-49109", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49109" }, { "name": "CVE-2022-49111", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49111" }, { "name": "CVE-2022-49112", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49112" }, { "name": "CVE-2022-49113", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49113" }, { "name": "CVE-2022-49114", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49114" }, { "name": "CVE-2022-49115", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49115" }, { "name": "CVE-2022-49116", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49116" }, { "name": "CVE-2022-49118", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49118" }, { "name": "CVE-2022-49119", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49119" }, { "name": "CVE-2022-49120", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49120" }, { "name": "CVE-2022-49121", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49121" }, { "name": "CVE-2022-49122", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49122" }, { "name": "CVE-2022-49126", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49126" }, { "name": "CVE-2022-49128", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49128" }, { "name": "CVE-2022-49129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49129" }, { "name": "CVE-2022-49130", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49130" }, { "name": "CVE-2022-49131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49131" }, { "name": "CVE-2022-49132", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49132" }, { "name": "CVE-2022-49137", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49137" }, { "name": "CVE-2022-49145", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49145" }, { "name": "CVE-2022-49147", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49147" }, { "name": "CVE-2022-49148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49148" }, { "name": "CVE-2022-49153", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49153" }, { "name": "CVE-2022-49154", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49154" }, { "name": "CVE-2022-49155", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49155" }, { "name": "CVE-2022-49156", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49156" }, { "name": "CVE-2022-49157", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49157" }, { "name": "CVE-2022-49158", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49158" }, { "name": "CVE-2022-49159", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49159" }, { "name": "CVE-2022-49160", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49160" }, { "name": "CVE-2022-49162", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49162" }, { "name": "CVE-2022-49163", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49163" }, { "name": "CVE-2022-49164", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49164" }, { "name": "CVE-2022-49165", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49165" }, { "name": "CVE-2022-49174", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49174" }, { "name": "CVE-2022-49175", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49175" }, { "name": "CVE-2022-49176", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49176" }, { "name": "CVE-2022-49177", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49177" }, { "name": "CVE-2022-49179", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49179" }, { "name": "CVE-2022-49180", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49180" }, { "name": "CVE-2022-49185", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49185" }, { "name": "CVE-2022-49187", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49187" }, { "name": "CVE-2022-49188", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49188" }, { "name": "CVE-2022-49189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49189" }, { "name": "CVE-2022-49193", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49193" }, { "name": "CVE-2022-49194", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49194" }, { "name": "CVE-2022-49196", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49196" }, { "name": "CVE-2022-49199", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49199" }, { "name": "CVE-2022-49200", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49200" }, { "name": "CVE-2022-49206", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49206" }, { "name": "CVE-2022-49208", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49208" }, { "name": "CVE-2022-49212", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49212" }, { "name": "CVE-2022-49213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49213" }, { "name": "CVE-2022-49214", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49214" }, { "name": "CVE-2022-49216", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49216" }, { "name": "CVE-2022-49217", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49217" }, { "name": "CVE-2022-49218", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49218" }, { "name": "CVE-2022-49221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49221" }, { "name": "CVE-2022-49222", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49222" }, { "name": "CVE-2022-49224", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49224" }, { "name": "CVE-2022-49226", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49226" }, { "name": "CVE-2022-49227", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49227" }, { "name": "CVE-2022-49232", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49232" }, { "name": "CVE-2022-49235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49235" }, { "name": "CVE-2022-49236", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49236" }, { "name": "CVE-2022-49239", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49239" }, { "name": "CVE-2022-49241", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49241" }, { "name": "CVE-2022-49242", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49242" }, { "name": "CVE-2022-49243", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49243" }, { "name": "CVE-2022-49244", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49244" }, { "name": "CVE-2022-49246", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49246" }, { "name": "CVE-2022-49248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49248" }, { "name": "CVE-2022-49249", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49249" }, { "name": "CVE-2022-49250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49250" }, { "name": "CVE-2022-49251", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49251" }, { "name": "CVE-2022-49252", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49252" }, { "name": "CVE-2022-49253", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49253" }, { "name": "CVE-2022-49254", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49254" }, { "name": "CVE-2022-49256", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49256" }, { "name": "CVE-2022-49257", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49257" }, { "name": "CVE-2022-49258", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49258" }, { "name": "CVE-2022-49259", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49259" }, { "name": "CVE-2022-49260", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49260" }, { "name": "CVE-2022-49261", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49261" }, { "name": "CVE-2022-49262", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49262" }, { "name": "CVE-2022-49263", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49263" }, { "name": "CVE-2022-49264", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49264" }, { "name": "CVE-2022-49265", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49265" }, { "name": "CVE-2022-49266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49266" }, { "name": "CVE-2022-49268", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49268" }, { "name": "CVE-2022-49269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49269" }, { "name": "CVE-2022-49270", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49270" }, { "name": "CVE-2022-49271", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49271" }, { "name": "CVE-2022-49272", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49272" }, { "name": "CVE-2022-49273", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49273" }, { "name": "CVE-2022-49274", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49274" }, { "name": "CVE-2022-49275", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49275" }, { "name": "CVE-2022-49276", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49276" }, { "name": "CVE-2022-49277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49277" }, { "name": "CVE-2022-49278", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49278" }, { "name": "CVE-2022-49279", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49279" }, { "name": "CVE-2022-49280", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49280" }, { "name": "CVE-2022-49281", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49281" }, { "name": "CVE-2022-49283", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49283" }, { "name": "CVE-2022-49285", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49285" }, { "name": "CVE-2022-49286", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49286" }, { "name": "CVE-2022-49287", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49287" }, { "name": "CVE-2022-49288", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49288" }, { "name": "CVE-2022-49290", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49290" }, { "name": "CVE-2022-49291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49291" }, { "name": "CVE-2022-49292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49292" }, { "name": "CVE-2022-49294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49294" }, { "name": "CVE-2022-49295", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49295" }, { "name": "CVE-2022-49297", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49297" }, { "name": "CVE-2022-49298", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49298" }, { "name": "CVE-2022-49299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49299" }, { "name": "CVE-2022-49300", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49300" }, { "name": "CVE-2022-49301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49301" }, { "name": "CVE-2022-49302", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49302" }, { "name": "CVE-2022-49304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49304" }, { "name": "CVE-2022-49305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49305" }, { "name": "CVE-2022-49307", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49307" }, { "name": "CVE-2022-49308", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49308" }, { "name": "CVE-2022-49309", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49309" }, { "name": "CVE-2022-49310", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49310" }, { "name": "CVE-2022-49311", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49311" }, { "name": "CVE-2022-49312", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49312" }, { "name": "CVE-2022-49313", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49313" }, { "name": "CVE-2022-49314", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49314" }, { "name": "CVE-2022-49315", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49315" }, { "name": "CVE-2022-49316", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49316" }, { "name": "CVE-2022-49319", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49319" }, { "name": "CVE-2022-49320", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49320" }, { "name": "CVE-2022-49321", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49321" }, { "name": "CVE-2022-49322", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49322" }, { "name": "CVE-2022-49323", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49323" }, { "name": "CVE-2022-49326", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49326" }, { "name": "CVE-2022-49327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49327" }, { "name": "CVE-2022-49328", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49328" }, { "name": "CVE-2022-49331", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49331" }, { "name": "CVE-2022-49332", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49332" }, { "name": "CVE-2022-49335", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49335" }, { "name": "CVE-2022-49336", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49336" }, { "name": "CVE-2022-49337", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49337" }, { "name": "CVE-2022-49339", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49339" }, { "name": "CVE-2022-49341", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49341" }, { "name": "CVE-2022-49342", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49342" }, { "name": "CVE-2022-49343", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49343" }, { "name": "CVE-2022-49345", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49345" }, { "name": "CVE-2022-49346", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49346" }, { "name": "CVE-2022-49347", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49347" }, { "name": "CVE-2022-49348", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49348" }, { "name": "CVE-2022-49349", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49349" }, { "name": "CVE-2022-49350", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49350" }, { "name": "CVE-2022-49351", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49351" }, { "name": "CVE-2022-49352", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49352" }, { "name": "CVE-2022-49354", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49354" }, { "name": "CVE-2022-49356", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49356" }, { "name": "CVE-2022-49357", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49357" }, { "name": "CVE-2022-49367", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49367" }, { "name": "CVE-2022-49368", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49368" }, { "name": "CVE-2022-49370", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49370" }, { "name": "CVE-2022-49371", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49371" }, { "name": "CVE-2022-49373", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49373" }, { "name": "CVE-2022-49375", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49375" }, { "name": "CVE-2022-49376", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49376" }, { "name": "CVE-2022-49377", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49377" }, { "name": "CVE-2022-49378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49378" }, { "name": "CVE-2022-49379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49379" }, { "name": "CVE-2022-49381", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49381" }, { "name": "CVE-2022-49382", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49382" }, { "name": "CVE-2022-49384", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49384" }, { "name": "CVE-2022-49385", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49385" }, { "name": "CVE-2022-49386", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49386" }, { "name": "CVE-2022-49389", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49389" }, { "name": "CVE-2022-49392", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49392" }, { "name": "CVE-2022-49394", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49394" }, { "name": "CVE-2022-49396", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49396" }, { "name": "CVE-2022-49397", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49397" }, { "name": "CVE-2022-49398", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49398" }, { "name": "CVE-2022-49399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49399" }, { "name": "CVE-2022-49400", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49400" }, { "name": "CVE-2022-49402", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49402" }, { "name": "CVE-2022-49404", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49404" }, { "name": "CVE-2022-49407", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49407" }, { "name": "CVE-2022-49409", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49409" }, { "name": "CVE-2022-49410", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49410" }, { "name": "CVE-2022-49411", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49411" }, { "name": "CVE-2022-49412", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49412" }, { "name": "CVE-2022-49413", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49413" }, { "name": "CVE-2022-49414", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49414" }, { "name": "CVE-2022-49416", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49416" }, { "name": "CVE-2022-49418", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49418" }, { "name": "CVE-2022-49421", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49421" }, { "name": "CVE-2022-49422", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49422" }, { "name": "CVE-2022-49424", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49424" }, { "name": "CVE-2022-49426", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49426" }, { "name": "CVE-2022-49427", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49427" }, { "name": "CVE-2022-49429", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49429" }, { "name": "CVE-2022-49430", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49430" }, { "name": "CVE-2022-49431", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49431" }, { "name": "CVE-2022-49432", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49432" }, { "name": "CVE-2022-49433", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49433" }, { "name": "CVE-2022-49434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49434" }, { "name": "CVE-2022-49435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49435" }, { "name": "CVE-2022-49437", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49437" }, { "name": "CVE-2022-49438", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49438" }, { "name": "CVE-2022-49440", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49440" }, { "name": "CVE-2022-49441", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49441" }, { "name": "CVE-2022-49442", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49442" }, { "name": "CVE-2022-49443", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49443" }, { "name": "CVE-2022-49444", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49444" }, { "name": "CVE-2022-49445", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49445" }, { "name": "CVE-2022-49447", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49447" }, { "name": "CVE-2022-49448", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49448" }, { "name": "CVE-2022-49449", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49449" }, { "name": "CVE-2022-49451", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49451" }, { "name": "CVE-2022-49453", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49453" }, { "name": "CVE-2022-49455", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49455" }, { "name": "CVE-2022-49459", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49459" }, { "name": "CVE-2022-49460", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49460" }, { "name": "CVE-2022-49462", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49462" }, { "name": "CVE-2022-49463", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49463" }, { "name": "CVE-2022-49466", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49466" }, { "name": "CVE-2022-49467", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49467" }, { "name": "CVE-2022-49468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49468" }, { "name": "CVE-2022-49472", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49472" }, { "name": "CVE-2022-49473", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49473" }, { "name": "CVE-2022-49474", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49474" }, { "name": "CVE-2022-49475", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49475" }, { "name": "CVE-2022-49477", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49477" }, { "name": "CVE-2022-49478", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49478" }, { "name": "CVE-2022-49480", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49480" }, { "name": "CVE-2022-49481", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49481" }, { "name": "CVE-2022-49482", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49482" }, { "name": "CVE-2022-49486", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49486" }, { "name": "CVE-2022-49487", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49487" }, { "name": "CVE-2022-49488", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49488" }, { "name": "CVE-2022-49489", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49489" }, { "name": "CVE-2022-49491", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49491" }, { "name": "CVE-2022-49492", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49492" }, { "name": "CVE-2022-49493", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49493" }, { "name": "CVE-2022-49494", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49494" }, { "name": "CVE-2022-49495", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49495" }, { "name": "CVE-2022-49498", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49498" }, { "name": "CVE-2022-49501", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49501" }, { "name": "CVE-2022-49502", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49502" }, { "name": "CVE-2022-49503", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49503" }, { "name": "CVE-2022-49504", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49504" }, { "name": "CVE-2022-49505", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49505" }, { "name": "CVE-2022-49506", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49506" }, { "name": "CVE-2022-49507", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49507" }, { "name": "CVE-2022-49508", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49508" }, { "name": "CVE-2022-49509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49509" }, { "name": "CVE-2022-49512", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49512" }, { "name": "CVE-2022-49514", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49514" }, { "name": "CVE-2022-49515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49515" }, { "name": "CVE-2022-49517", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49517" }, { "name": "CVE-2022-49519", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49519" }, { "name": "CVE-2022-49520", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49520" }, { "name": "CVE-2022-49521", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49521" }, { "name": "CVE-2022-49522", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49522" }, { "name": "CVE-2022-49523", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49523" }, { "name": "CVE-2022-49524", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49524" }, { "name": "CVE-2022-49525", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49525" }, { "name": "CVE-2022-49526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49526" }, { "name": "CVE-2022-49527", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49527" }, { "name": "CVE-2022-49532", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49532" }, { "name": "CVE-2022-49534", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49534" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2022-49536", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49536" }, { "name": "CVE-2022-49537", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49537" }, { "name": "CVE-2022-49541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49541" }, { "name": "CVE-2022-49542", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49542" }, { "name": "CVE-2022-49544", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49544" }, { "name": "CVE-2022-49545", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49545" }, { "name": "CVE-2022-49546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49546" }, { "name": "CVE-2022-49549", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49549" }, { "name": "CVE-2022-49551", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49551" }, { "name": "CVE-2022-49555", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49555" }, { "name": "CVE-2022-49556", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49556" }, { "name": "CVE-2022-49559", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49559" }, { "name": "CVE-2022-49562", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49562" }, { "name": "CVE-2022-49563", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49563" }, { "name": "CVE-2022-49564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49564" }, { "name": "CVE-2022-49566", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49566" }, { "name": "CVE-2022-49568", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49568" }, { "name": "CVE-2022-49569", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49569" }, { "name": "CVE-2022-49570", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49570" }, { "name": "CVE-2022-49579", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49579" }, { "name": "CVE-2022-49581", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49581" }, { "name": "CVE-2022-49583", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49583" }, { "name": "CVE-2022-49584", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49584" }, { "name": "CVE-2022-49591", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49591" }, { "name": "CVE-2022-49592", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49592" }, { "name": "CVE-2022-49603", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49603" }, { "name": "CVE-2022-49605", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49605" }, { "name": "CVE-2022-49606", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49606" }, { "name": "CVE-2022-49607", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49607" }, { "name": "CVE-2022-49609", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49609" }, { "name": "CVE-2022-49610", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49610" }, { "name": "CVE-2022-49611", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49611" }, { "name": "CVE-2022-49613", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49613" }, { "name": "CVE-2022-49615", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49615" }, { "name": "CVE-2022-49616", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49616" }, { "name": "CVE-2022-49617", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49617" }, { "name": "CVE-2022-49618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49618" }, { "name": "CVE-2022-49621", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49621" }, { "name": "CVE-2022-49623", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49623" }, { "name": "CVE-2022-49625", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49625" }, { "name": "CVE-2022-49627", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49627" }, { "name": "CVE-2022-49628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49628" }, { "name": "CVE-2022-49631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49631" }, { "name": "CVE-2022-49634", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49634" }, { "name": "CVE-2022-49640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49640" }, { "name": "CVE-2022-49641", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49641" }, { "name": "CVE-2022-49642", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49642" }, { "name": "CVE-2022-49643", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49643" }, { "name": "CVE-2022-49644", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49644" }, { "name": "CVE-2022-49645", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49645" }, { "name": "CVE-2022-49646", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49646" }, { "name": "CVE-2022-49647", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49647" }, { "name": "CVE-2022-49648", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49648" }, { "name": "CVE-2022-49649", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49649" }, { "name": "CVE-2022-49652", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49652" }, { "name": "CVE-2022-49653", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49653" }, { "name": "CVE-2022-49656", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49656" }, { "name": "CVE-2022-49657", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49657" }, { "name": "CVE-2022-49663", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49663" }, { "name": "CVE-2022-49665", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49665" }, { "name": "CVE-2022-49667", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49667" }, { "name": "CVE-2022-49668", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49668" }, { "name": "CVE-2022-49670", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49670" }, { "name": "CVE-2022-49671", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49671" }, { "name": "CVE-2022-49672", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49672" }, { "name": "CVE-2022-49673", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49673" }, { "name": "CVE-2022-49674", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49674" }, { "name": "CVE-2022-49675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49675" }, { "name": "CVE-2022-49676", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49676" }, { "name": "CVE-2022-49677", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49677" }, { "name": "CVE-2022-49678", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49678" }, { "name": "CVE-2022-49679", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49679" }, { "name": "CVE-2022-49680", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49680" }, { "name": "CVE-2022-49683", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49683" }, { "name": "CVE-2022-49685", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49685" }, { "name": "CVE-2022-49687", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49687" }, { "name": "CVE-2022-49688", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49688" }, { "name": "CVE-2022-49693", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49693" }, { "name": "CVE-2022-49695", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49695" }, { "name": "CVE-2022-49699", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49699" }, { "name": "CVE-2022-49700", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49700" }, { "name": "CVE-2022-49701", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49701" }, { "name": "CVE-2022-49703", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49703" }, { "name": "CVE-2022-49704", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49704" }, { "name": "CVE-2022-49705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49705" }, { "name": "CVE-2022-49707", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49707" }, { "name": "CVE-2022-49708", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49708" }, { "name": "CVE-2022-49710", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49710" }, { "name": "CVE-2022-49711", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49711" }, { "name": "CVE-2022-49712", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49712" }, { "name": "CVE-2022-49713", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49713" }, { "name": "CVE-2022-49714", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49714" }, { "name": "CVE-2022-49715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49715" }, { "name": "CVE-2022-49716", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49716" }, { "name": "CVE-2022-49719", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49719" }, { "name": "CVE-2022-49720", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49720" }, { "name": "CVE-2022-49721", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49721" }, { "name": "CVE-2022-49722", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49722" }, { "name": "CVE-2022-49723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49723" }, { "name": "CVE-2022-49724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49724" }, { "name": "CVE-2022-49725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49725" }, { "name": "CVE-2022-49726", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49726" }, { "name": "CVE-2022-49729", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49729" }, { "name": "CVE-2022-49730", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49730" }, { "name": "CVE-2022-49731", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49731" }, { "name": "CVE-2022-49733", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49733" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21780" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-58013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2025-21703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21703" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766" }, { "name": "CVE-2025-21776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-21821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821" }, { "name": "CVE-2021-4454", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4454" }, { "name": "CVE-2022-49053", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49053" }, { "name": "CVE-2022-49056", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49056" }, { "name": "CVE-2022-49057", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49057" }, { "name": "CVE-2022-49062", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49062" }, { "name": "CVE-2022-49064", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49064" }, { "name": "CVE-2022-49070", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49070" }, { "name": "CVE-2022-49071", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49071" }, { "name": "CVE-2022-49075", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49075" }, { "name": "CVE-2022-49123", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49123" }, { "name": "CVE-2022-49125", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49125" }, { "name": "CVE-2022-49133", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49133" }, { "name": "CVE-2022-49136", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49136" }, { "name": "CVE-2022-49138", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49138" }, { "name": "CVE-2022-49139", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49139" }, { "name": "CVE-2022-49144", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49144" }, { "name": "CVE-2022-49183", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49183" }, { "name": "CVE-2022-49192", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49192" }, { "name": "CVE-2022-49202", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49202" }, { "name": "CVE-2022-49203", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49203" }, { "name": "CVE-2022-49204", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49204" }, { "name": "CVE-2022-49205", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49205" }, { "name": "CVE-2022-49207", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49207" }, { "name": "CVE-2022-49209", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49209" }, { "name": "CVE-2022-49215", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49215" }, { "name": "CVE-2022-49219", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49219" }, { "name": "CVE-2022-49225", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49225" }, { "name": "CVE-2022-49228", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49228" }, { "name": "CVE-2022-49230", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49230" }, { "name": "CVE-2022-49233", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49233" }, { "name": "CVE-2022-49237", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49237" }, { "name": "CVE-2022-49238", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49238" }, { "name": "CVE-2022-49293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49293" }, { "name": "CVE-2022-49296", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49296" }, { "name": "CVE-2022-49306", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49306" }, { "name": "CVE-2022-49325", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49325" }, { "name": "CVE-2022-49329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49329" }, { "name": "CVE-2022-49330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49330" }, { "name": "CVE-2022-49333", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49333" }, { "name": "CVE-2022-49338", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49338" }, { "name": "CVE-2022-49353", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49353" }, { "name": "CVE-2022-49359", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49359" }, { "name": "CVE-2022-49362", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49362" }, { "name": "CVE-2022-49365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49365" }, { "name": "CVE-2022-49390", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49390" }, { "name": "CVE-2022-49406", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49406" }, { "name": "CVE-2022-49419", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49419" }, { "name": "CVE-2022-49436", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49436" }, { "name": "CVE-2022-49446", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49446" }, { "name": "CVE-2022-49458", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49458" }, { "name": "CVE-2022-49465", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49465" }, { "name": "CVE-2022-49470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49470" }, { "name": "CVE-2022-49476", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49476" }, { "name": "CVE-2022-49479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49479" }, { "name": "CVE-2022-49483", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49483" }, { "name": "CVE-2022-49484", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49484" }, { "name": "CVE-2022-49485", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49485" }, { "name": "CVE-2022-49497", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49497" }, { "name": "CVE-2022-49499", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49499" }, { "name": "CVE-2022-49510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49510" }, { "name": "CVE-2022-49511", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49511" }, { "name": "CVE-2022-49516", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49516" }, { "name": "CVE-2022-49518", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49518" }, { "name": "CVE-2022-49529", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49529" }, { "name": "CVE-2022-49530", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49530" }, { "name": "CVE-2022-49533", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49533" }, { "name": "CVE-2022-49538", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49538" }, { "name": "CVE-2022-49543", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49543" }, { "name": "CVE-2022-49548", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49548" }, { "name": "CVE-2022-49552", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49552" }, { "name": "CVE-2022-49560", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49560" }, { "name": "CVE-2022-49565", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49565" }, { "name": "CVE-2022-49624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49624" }, { "name": "CVE-2022-49635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49635" }, { "name": "CVE-2022-49638", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49638" }, { "name": "CVE-2022-49650", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49650" }, { "name": "CVE-2022-49655", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49655" }, { "name": "CVE-2022-49658", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49658" }, { "name": "CVE-2022-49686", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49686" }, { "name": "CVE-2022-49694", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49694" }, { "name": "CVE-2022-49697", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49697" }, { "name": "CVE-2022-49732", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49732" }, { "name": "CVE-2022-49739", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49739" }, { "name": "CVE-2022-49746", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49746" }, { "name": "CVE-2022-49748", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49748" }, { "name": "CVE-2022-49751", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49751" }, { "name": "CVE-2022-49753", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49753" }, { "name": "CVE-2022-49755", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49755" }, { "name": "CVE-2022-49759", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49759" }, { "name": "CVE-2023-52930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52930" }, { "name": "CVE-2023-52933", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52933" }, { "name": "CVE-2023-52935", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52935" }, { "name": "CVE-2023-52939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52939" }, { "name": "CVE-2023-52941", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52941" }, { "name": "CVE-2023-52973", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52973" }, { "name": "CVE-2023-52974", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52974" }, { "name": "CVE-2023-52975", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52975" }, { "name": "CVE-2023-52976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52976" }, { "name": "CVE-2023-52979", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52979" }, { "name": "CVE-2023-52983", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52983" }, { "name": "CVE-2023-52984", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52984" }, { "name": "CVE-2023-52988", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52988" }, { "name": "CVE-2023-52989", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52989" }, { "name": "CVE-2023-52992", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52992" }, { "name": "CVE-2023-52993", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52993" }, { "name": "CVE-2023-53000", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53000" }, { "name": "CVE-2023-53005", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53005" }, { "name": "CVE-2023-53006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53006" }, { "name": "CVE-2023-53007", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53007" }, { "name": "CVE-2023-53008", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53008" }, { "name": "CVE-2023-53010", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53010" }, { "name": "CVE-2023-53015", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53015" }, { "name": "CVE-2023-53016", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53016" }, { "name": "CVE-2023-53019", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53019" }, { "name": "CVE-2023-53023", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53023" }, { "name": "CVE-2023-53024", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53024" }, { "name": "CVE-2023-53025", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53025" }, { "name": "CVE-2023-53026", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53026" }, { "name": "CVE-2023-53028", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53028" }, { "name": "CVE-2023-53029", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53029" }, { "name": "CVE-2023-53030", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53030" }, { "name": "CVE-2023-53033", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53033" }, { "name": "CVE-2025-21693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21693" }, { "name": "CVE-2025-21759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759" }, { "name": "CVE-2025-21831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21831" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-21855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2022-49046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49046" }, { "name": "CVE-2022-49191", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49191" }, { "name": "CVE-2022-49220", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49220" }, { "name": "CVE-2022-49344", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49344" }, { "name": "CVE-2022-49372", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49372" }, { "name": "CVE-2022-49388", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49388" }, { "name": "CVE-2022-49395", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49395" }, { "name": "CVE-2022-49513", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49513" }, { "name": "CVE-2022-49578", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49578" }, { "name": "CVE-2022-49589", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49589" }, { "name": "CVE-2022-49619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49619" }, { "name": "CVE-2022-49620", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49620" }, { "name": "CVE-2022-49727", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49727" }, { "name": "CVE-2022-49740", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49740" }, { "name": "CVE-2023-52997", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52997" }, { "name": "CVE-2023-53031", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53031" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" } ], "initial_release_date": "2025-04-18T00:00:00", "last_revision_date": "2025-04-18T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0336", "revisions": [ { "description": "Version initiale", "revision_date": "2025-04-18T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE", "vendor_advisories": [ { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1225-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251225-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1232-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251232-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1248-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251248-1" }, { "published_at": "2025-04-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1276-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251276-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1259-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251259-1" }, { "published_at": "2025-04-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1262-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251262-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1241-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251241-1" }, { "published_at": "2025-04-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1207-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251207-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1236-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251236-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1260-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251260-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1213-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251213-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1252-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251252-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1238-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251238-1" }, { "published_at": "2025-04-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1275-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251275-1" }, { "published_at": "2025-04-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1278-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251278-1" }, { "published_at": "2025-04-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1263-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1254-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251254-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1257-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251257-1" }, { "published_at": "2025-04-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1214-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251214-1" }, { "published_at": "2025-04-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1293-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251293-1" }, { "published_at": "2025-04-14", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:1231-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251231-1" } ] }
CERTFR-2025-AVI-0828
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-38042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38042" }, { "name": "CVE-2025-21889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21889" }, { "name": "CVE-2025-38328", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38328" }, { "name": "CVE-2023-52477", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52477" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-38304", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38304" }, { "name": "CVE-2025-38100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38100" }, { "name": "CVE-2025-38043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-38108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38108" }, { "name": "CVE-2025-38229", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38229" }, { "name": "CVE-2025-38158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38158" }, { "name": "CVE-2025-38279", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38279" }, { "name": "CVE-2025-38050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38050" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-38147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38147" }, { "name": "CVE-2025-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38286" }, { "name": "CVE-2025-38036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38036" }, { "name": "CVE-2025-38515", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-38163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38163" }, { "name": "CVE-2025-38444", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444" }, { "name": "CVE-2025-38109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38109" }, { "name": "CVE-2025-38294", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38294" }, { "name": "CVE-2025-38137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38137" }, { "name": "CVE-2025-38157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38157" }, { "name": "CVE-2025-21872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21872" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-38219", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38219" }, { "name": "CVE-2025-38099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38099" }, { "name": "CVE-2025-38466", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466" }, { "name": "CVE-2025-38029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38029" }, { "name": "CVE-2025-38281", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38281" }, { "name": "CVE-2025-38096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38096" }, { "name": "CVE-2025-38039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38039" }, { "name": "CVE-2024-50202", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202" }, { "name": "CVE-2025-38290", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38290" }, { "name": "CVE-2025-38063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38063" }, { "name": "CVE-2025-38288", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38288" }, { "name": "CVE-2025-38313", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38313" }, { "name": "CVE-2025-38336", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38336" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-38061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061" }, { "name": "CVE-2025-38127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38127" }, { "name": "CVE-2025-38375", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38375" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2024-26726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26726" }, { "name": "CVE-2025-38284", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38284" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2024-44939", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44939" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-38112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38112" }, { "name": "CVE-2025-38141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38141" }, { "name": "CVE-2025-38151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38151" }, { "name": "CVE-2025-38282", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38282" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-38203", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38203" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-38004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004" }, { "name": "CVE-2025-38387", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38387" }, { "name": "CVE-2025-38362", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38362" }, { "name": "CVE-2025-38297", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38297" }, { "name": "CVE-2025-38371", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38371" }, { "name": "CVE-2025-38445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445" }, { "name": "CVE-2025-38295", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38295" }, { "name": "CVE-2025-38461", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461" }, { "name": "CVE-2025-38060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38060" }, { "name": "CVE-2025-38159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38159" }, { "name": "CVE-2025-38066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066" }, { "name": "CVE-2025-38105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38105" }, { "name": "CVE-2025-38305", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38305" }, { "name": "CVE-2025-38082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38082" }, { "name": "CVE-2025-38067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38067" }, { "name": "CVE-2025-38068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068" }, { "name": "CVE-2025-38172", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38172" }, { "name": "CVE-2025-38401", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38401" }, { "name": "CVE-2025-38097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38097" }, { "name": "CVE-2025-38123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38123" }, { "name": "CVE-2025-38054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38054" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-38102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38102" }, { "name": "CVE-2025-38283", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38283" }, { "name": "CVE-2025-38038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38038" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2024-50051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051" }, { "name": "CVE-2025-37958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958" }, { "name": "CVE-2025-38126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38126" }, { "name": "CVE-2025-38149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38149" }, { "name": "CVE-2025-38399", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38399" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-38065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065" }, { "name": "CVE-2025-38459", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459" }, { "name": "CVE-2025-38076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38076" }, { "name": "CVE-2025-38412", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38412" }, { "name": "CVE-2025-38031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031" }, { "name": "CVE-2025-38064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38064" }, { "name": "CVE-2025-38293", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38293" }, { "name": "CVE-2025-38128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38128" }, { "name": "CVE-2025-38278", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38278" }, { "name": "CVE-2025-38184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184" }, { "name": "CVE-2025-38053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38053" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-38458", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458" }, { "name": "CVE-2025-38034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2025-38135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38135" }, { "name": "CVE-2025-38312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38312" }, { "name": "CVE-2025-38464", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-38363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38363" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-38319", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38319" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-38457", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457" }, { "name": "CVE-2025-21880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21880" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-38212", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38212" }, { "name": "CVE-2025-38298", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38298" }, { "name": "CVE-2025-38078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078" }, { "name": "CVE-2025-38419", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-38169", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38169" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-38211", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38211" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-38057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38057" }, { "name": "CVE-2025-38077", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077" }, { "name": "CVE-2025-38251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251" }, { "name": "CVE-2025-38120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38120" }, { "name": "CVE-2025-38285", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38285" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-38161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38161" }, { "name": "CVE-2025-38069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38069" }, { "name": "CVE-2025-38274", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38274" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-38115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38115" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-38176", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38176" }, { "name": "CVE-2025-38153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38153" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-38395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38395" }, { "name": "CVE-2025-38337", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38337" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-38465", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465" }, { "name": "CVE-2025-38513", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-38086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38086" }, { "name": "CVE-2024-53131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-38118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38118" }, { "name": "CVE-2025-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003" }, { "name": "CVE-2025-38441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441" }, { "name": "CVE-2025-38268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38268" }, { "name": "CVE-2025-38142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38142" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-38134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38134" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-38499", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499" }, { "name": "CVE-2025-38032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38032" }, { "name": "CVE-2025-38227", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-38269", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38269" }, { "name": "CVE-2025-38079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21890" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2024-57883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883" }, { "name": "CVE-2025-38110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38110" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2025-38287", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38287" }, { "name": "CVE-2025-21883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21883" }, { "name": "CVE-2025-38303", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38303" }, { "name": "CVE-2025-38301", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38301" }, { "name": "CVE-2025-38074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38074" }, { "name": "CVE-2025-38119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119" }, { "name": "CVE-2025-38245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2025-38324", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38324" }, { "name": "CVE-2025-38302", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38302" }, { "name": "CVE-2025-38542", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38542" }, { "name": "CVE-2025-38344", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38344" }, { "name": "CVE-2025-38088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38088" }, { "name": "CVE-2025-38332", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38332" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-38386", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38386" }, { "name": "CVE-2025-21895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21895" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2024-53130", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130" }, { "name": "CVE-2025-38237", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38237" }, { "name": "CVE-2025-38174", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174" }, { "name": "CVE-2025-21888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21888" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-38037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037" }, { "name": "CVE-2025-21976", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21976" }, { "name": "CVE-2025-38342", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38342" }, { "name": "CVE-2025-38167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38167" }, { "name": "CVE-2025-38257", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38257" }, { "name": "CVE-2025-38206", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38206" }, { "name": "CVE-2025-38307", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38307" }, { "name": "CVE-2025-38111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-38272", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38272" }, { "name": "CVE-2025-38326", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38326" }, { "name": "CVE-2025-38055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38055" }, { "name": "CVE-2025-21899", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899" }, { "name": "CVE-2025-38129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38129" }, { "name": "CVE-2025-38384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38384" }, { "name": "CVE-2025-38091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38091" }, { "name": "CVE-2025-38424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38424" }, { "name": "CVE-2025-38430", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38430" }, { "name": "CVE-2025-38296", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38296" }, { "name": "CVE-2025-38124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38124" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-38420", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38420" }, { "name": "CVE-2025-38071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38071" }, { "name": "CVE-2025-38140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38140" }, { "name": "CVE-2025-38160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160" }, { "name": "CVE-2025-38107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38107" }, { "name": "CVE-2025-38292", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38292" }, { "name": "CVE-2025-38085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085" }, { "name": "CVE-2025-38222", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38222" }, { "name": "CVE-2025-38197", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38197" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-38059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38059" }, { "name": "CVE-2025-38317", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38317" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-38148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38148" }, { "name": "CVE-2025-38467", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467" }, { "name": "CVE-2025-38117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38117" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-38072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072" }, { "name": "CVE-2025-38318", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38318" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-38300", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38300" }, { "name": "CVE-2025-38289", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38289" }, { "name": "CVE-2025-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047" }, { "name": "CVE-2025-38075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075" }, { "name": "CVE-2025-38058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058" }, { "name": "CVE-2025-38122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38122" }, { "name": "CVE-2025-38116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38116" }, { "name": "CVE-2025-38173", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38173" }, { "name": "CVE-2025-38175", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38175" }, { "name": "CVE-2025-38143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38143" }, { "name": "CVE-2025-38098", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38098" }, { "name": "CVE-2025-38270", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38270" }, { "name": "CVE-2025-38156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38156" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-38416", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38416" }, { "name": "CVE-2025-38311", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38311" }, { "name": "CVE-2024-47685", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-38168", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38168" }, { "name": "CVE-2025-38194", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38194" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-38101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38101" }, { "name": "CVE-2025-38299", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38299" }, { "name": "CVE-2025-38348", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38348" }, { "name": "CVE-2025-21885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21885" }, { "name": "CVE-2025-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540" }, { "name": "CVE-2025-38040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38040" }, { "name": "CVE-2025-38265", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38265" }, { "name": "CVE-2025-38403", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38403" }, { "name": "CVE-2025-38073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38073" }, { "name": "CVE-2024-27407", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27407" }, { "name": "CVE-2025-38146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146" }, { "name": "CVE-2025-38418", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418" }, { "name": "CVE-2025-38090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38090" }, { "name": "CVE-2025-38155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38155" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-38415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38415" }, { "name": "CVE-2025-38080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38080" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2025-38400", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38400" }, { "name": "CVE-2024-26775", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26775" }, { "name": "CVE-2025-38136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38136" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-38125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38125" }, { "name": "CVE-2025-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21873" }, { "name": "CVE-2025-38106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38106" }, { "name": "CVE-2025-38048", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048" }, { "name": "CVE-2025-38139", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38139" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-38081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38081" }, { "name": "CVE-2025-38406", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38406" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-39890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39890" }, { "name": "CVE-2025-21892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21892" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-38352", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38352" }, { "name": "CVE-2025-38314", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38314" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-38263", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-38114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38114" }, { "name": "CVE-2025-38218", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38218" }, { "name": "CVE-2024-27074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27074" }, { "name": "CVE-2025-38132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38132" }, { "name": "CVE-2025-38393", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38393" }, { "name": "CVE-2025-21891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891" }, { "name": "CVE-2025-38249", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38249" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2022-48703", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48703" }, { "name": "CVE-2025-38154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38154" }, { "name": "CVE-2025-38033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38033" }, { "name": "CVE-2025-38389", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38389" }, { "name": "CVE-2025-38448", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-38165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38165" }, { "name": "CVE-2025-38052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052" }, { "name": "CVE-2025-38377", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38377" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-38092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38092" }, { "name": "CVE-2025-38516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516" }, { "name": "CVE-2025-38462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462" }, { "name": "CVE-2025-38350", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350" }, { "name": "CVE-2025-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38428" }, { "name": "CVE-2025-38262", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38262" }, { "name": "CVE-2025-38138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38138" }, { "name": "CVE-2025-38035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035" }, { "name": "CVE-2025-38414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38414" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-38310", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38310" }, { "name": "CVE-2025-37963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963" }, { "name": "CVE-2025-38226", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38226" }, { "name": "CVE-2025-38443", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443" }, { "name": "CVE-2025-38306", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38306" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2025-38439", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439" }, { "name": "CVE-2025-38145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38145" }, { "name": "CVE-2025-37948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948" }, { "name": "CVE-2025-38166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38166" }, { "name": "CVE-2025-38267", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38267" }, { "name": "CVE-2025-38045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38045" }, { "name": "CVE-2025-38051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051" }, { "name": "CVE-2025-37954", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37954" }, { "name": "CVE-2025-38315", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38315" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-38277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38277" }, { "name": "CVE-2025-38044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044" }, { "name": "CVE-2025-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498" }, { "name": "CVE-2025-38047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38047" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-38200", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200" }, { "name": "CVE-2025-38273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38273" }, { "name": "CVE-2025-38346", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38346" }, { "name": "CVE-2025-38316", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38316" }, { "name": "CVE-2025-38062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38062" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-38131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38131" }, { "name": "CVE-2025-38320", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38320" }, { "name": "CVE-2025-38164", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38164" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-38280", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38280" }, { "name": "CVE-2025-38084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38084" }, { "name": "CVE-2025-38103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103" }, { "name": "CVE-2025-38514", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514" }, { "name": "CVE-2025-38569", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38569" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-38204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38204" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-38162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38162" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-38410", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38410" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-38460", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460" }, { "name": "CVE-2025-38275", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38275" }, { "name": "CVE-2025-38070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38070" }, { "name": "CVE-2025-38345", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38345" }, { "name": "CVE-2025-38170", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38170" }, { "name": "CVE-2025-38231", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38231" }, { "name": "CVE-2025-38130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38130" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-38113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38113" }, { "name": "CVE-2025-38291", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38291" }, { "name": "CVE-2025-38041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38041" }, { "name": "CVE-2025-38181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38181" }, { "name": "CVE-2025-38391", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38391" } ], "initial_release_date": "2025-09-26T00:00:00", "last_revision_date": "2025-09-26T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0828", "revisions": [ { "description": "Version initiale", "revision_date": "2025-09-26T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-09-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7779-1", "url": "https://ubuntu.com/security/notices/USN-7779-1" }, { "published_at": "2025-09-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-2", "url": "https://ubuntu.com/security/notices/USN-7774-2" }, { "published_at": "2025-09-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7775-2", "url": "https://ubuntu.com/security/notices/USN-7775-2" }, { "published_at": "2025-09-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7767-1", "url": "https://ubuntu.com/security/notices/USN-7767-1" }, { "published_at": "2025-09-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7766-1", "url": "https://ubuntu.com/security/notices/USN-7766-1" }, { "published_at": "2025-09-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7771-1", "url": "https://ubuntu.com/security/notices/USN-7771-1" }, { "published_at": "2025-09-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-3", "url": "https://ubuntu.com/security/notices/USN-7774-3" }, { "published_at": "2025-09-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7776-1", "url": "https://ubuntu.com/security/notices/USN-7776-1" }, { "published_at": "2025-09-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7770-1", "url": "https://ubuntu.com/security/notices/USN-7770-1" }, { "published_at": "2025-09-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7775-1", "url": "https://ubuntu.com/security/notices/USN-7775-1" }, { "published_at": "2025-09-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7765-1", "url": "https://ubuntu.com/security/notices/USN-7765-1" }, { "published_at": "2025-09-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7764-2", "url": "https://ubuntu.com/security/notices/USN-7764-2" }, { "published_at": "2025-09-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7769-1", "url": "https://ubuntu.com/security/notices/USN-7769-1" }, { "published_at": "2025-09-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7755-3", "url": "https://ubuntu.com/security/notices/USN-7755-3" }, { "published_at": "2025-09-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7764-1", "url": "https://ubuntu.com/security/notices/USN-7764-1" }, { "published_at": "2025-09-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7774-1", "url": "https://ubuntu.com/security/notices/USN-7774-1" }, { "published_at": "2025-09-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7767-2", "url": "https://ubuntu.com/security/notices/USN-7767-2" }, { "published_at": "2025-09-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7769-2", "url": "https://ubuntu.com/security/notices/USN-7769-2" }, { "published_at": "2025-09-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7769-3", "url": "https://ubuntu.com/security/notices/USN-7769-3" } ] }
ghsa-p42v-4mrm-3j3g
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
drm/radeon: fix uninitialized size issue in radeon_vce_cs_parse()
On the off chance that command stream passed from userspace via ioctl() call to radeon_vce_cs_parse() is weirdly crafted and first command to execute is to encode (case 0x03000001), the function in question will attempt to call radeon_vce_cs_reloc() with size argument that has not been properly initialized. Specifically, 'size' will point to 'tmp' variable before the latter had a chance to be assigned any value.
Play it safe and init 'tmp' with 0, thus ensuring that radeon_vce_cs_reloc() will catch an early error in cases like these.
Found by Linux Verification Center (linuxtesting.org) with static analysis tool SVACE.
(cherry picked from commit 2d52de55f9ee7aaee0e09ac443f77855989c6b68)
{ "affected": [], "aliases": [ "CVE-2025-21996" ], "database_specific": { "cwe_ids": [ "CWE-908" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-04-03T08:15:15Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: fix uninitialized size issue in radeon_vce_cs_parse()\n\nOn the off chance that command stream passed from userspace via\nioctl() call to radeon_vce_cs_parse() is weirdly crafted and\nfirst command to execute is to encode (case 0x03000001), the function\nin question will attempt to call radeon_vce_cs_reloc() with size\nargument that has not been properly initialized. Specifically, \u0027size\u0027\nwill point to \u0027tmp\u0027 variable before the latter had a chance to be\nassigned any value.\n\nPlay it safe and init \u0027tmp\u0027 with 0, thus ensuring that\nradeon_vce_cs_reloc() will catch an early error in cases like these.\n\nFound by Linux Verification Center (linuxtesting.org) with static\nanalysis tool SVACE.\n\n(cherry picked from commit 2d52de55f9ee7aaee0e09ac443f77855989c6b68)", "id": "GHSA-p42v-4mrm-3j3g", "modified": "2025-04-14T15:31:55Z", "published": "2025-04-03T09:32:15Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21996" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/0effb378ebce52b897f85cd7f828854b8c7cb636" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/3ce08215cad55c10a6eeeb33d3583b6cfffe3ab8" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/5b4d9d20fd455a97920cf158dd19163b879cf65d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/78b07dada3f02f77762d0755a96d35f53b02be69" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/9b2da9c673a0da1359a2151f7ce773e2f77d71a9" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/dd1801aa01bba1760357f2a641346ae149686713" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/dd8689b52a24807c2d5ce0a17cb26dc87f75235c" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f5e049028124f755283f2c07e7a3708361ed1dc8" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2025-21996
Vulnerability from fkie_nvd
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
URL | Tags | ||
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/0effb378ebce52b897f85cd7f828854b8c7cb636 | Patch | |
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/3ce08215cad55c10a6eeeb33d3583b6cfffe3ab8 | Patch | |
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/5b4d9d20fd455a97920cf158dd19163b879cf65d | Patch | |
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/78b07dada3f02f77762d0755a96d35f53b02be69 | Patch | |
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/9b2da9c673a0da1359a2151f7ce773e2f77d71a9 | Patch | |
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/dd1801aa01bba1760357f2a641346ae149686713 | Patch | |
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/dd8689b52a24807c2d5ce0a17cb26dc87f75235c | Patch | |
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/f5e049028124f755283f2c07e7a3708361ed1dc8 | Patch |
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4660074-26FA-4E74-8832-E233777FB233", "versionEndExcluding": "5.4.292", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DF46FB0-9163-4ABE-8CCA-32A497D4715B", "versionEndExcluding": "5.10.236", "versionStartIncluding": "5.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "D19801C8-3D18-405D-9989-E6C9B30255FA", "versionEndExcluding": "5.15.180", "versionStartIncluding": "5.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "91D1C2F6-55A1-4CF4-AC66-ADF758259C59", "versionEndExcluding": "6.1.132", "versionStartIncluding": "5.16", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCB56F36-C998-496A-A2E4-D9E0BB3A5BFC", "versionEndExcluding": "6.6.85", "versionStartIncluding": "6.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B63C450-D73B-4A53-9861-98E25C16E842", "versionEndExcluding": "6.12.21", "versionStartIncluding": "6.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FAECBE4D-58CF-4836-BBAB-5E28B800A778", "versionEndExcluding": "6.13.9", "versionStartIncluding": "6.13", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "186716B6-2B66-4BD0-852E-D48E71C0C85F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc2:*:*:*:*:*:*", "matchCriteriaId": "0D3E781C-403A-498F-9DA9-ECEE50F41E75", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc3:*:*:*:*:*:*", "matchCriteriaId": "66619FB8-0AAF-4166-B2CF-67B24143261D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc4:*:*:*:*:*:*", "matchCriteriaId": "D3D6550E-6679-4560-902D-AF52DCFE905B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc5:*:*:*:*:*:*", "matchCriteriaId": "45B90F6B-BEC7-4D4E-883A-9DBADE021750", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc6:*:*:*:*:*:*", "matchCriteriaId": "1759FFB7-531C-41B1-9AE1-FD3D80E0D920", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc7:*:*:*:*:*:*", "matchCriteriaId": "AD948719-8628-4421-A340-1066314BBD4A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: fix uninitialized size issue in radeon_vce_cs_parse()\n\nOn the off chance that command stream passed from userspace via\nioctl() call to radeon_vce_cs_parse() is weirdly crafted and\nfirst command to execute is to encode (case 0x03000001), the function\nin question will attempt to call radeon_vce_cs_reloc() with size\nargument that has not been properly initialized. Specifically, \u0027size\u0027\nwill point to \u0027tmp\u0027 variable before the latter had a chance to be\nassigned any value.\n\nPlay it safe and init \u0027tmp\u0027 with 0, thus ensuring that\nradeon_vce_cs_reloc() will catch an early error in cases like these.\n\nFound by Linux Verification Center (linuxtesting.org) with static\nanalysis tool SVACE.\n\n(cherry picked from commit 2d52de55f9ee7aaee0e09ac443f77855989c6b68)" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/radeon: soluciona el problema de tama\u00f1o no inicializado en radeon_vce_cs_parse() En el improbable caso de que el flujo de comandos pasado desde el espacio de usuario a trav\u00e9s de la llamada ioctl() a radeon_vce_cs_parse() est\u00e9 manipulado de forma extra\u00f1a y el primer comando a ejecutar sea codificar (caso 0x03000001), la funci\u00f3n en cuesti\u00f3n intentar\u00e1 llamar a radeon_vce_cs_reloc() con el argumento de tama\u00f1o que no se ha inicializado correctamente. Espec\u00edficamente, \u0027size\u0027 apuntar\u00e1 a la variable \u0027tmp\u0027 antes de que a esta \u00faltima se le haya asignado alg\u00fan valor. Vaya a lo seguro e inicialice \u0027tmp\u0027 con 0, lo que garantiza que radeon_vce_cs_reloc() detecte un error temprano en casos como estos. Encontrado por el Centro de Verificaci\u00f3n de Linux (linuxtesting.org) con la herramienta de an\u00e1lisis est\u00e1tico SVACE. (seleccionado del commit 2d52de55f9ee7aaee0e09ac443f77855989c6b68)" } ], "id": "CVE-2025-21996", "lastModified": "2025-10-01T19:15:34.960", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-04-03T08:15:15.007", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/0effb378ebce52b897f85cd7f828854b8c7cb636" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/3ce08215cad55c10a6eeeb33d3583b6cfffe3ab8" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/5b4d9d20fd455a97920cf158dd19163b879cf65d" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/78b07dada3f02f77762d0755a96d35f53b02be69" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/9b2da9c673a0da1359a2151f7ce773e2f77d71a9" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/dd1801aa01bba1760357f2a641346ae149686713" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/dd8689b52a24807c2d5ce0a17cb26dc87f75235c" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/f5e049028124f755283f2c07e7a3708361ed1dc8" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-908" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-908" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
wid-sec-w-2025-0698
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen \u0027Denial of Service\u0027-Zustand zu erzeugen oder andere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0698 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0698.json" }, { "category": "self", "summary": "WID-SEC-2025-0698 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0698" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21987", "url": "https://lore.kernel.org/linux-cve-announce/2025040249-CVE-2025-21987-de85@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21988", "url": "https://lore.kernel.org/linux-cve-announce/2025040254-CVE-2025-21988-e048@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21989", "url": "https://lore.kernel.org/linux-cve-announce/2025040256-CVE-2025-21989-440d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21990", "url": "https://lore.kernel.org/linux-cve-announce/2025040256-CVE-2025-21990-cc2d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21991", "url": "https://lore.kernel.org/linux-cve-announce/2025040257-CVE-2025-21991-6aae@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21992", "url": "https://lore.kernel.org/linux-cve-announce/2025040257-CVE-2025-21992-3985@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21993", "url": "https://lore.kernel.org/linux-cve-announce/2025040257-CVE-2025-21993-54d1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21994", "url": "https://lore.kernel.org/linux-cve-announce/2025040214-CVE-2025-21994-44bf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21995", "url": "https://lore.kernel.org/linux-cve-announce/2025040346-CVE-2025-21995-64c3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21996", "url": "https://lore.kernel.org/linux-cve-announce/2025040348-CVE-2025-21996-8e4a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21997", "url": "https://lore.kernel.org/linux-cve-announce/2025040348-CVE-2025-21997-492c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21998", "url": "https://lore.kernel.org/linux-cve-announce/2025040348-CVE-2025-21998-b57d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21999", "url": "https://lore.kernel.org/linux-cve-announce/2025040348-CVE-2025-21999-bc57@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22000", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22000-50c3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22001", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22001-5187@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22002", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22002-7f70@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22003", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22003-ea29@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22004", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22004-64f9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22005", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22005-3e0f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22006", "url": "https://lore.kernel.org/linux-cve-announce/2025040350-CVE-2025-22006-d1a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22007", "url": "https://lore.kernel.org/linux-cve-announce/2025040350-CVE-2025-22007-40b3@gregkh/" }, { "category": "external", "summary": "Container-Optimized OS release notes vom 2025-04-16", "url": "https://cloud.google.com/container-optimized-os/docs/release-notes#April_14_2025" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7445-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7445-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7450-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7450-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7448-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7448-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7449-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7451-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7451-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7453-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7453-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7452-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7452-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7449-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7460-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7460-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-3 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7459-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-4 vom 2025-04-25", "url": "https://ubuntu.com/security/notices/USN-7455-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-5 vom 2025-04-29", "url": "https://ubuntu.com/security/notices/USN-7455-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-2 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7459-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7468-1 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7468-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-090 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-090.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-070 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-070.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7475-1 vom 2025-05-02", "url": "https://ubuntu.com/security/notices/USN-7475-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2854 vom 2025-05-14", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2854.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7423 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7423" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1573-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020836.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1574-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020835.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7956 vom 2025-05-19", "url": "https://access.redhat.com/errata/RHSA-2025:7956" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7521-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7523-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7523-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01640-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020861.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01620-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020867.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01627-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020866.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01633-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020864.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7903 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7903.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7423 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7423.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-2 vom 2025-05-22", "url": "https://ubuntu.com/security/notices/USN-7521-2" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7524-1 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7524-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-3 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7521-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20283-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021049.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20206-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8643 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8643" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8669 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8669" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8643 vom 2025-06-10", "url": "https://linux.oracle.com/errata/ELSA-2025-8643.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20372 vom 2025-06-12", "url": "https://linux.oracle.com/errata/ELSA-2025-20372.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9080 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9080" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01966-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021534.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01982-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021539.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9080 vom 2025-06-18", "url": "http://linux.oracle.com/errata/ELSA-2025-9080.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-1 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01995-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021572.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-2 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-240 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-240.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-239 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-239.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9348 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9348" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7592-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7592-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-3 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-3" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-241 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-241.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7598-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7598-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-4 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02099-1 vom 2025-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021644.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-4 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-3 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-241 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-241.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-5 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7585-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7606-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02173-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021714.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-240 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-240.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-239 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-239.html" }, { "category": "external", "summary": "SEM 2025.2.1 release notes vom 2025-07-02", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2025-2-1_release_notes.htm" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-6 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8669 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8669.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7956 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-7956.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9348 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-9348.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-2 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-5 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10371 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10371" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10379 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10379" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10371 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10371.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7628-1 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10379 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10379.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10837 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10837" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11298 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11298" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11245 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11245" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2025:11299" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10837 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-10837.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11298 vom 2025-07-17", "url": "https://linux.oracle.com/errata/ELSA-2025-11298.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11358 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11358" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-7 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7585-7" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11375 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11375" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-6 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7591-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11570 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11570" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11571 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11571" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11572 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11572" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12238 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12238" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13061 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13061" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11358 vom 2025-08-05", "url": "http://linux.oracle.com/errata/ELSA-2025-11358.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13135 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13135" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13633 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13633" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13781 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13781" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14054 vom 2025-08-19", "url": "https://access.redhat.com/errata/RHSA-2025:14054" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14094 vom 2025-08-19", "url": "https://access.redhat.com/errata/RHSA-2025:14094" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03100-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03097-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022407.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03123-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022421.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03111-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022408.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03124-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022420.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03109-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022410.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03108-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022413.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03124-1 vom 2025-09-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RJXQ5TFHHXOY34RCSJPZ32PXICETJJAT/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20553 vom 2025-09-10", "url": "https://linux.oracle.com/errata/ELSA-2025-20553.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03126-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7CCY6DKZJO7PCHILWH75NOVEXGURPSD6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03148-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V33OXMTSQPWHGZ67MZJKGCDT5YZ4TEOJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03130-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OI7XTGACEWQ2UDCZMU7BMJ53EJTK4DLT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03129-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JSGN3FPXV4F5PS6ALJI4LDALZZFJF4X6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03153-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GPXQD3DPL2SORN47JCZGU5CUIOW6M5KO/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03133-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FZBFMSZ4U55ZVJTNY6LCDIN7SJ6ILOCQ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03160-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022489.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03156-1 vom 2025-09-11", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HSLXEYDHEPXZRRM6QVD2CNPFQE4HV4IH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03175-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022497.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03179-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022505.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03165-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022499.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03180-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022504.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03184-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022510.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03186-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022508.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03185-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03181-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022513.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03190-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022518.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03191-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022516.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03194-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022515.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03212-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SI5FWXKGVFXNXOGXANHAQLN7YCH4PQSM/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03209-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SYKN5NGIGIUIQOD7ME5J7EMEHPSJ3AGG/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03210-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GJRKNIFHDBLMHUKUVMEPO5FMMOENSJDC/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03207-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H4NE32XTYMA5XWYTROHYSPTMHCEHAMJN/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03215-1 vom 2025-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022526.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03208-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FCJ5F7EXAMZA2ML2FG2TKRM6YKENDJTU/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03217-1 vom 2025-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03223-1 vom 2025-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022534.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03235-1 vom 2025-09-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MF553NWCYBV4FBND2WDCKV7U6FU5XZBI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03226-1 vom 2025-09-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CEHWYIR3R7GHFMEAF5GZVX6OYPVERDIJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20714-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022558.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20699-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022574.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20703-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022569.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20707-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022565.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20706-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022566.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20700-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022572.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20711-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022561.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20698-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022573.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20712-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022560.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20704-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20705-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022567.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-09-17T22:00:00.000+00:00", "generator": { "date": "2025-09-18T07:06:16.605+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0698", "initial_release_date": "2025-04-02T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-02T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-22T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-23T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-24T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-28T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-01T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon und Red Hat aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Debian, SUSE und Ubuntu aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Amazon, Red Hat und Ubuntu aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Amazon, Ubuntu und SUSE aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu, SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Oracle Linux, SUSE und Red Hat aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "45", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-08T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-09T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-09-10T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-11T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-14T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-15T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-16T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-17T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "58" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T042358", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025.2.1", "product": { "name": "SolarWinds Security Event Manager \u003c2025.2.1", "product_id": "T044986" } }, { "category": "product_version", "name": "2025.2.1", "product": { "name": "SolarWinds Security Event Manager 2025.2.1", "product_id": "T044986-fixed", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2025.2.1" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-21987", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21987" }, { "cve": "CVE-2025-21988", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21988" }, { "cve": "CVE-2025-21989", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21989" }, { "cve": "CVE-2025-21990", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21990" }, { "cve": "CVE-2025-21991", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21991" }, { "cve": "CVE-2025-21992", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21992" }, { "cve": "CVE-2025-21993", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21993" }, { "cve": "CVE-2025-21994", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21994" }, { "cve": "CVE-2025-21995", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21995" }, { "cve": "CVE-2025-21996", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21996" }, { "cve": "CVE-2025-21997", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21997" }, { "cve": "CVE-2025-21998", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21998" }, { "cve": "CVE-2025-21999", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21999" }, { "cve": "CVE-2025-22000", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22000" }, { "cve": "CVE-2025-22001", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22001" }, { "cve": "CVE-2025-22002", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22002" }, { "cve": "CVE-2025-22003", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22003" }, { "cve": "CVE-2025-22004", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22004" }, { "cve": "CVE-2025-22005", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22005" }, { "cve": "CVE-2025-22006", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22006" }, { "cve": "CVE-2025-22007", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22007" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.